Windows Analysis Report
SWIFT.exe

Overview

General Information

Sample name: SWIFT.exe
Analysis ID: 1431498
MD5: c3783358a70c67db7ba565a68872b2d6
SHA1: e0c97fdd090069d6fb47589643fad0d8365b537a
SHA256: 2e546d749c2e13895babd1d2bca41978605c1ba3967ca0b21709646120704760
Tags: exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Snort IDS alert for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.quoctoan.vn", "Username": "long_xnk@quoctoan.vn", "Password": "bGMJNaGYNTLC"}
Source: SWIFT.exe ReversingLabs: Detection: 52%
Source: SWIFT.exe Virustotal: Detection: 53% Perma Link
Source: SWIFT.exe Joe Sandbox ML: detected
Source: SWIFT.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49710 version: TLS 1.0
Source: SWIFT.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: qfffT.pdb source: SWIFT.exe
Source: Binary string: qfffT.pdbSHA256 source: SWIFT.exe

Networking

barindex
Source: Traffic Snort IDS: 2855542 ETPRO TROJAN Agent Tesla CnC Exfil Activity 192.168.2.5:49704 -> 112.213.92.152:587
Source: Traffic Snort IDS: 2855245 ETPRO TROJAN Agent Tesla Exfil via SMTP 192.168.2.5:49704 -> 112.213.92.152:587
Source: Traffic Snort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.5:49704 -> 112.213.92.152:587
Source: Traffic Snort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.5:49704 -> 112.213.92.152:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49704 -> 112.213.92.152:587
Source: Traffic Snort IDS: 2839723 ETPRO TROJAN Win32/Agent Tesla SMTP Activity 192.168.2.5:49704 -> 112.213.92.152:587
Source: global traffic TCP traffic: 192.168.2.5:49704 -> 112.213.92.152:587
Source: Joe Sandbox View ASN Name: SUPERDATA-AS-VNSUPERDATA-VN SUPERDATA-AS-VNSUPERDATA-VN
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: global traffic TCP traffic: 192.168.2.5:49704 -> 112.213.92.152:587
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49710 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.quoctoan.vn
Source: MSBuild.exe, 00000003.00000002.3245436957.00000000032A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.quoctoan.vn
Source: MSBuild.exe, 00000003.00000002.3245436957.00000000032A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail92152.maychuemail.com
Source: SWIFT.exe, 00000000.00000002.2034008651.000000000505D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.3244352148.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, 7KG.cs .Net Code: _0MhZfg
Source: 0.2.SWIFT.exe.5098988.10.raw.unpack, 7KG.cs .Net Code: _0MhZfg

System Summary

barindex
Source: 0.2.SWIFT.exe.5098988.10.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SWIFT.exe.505df68.9.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SWIFT.exe.5098988.10.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0197D5BC 0_2_0197D5BC
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058BD2F8 0_2_058BD2F8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058BDCC8 0_2_058BDCC8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058B6BE8 0_2_058B6BE8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058B0006 0_2_058B0006
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058B0040 0_2_058B0040
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058BDCB7 0_2_058BDCB7
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058B6BD8 0_2_058B6BD8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058BDA20 0_2_058BDA20
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_058BDA30 0_2_058BDA30
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_08A60C90 0_2_08A60C90
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_030A9380 3_2_030A9380
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_030A9B30 3_2_030A9B30
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_030A4A98 3_2_030A4A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_030ACE78 3_2_030ACE78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_030A3E80 3_2_030A3E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_030A41C8 3_2_030A41C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C56C8 3_2_067C56C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C3F40 3_2_067C3F40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067CBCE8 3_2_067CBCE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067CDD00 3_2_067CDD00
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C05B8 3_2_067C05B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C2AE8 3_2_067C2AE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C9AC8 3_2_067C9AC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C8B70 3_2_067C8B70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C4FE8 3_2_067C4FE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_067C3240 3_2_067C3240
Source: SWIFT.exe, 00000000.00000002.2035633292.0000000005300000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2034008651.0000000004CF7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2034008651.000000000505D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamed73c8e00-3a74-4257-91f6-3323ac15dd71.exe4 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2033159770.0000000003450000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamed73c8e00-3a74-4257-91f6-3323ac15dd71.exe4 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2032212634.000000000152E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SWIFT.exe
Source: SWIFT.exe Binary or memory string: OriginalFilenameqfffT.exen' vs SWIFT.exe
Source: SWIFT.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.SWIFT.exe.5098988.10.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SWIFT.exe.505df68.9.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SWIFT.exe.5098988.10.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: SWIFT.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, 1UT6pzc0M.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, DnQOD3M.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, 01seU.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, iUDwvr7Gz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, XUu2qKyuF6.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, aZathEIgR.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, l50VLEll22.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.505df68.9.raw.unpack, l50VLEll22.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: _0020.SetAccessControl
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: _0020.AddAccessRule
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, LTAbF3ZUBqJsYnuwhW.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: _0020.SetAccessControl
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: _0020.AddAccessRule
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, LTAbF3ZUBqJsYnuwhW.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: _0020.SetAccessControl
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, fBIFARM1dNcGpWBBWF.cs Security API names: _0020.AddAccessRule
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, LTAbF3ZUBqJsYnuwhW.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.spre.troj.spyw.evad.winEXE@5/1@2/1
Source: C:\Users\user\Desktop\SWIFT.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SWIFT.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: NULL
Source: C:\Users\user\Desktop\SWIFT.exe Mutant created: \Sessions\1\BaseNamedObjects\iHxXkwdIHBKIctgXRIdWSFXFQuT
Source: SWIFT.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SWIFT.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SWIFT.exe ReversingLabs: Detection: 52%
Source: SWIFT.exe Virustotal: Detection: 53%
Source: unknown Process created: C:\Users\user\Desktop\SWIFT.exe "C:\Users\user\Desktop\SWIFT.exe"
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: SWIFT.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SWIFT.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: SWIFT.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: qfffT.pdb source: SWIFT.exe
Source: Binary string: qfffT.pdbSHA256 source: SWIFT.exe

Data Obfuscation

barindex
Source: 0.2.SWIFT.exe.5af0000.12.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: SWIFT.exe, Form1.cs .Net Code: InitializeComponent
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, fBIFARM1dNcGpWBBWF.cs .Net Code: pXkDf2woh5 System.Reflection.Assembly.Load(byte[])
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, fBIFARM1dNcGpWBBWF.cs .Net Code: pXkDf2woh5 System.Reflection.Assembly.Load(byte[])
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, fBIFARM1dNcGpWBBWF.cs .Net Code: pXkDf2woh5 System.Reflection.Assembly.Load(byte[])
Source: SWIFT.exe Static PE information: 0xF3EC99AE [Sun Sep 6 09:15:26 2099 UTC]
Source: SWIFT.exe Static PE information: section name: .text entropy: 7.9848971240460545
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, l3uKDiGEukCXQ10mb1.cs High entropy of concatenated method names: 'K6dfnkDS5', 'ms6FqFT5r', 'yP5Pkef6Q', 'hDGArSZrf', 'MpXoojA50', 'SYBhjNu1r', 'I4t0mYQSfa1vTGMeQc', 'eqMsFv2kM25xF444NG', 'GaUI0CkIX', 'zyaWtYqru'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, DNjYqavbeRfGYMOMNx.cs High entropy of concatenated method names: 'VgLHZOIS4c', 'iiNHoMM8SB', 'xZtHKTpDEM', 'wq9HeNkVXt', 'yYSHBxDPKH', 'OmDHtoAW1W', 'XiAH8mXFH9', 'wvTH0XGyYi', 'gh6HJZChsE', 'bvEH2FpNXx'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, il3qo0bBxWcPXwwvUq.cs High entropy of concatenated method names: 'ToString', 'JchY2qlZhU', 'rNOYeBB7q9', 'QAyYXpaQbZ', 'FPKYBbEOFK', 'WwyYtMeGp2', 'klQYl4oqg5', 'guoY8wB94n', 'mLOY02t0DD', 'fXiY3SWYbG'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, yJ5mACQQOvtCvII9Xry.cs High entropy of concatenated method names: 'ToString', 'kFwW9gcw8j', 'akdWD7LW0u', 'iG0WwNDVMe', 'Q4DW5If8lf', 'KIsWTMMkev', 'xXCWCOd5YY', 'mjoWRYcokE', 'K8gSeWYZcvf464xi9qk', 'UESJrWYr7bCauaE12DJ'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, WE8gUVL1pn26BaBie1.cs High entropy of concatenated method names: 'XUwIKU0jE0', 'grfIeTpI0h', 'FkDIXTcRwG', 'c4CIBJmqql', 'WwfI194RFr', 'eCbItENhha', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, fBIFARM1dNcGpWBBWF.cs High entropy of concatenated method names: 'QJ19wAWq5Y', 'OUh95bGpWl', 'OWL9TSyJZM', 'mCt9Cut4WZ', 'fdO9RQ1Bc9', 'mMh9c6shW1', 'd2A9iWeFsw', 'dbK9MDmYHI', 'dbE9p39U5i', 'Se09khV9BS'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, IMHNqa1GwxHuBX79pe.cs High entropy of concatenated method names: 'Q007J9Opin', 'wIA7SfIy8n', 'MnK71Fgd3l', 'eJG7EyJppi', 'rFL7eCq3bc', 'Isq7XwlW7j', 'OBk7BG7sRK', 'Vau7tpVoip', 'R0E7luX35Z', 'hX478Ei0mh'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, Pb2E018WVNi9US0kvR.cs High entropy of concatenated method names: 'zM6i5E90sl', 'PgXiCxmeLG', 'bGKicgDURM', 'laOcaB8fTY', 'HOPczk4OdM', 'bP3iUsAuJO', 'G0biQPHL7Q', 'DDtiGTJBoS', 'QQ2i9paUlR', 'aoxiDgkUY4'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, X80DMSQ97ppGTWh50QH.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'GPMW1ZnWeJ', 'HjPWEvaUrt', 'dcUWbBoeUQ', 'ipGWjGmXn0', 'jh6WnmTJQA', 'xyVWxts2a8', 'j2fWVm2Dph'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, OAkLgt3hVcB8a4TNPx.cs High entropy of concatenated method names: 'vBxi6UpN9B', 'XgVi4lyq0L', 'IfTifab76N', 'XQAiFJ9SWq', 'gTRiy3y09i', 'M1uiP7TuAv', 'LfHiADZFaR', 'UD2iZk02y0', 'oUhioYfEe6', 'Pd4ihbso1S'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, uY4pkiqDqX0kyNCuhi.cs High entropy of concatenated method names: 'XaxI57FQqO', 'n9rITsxy0A', 'TcPICPBBWB', 'cAGIRq9DLd', 'ATSIclExRT', 'gBLIi8iNQQ', 'ALLIMR7WH5', 'JxnIpBp5hp', 'VDDIkWNKMk', 'F8CIdIeF98'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, GDG5GMxJTp6njGdYES.cs High entropy of concatenated method names: 'FNpuqpxNnm', 'mIMuaEbPcO', 'qxHIUBZgXQ', 'RKrIQrMKov', 'ucKu2XSbxw', 'k0IuScc3Qn', 'gBSuvIMO57', 'cTbu1RQEHn', 'JnduEAHEEg', 'RDwub82bSL'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, dZ7lISDHl5QeJd73Tb.cs High entropy of concatenated method names: 'Gl8QiTAbF3', 'aBqQMJsYnu', 'aLlQkSOtTS', 'Fh7Qdd4FBb', 'scJQ7h5MbI', 'btXQYVwrlc', 'fD64FhAasOnoDhouFl', 'gFQJpqZ9RM2AuYfsHs', 'amNQQKW9rE', 'Q6vQ9DI7cm'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, zOZnVUoLlSOtTSKh7d.cs High entropy of concatenated method names: 'vPXCFQ68Zm', 'zfyCPH8sOY', 'mIGCZSCMgw', 'xoHCoF8Off', 'fFIC7UUryX', 'pxbCY3aNBp', 'BKJCulHbU5', 'updCI2X4TX', 'xttCOKyxTp', 'wguCWrndS2'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, CvEX3yQUapj0dPs76S0.cs High entropy of concatenated method names: 'wybO6t6uuQ', 'mq4O4kMn0v', 'yjmOfC8mNW', 'oe0OFsIc03', 'KekOyJPamB', 'PqYOPeIdrN', 'I1mOAr30br', 'k3cOZZNPwN', 'pGmOore6GS', 'LLFOhYrQWl'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, QUMQenaZE0bN9GbMZg.cs High entropy of concatenated method names: 'IK9OQmU98V', 'FtKO9sx9T7', 'jweODCXuDu', 'sLnO5ReX9i', 'xsDOTypdft', 'UmFORwnMd4', 'nD5OcvAQDF', 'DycIV4RDy2', 'SW2IqwiqP2', 'HLAIL1dXk5'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, kbIQtXKVwrlcFiSqxx.cs High entropy of concatenated method names: 'g9Icw0d8Ao', 'AoZcTEk1Tg', 'JRpcRBWDYL', 's1ZciqN2PK', 'jPycMpL3nv', 'yF5RnmfGCv', 'InsRxJOmQ6', 'A2RRVNPTDK', 'iLjRqd0DB0', 'tBqRLCiitR'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, LTAbF3ZUBqJsYnuwhW.cs High entropy of concatenated method names: 'sCHT16FA56', 'qY6TEqYnmK', 'pGcTbYxUkK', 'lsiTjmvvXt', 'PWHTnkXG5Y', 'aKbTxToV0D', 'bF8TVO1r8B', 'NQZTqOJ0Br', 'pZiTLWaotn', 'E90TaFB3bP'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, BUANBPjKABgFDh7hbJ.cs High entropy of concatenated method names: 'BAEuk8McdZ', 'l9rudYcI30', 'ToString', 'o3Hu5Xd5VC', 'tcYuTbcfCj', 'mdEuC0qV83', 'kWXuRssVSy', 'X6yucdjPmE', 'FcQui8hO5i', 'KNCuMcU7FL'
Source: 0.2.SWIFT.exe.4f02210.8.raw.unpack, as7UGTTrgSge76n5y2.cs High entropy of concatenated method names: 'Dispose', 'iiyQLexZb8', 'elLGeFcgJs', 'RVissELPgg', 'emYQa4pkiD', 'WX0QzkyNCu', 'ProcessDialogKey', 'FiqGUE8gUV', 'RpnGQ26BaB', 'je1GGvUMQe'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, l3uKDiGEukCXQ10mb1.cs High entropy of concatenated method names: 'K6dfnkDS5', 'ms6FqFT5r', 'yP5Pkef6Q', 'hDGArSZrf', 'MpXoojA50', 'SYBhjNu1r', 'I4t0mYQSfa1vTGMeQc', 'eqMsFv2kM25xF444NG', 'GaUI0CkIX', 'zyaWtYqru'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, DNjYqavbeRfGYMOMNx.cs High entropy of concatenated method names: 'VgLHZOIS4c', 'iiNHoMM8SB', 'xZtHKTpDEM', 'wq9HeNkVXt', 'yYSHBxDPKH', 'OmDHtoAW1W', 'XiAH8mXFH9', 'wvTH0XGyYi', 'gh6HJZChsE', 'bvEH2FpNXx'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, il3qo0bBxWcPXwwvUq.cs High entropy of concatenated method names: 'ToString', 'JchY2qlZhU', 'rNOYeBB7q9', 'QAyYXpaQbZ', 'FPKYBbEOFK', 'WwyYtMeGp2', 'klQYl4oqg5', 'guoY8wB94n', 'mLOY02t0DD', 'fXiY3SWYbG'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, yJ5mACQQOvtCvII9Xry.cs High entropy of concatenated method names: 'ToString', 'kFwW9gcw8j', 'akdWD7LW0u', 'iG0WwNDVMe', 'Q4DW5If8lf', 'KIsWTMMkev', 'xXCWCOd5YY', 'mjoWRYcokE', 'K8gSeWYZcvf464xi9qk', 'UESJrWYr7bCauaE12DJ'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, WE8gUVL1pn26BaBie1.cs High entropy of concatenated method names: 'XUwIKU0jE0', 'grfIeTpI0h', 'FkDIXTcRwG', 'c4CIBJmqql', 'WwfI194RFr', 'eCbItENhha', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, fBIFARM1dNcGpWBBWF.cs High entropy of concatenated method names: 'QJ19wAWq5Y', 'OUh95bGpWl', 'OWL9TSyJZM', 'mCt9Cut4WZ', 'fdO9RQ1Bc9', 'mMh9c6shW1', 'd2A9iWeFsw', 'dbK9MDmYHI', 'dbE9p39U5i', 'Se09khV9BS'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, IMHNqa1GwxHuBX79pe.cs High entropy of concatenated method names: 'Q007J9Opin', 'wIA7SfIy8n', 'MnK71Fgd3l', 'eJG7EyJppi', 'rFL7eCq3bc', 'Isq7XwlW7j', 'OBk7BG7sRK', 'Vau7tpVoip', 'R0E7luX35Z', 'hX478Ei0mh'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, Pb2E018WVNi9US0kvR.cs High entropy of concatenated method names: 'zM6i5E90sl', 'PgXiCxmeLG', 'bGKicgDURM', 'laOcaB8fTY', 'HOPczk4OdM', 'bP3iUsAuJO', 'G0biQPHL7Q', 'DDtiGTJBoS', 'QQ2i9paUlR', 'aoxiDgkUY4'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, X80DMSQ97ppGTWh50QH.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'GPMW1ZnWeJ', 'HjPWEvaUrt', 'dcUWbBoeUQ', 'ipGWjGmXn0', 'jh6WnmTJQA', 'xyVWxts2a8', 'j2fWVm2Dph'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, OAkLgt3hVcB8a4TNPx.cs High entropy of concatenated method names: 'vBxi6UpN9B', 'XgVi4lyq0L', 'IfTifab76N', 'XQAiFJ9SWq', 'gTRiy3y09i', 'M1uiP7TuAv', 'LfHiADZFaR', 'UD2iZk02y0', 'oUhioYfEe6', 'Pd4ihbso1S'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, uY4pkiqDqX0kyNCuhi.cs High entropy of concatenated method names: 'XaxI57FQqO', 'n9rITsxy0A', 'TcPICPBBWB', 'cAGIRq9DLd', 'ATSIclExRT', 'gBLIi8iNQQ', 'ALLIMR7WH5', 'JxnIpBp5hp', 'VDDIkWNKMk', 'F8CIdIeF98'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, GDG5GMxJTp6njGdYES.cs High entropy of concatenated method names: 'FNpuqpxNnm', 'mIMuaEbPcO', 'qxHIUBZgXQ', 'RKrIQrMKov', 'ucKu2XSbxw', 'k0IuScc3Qn', 'gBSuvIMO57', 'cTbu1RQEHn', 'JnduEAHEEg', 'RDwub82bSL'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, dZ7lISDHl5QeJd73Tb.cs High entropy of concatenated method names: 'Gl8QiTAbF3', 'aBqQMJsYnu', 'aLlQkSOtTS', 'Fh7Qdd4FBb', 'scJQ7h5MbI', 'btXQYVwrlc', 'fD64FhAasOnoDhouFl', 'gFQJpqZ9RM2AuYfsHs', 'amNQQKW9rE', 'Q6vQ9DI7cm'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, zOZnVUoLlSOtTSKh7d.cs High entropy of concatenated method names: 'vPXCFQ68Zm', 'zfyCPH8sOY', 'mIGCZSCMgw', 'xoHCoF8Off', 'fFIC7UUryX', 'pxbCY3aNBp', 'BKJCulHbU5', 'updCI2X4TX', 'xttCOKyxTp', 'wguCWrndS2'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, CvEX3yQUapj0dPs76S0.cs High entropy of concatenated method names: 'wybO6t6uuQ', 'mq4O4kMn0v', 'yjmOfC8mNW', 'oe0OFsIc03', 'KekOyJPamB', 'PqYOPeIdrN', 'I1mOAr30br', 'k3cOZZNPwN', 'pGmOore6GS', 'LLFOhYrQWl'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, QUMQenaZE0bN9GbMZg.cs High entropy of concatenated method names: 'IK9OQmU98V', 'FtKO9sx9T7', 'jweODCXuDu', 'sLnO5ReX9i', 'xsDOTypdft', 'UmFORwnMd4', 'nD5OcvAQDF', 'DycIV4RDy2', 'SW2IqwiqP2', 'HLAIL1dXk5'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, kbIQtXKVwrlcFiSqxx.cs High entropy of concatenated method names: 'g9Icw0d8Ao', 'AoZcTEk1Tg', 'JRpcRBWDYL', 's1ZciqN2PK', 'jPycMpL3nv', 'yF5RnmfGCv', 'InsRxJOmQ6', 'A2RRVNPTDK', 'iLjRqd0DB0', 'tBqRLCiitR'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, LTAbF3ZUBqJsYnuwhW.cs High entropy of concatenated method names: 'sCHT16FA56', 'qY6TEqYnmK', 'pGcTbYxUkK', 'lsiTjmvvXt', 'PWHTnkXG5Y', 'aKbTxToV0D', 'bF8TVO1r8B', 'NQZTqOJ0Br', 'pZiTLWaotn', 'E90TaFB3bP'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, BUANBPjKABgFDh7hbJ.cs High entropy of concatenated method names: 'BAEuk8McdZ', 'l9rudYcI30', 'ToString', 'o3Hu5Xd5VC', 'tcYuTbcfCj', 'mdEuC0qV83', 'kWXuRssVSy', 'X6yucdjPmE', 'FcQui8hO5i', 'KNCuMcU7FL'
Source: 0.2.SWIFT.exe.5300000.11.raw.unpack, as7UGTTrgSge76n5y2.cs High entropy of concatenated method names: 'Dispose', 'iiyQLexZb8', 'elLGeFcgJs', 'RVissELPgg', 'emYQa4pkiD', 'WX0QzkyNCu', 'ProcessDialogKey', 'FiqGUE8gUV', 'RpnGQ26BaB', 'je1GGvUMQe'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, l3uKDiGEukCXQ10mb1.cs High entropy of concatenated method names: 'K6dfnkDS5', 'ms6FqFT5r', 'yP5Pkef6Q', 'hDGArSZrf', 'MpXoojA50', 'SYBhjNu1r', 'I4t0mYQSfa1vTGMeQc', 'eqMsFv2kM25xF444NG', 'GaUI0CkIX', 'zyaWtYqru'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, DNjYqavbeRfGYMOMNx.cs High entropy of concatenated method names: 'VgLHZOIS4c', 'iiNHoMM8SB', 'xZtHKTpDEM', 'wq9HeNkVXt', 'yYSHBxDPKH', 'OmDHtoAW1W', 'XiAH8mXFH9', 'wvTH0XGyYi', 'gh6HJZChsE', 'bvEH2FpNXx'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, il3qo0bBxWcPXwwvUq.cs High entropy of concatenated method names: 'ToString', 'JchY2qlZhU', 'rNOYeBB7q9', 'QAyYXpaQbZ', 'FPKYBbEOFK', 'WwyYtMeGp2', 'klQYl4oqg5', 'guoY8wB94n', 'mLOY02t0DD', 'fXiY3SWYbG'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, yJ5mACQQOvtCvII9Xry.cs High entropy of concatenated method names: 'ToString', 'kFwW9gcw8j', 'akdWD7LW0u', 'iG0WwNDVMe', 'Q4DW5If8lf', 'KIsWTMMkev', 'xXCWCOd5YY', 'mjoWRYcokE', 'K8gSeWYZcvf464xi9qk', 'UESJrWYr7bCauaE12DJ'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, WE8gUVL1pn26BaBie1.cs High entropy of concatenated method names: 'XUwIKU0jE0', 'grfIeTpI0h', 'FkDIXTcRwG', 'c4CIBJmqql', 'WwfI194RFr', 'eCbItENhha', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, fBIFARM1dNcGpWBBWF.cs High entropy of concatenated method names: 'QJ19wAWq5Y', 'OUh95bGpWl', 'OWL9TSyJZM', 'mCt9Cut4WZ', 'fdO9RQ1Bc9', 'mMh9c6shW1', 'd2A9iWeFsw', 'dbK9MDmYHI', 'dbE9p39U5i', 'Se09khV9BS'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, IMHNqa1GwxHuBX79pe.cs High entropy of concatenated method names: 'Q007J9Opin', 'wIA7SfIy8n', 'MnK71Fgd3l', 'eJG7EyJppi', 'rFL7eCq3bc', 'Isq7XwlW7j', 'OBk7BG7sRK', 'Vau7tpVoip', 'R0E7luX35Z', 'hX478Ei0mh'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, Pb2E018WVNi9US0kvR.cs High entropy of concatenated method names: 'zM6i5E90sl', 'PgXiCxmeLG', 'bGKicgDURM', 'laOcaB8fTY', 'HOPczk4OdM', 'bP3iUsAuJO', 'G0biQPHL7Q', 'DDtiGTJBoS', 'QQ2i9paUlR', 'aoxiDgkUY4'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, X80DMSQ97ppGTWh50QH.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'GPMW1ZnWeJ', 'HjPWEvaUrt', 'dcUWbBoeUQ', 'ipGWjGmXn0', 'jh6WnmTJQA', 'xyVWxts2a8', 'j2fWVm2Dph'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, OAkLgt3hVcB8a4TNPx.cs High entropy of concatenated method names: 'vBxi6UpN9B', 'XgVi4lyq0L', 'IfTifab76N', 'XQAiFJ9SWq', 'gTRiy3y09i', 'M1uiP7TuAv', 'LfHiADZFaR', 'UD2iZk02y0', 'oUhioYfEe6', 'Pd4ihbso1S'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, uY4pkiqDqX0kyNCuhi.cs High entropy of concatenated method names: 'XaxI57FQqO', 'n9rITsxy0A', 'TcPICPBBWB', 'cAGIRq9DLd', 'ATSIclExRT', 'gBLIi8iNQQ', 'ALLIMR7WH5', 'JxnIpBp5hp', 'VDDIkWNKMk', 'F8CIdIeF98'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, GDG5GMxJTp6njGdYES.cs High entropy of concatenated method names: 'FNpuqpxNnm', 'mIMuaEbPcO', 'qxHIUBZgXQ', 'RKrIQrMKov', 'ucKu2XSbxw', 'k0IuScc3Qn', 'gBSuvIMO57', 'cTbu1RQEHn', 'JnduEAHEEg', 'RDwub82bSL'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, dZ7lISDHl5QeJd73Tb.cs High entropy of concatenated method names: 'Gl8QiTAbF3', 'aBqQMJsYnu', 'aLlQkSOtTS', 'Fh7Qdd4FBb', 'scJQ7h5MbI', 'btXQYVwrlc', 'fD64FhAasOnoDhouFl', 'gFQJpqZ9RM2AuYfsHs', 'amNQQKW9rE', 'Q6vQ9DI7cm'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, zOZnVUoLlSOtTSKh7d.cs High entropy of concatenated method names: 'vPXCFQ68Zm', 'zfyCPH8sOY', 'mIGCZSCMgw', 'xoHCoF8Off', 'fFIC7UUryX', 'pxbCY3aNBp', 'BKJCulHbU5', 'updCI2X4TX', 'xttCOKyxTp', 'wguCWrndS2'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, CvEX3yQUapj0dPs76S0.cs High entropy of concatenated method names: 'wybO6t6uuQ', 'mq4O4kMn0v', 'yjmOfC8mNW', 'oe0OFsIc03', 'KekOyJPamB', 'PqYOPeIdrN', 'I1mOAr30br', 'k3cOZZNPwN', 'pGmOore6GS', 'LLFOhYrQWl'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, QUMQenaZE0bN9GbMZg.cs High entropy of concatenated method names: 'IK9OQmU98V', 'FtKO9sx9T7', 'jweODCXuDu', 'sLnO5ReX9i', 'xsDOTypdft', 'UmFORwnMd4', 'nD5OcvAQDF', 'DycIV4RDy2', 'SW2IqwiqP2', 'HLAIL1dXk5'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, kbIQtXKVwrlcFiSqxx.cs High entropy of concatenated method names: 'g9Icw0d8Ao', 'AoZcTEk1Tg', 'JRpcRBWDYL', 's1ZciqN2PK', 'jPycMpL3nv', 'yF5RnmfGCv', 'InsRxJOmQ6', 'A2RRVNPTDK', 'iLjRqd0DB0', 'tBqRLCiitR'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, LTAbF3ZUBqJsYnuwhW.cs High entropy of concatenated method names: 'sCHT16FA56', 'qY6TEqYnmK', 'pGcTbYxUkK', 'lsiTjmvvXt', 'PWHTnkXG5Y', 'aKbTxToV0D', 'bF8TVO1r8B', 'NQZTqOJ0Br', 'pZiTLWaotn', 'E90TaFB3bP'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, BUANBPjKABgFDh7hbJ.cs High entropy of concatenated method names: 'BAEuk8McdZ', 'l9rudYcI30', 'ToString', 'o3Hu5Xd5VC', 'tcYuTbcfCj', 'mdEuC0qV83', 'kWXuRssVSy', 'X6yucdjPmE', 'FcQui8hO5i', 'KNCuMcU7FL'
Source: 0.2.SWIFT.exe.4f7fa30.6.raw.unpack, as7UGTTrgSge76n5y2.cs High entropy of concatenated method names: 'Dispose', 'iiyQLexZb8', 'elLGeFcgJs', 'RVissELPgg', 'emYQa4pkiD', 'WX0QzkyNCu', 'ProcessDialogKey', 'FiqGUE8gUV', 'RpnGQ26BaB', 'je1GGvUMQe'
Source: 0.2.SWIFT.exe.5af0000.12.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.SWIFT.exe.5af0000.12.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 1960, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 1970000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 3300000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 5300000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 6500000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 7500000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 7630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 8630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 8D10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 9D10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: AD10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: BD10000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 30A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 3250000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 5250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 1547 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 8273 Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe TID: 1352 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -25825441703193356s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1680 Thread sleep count: 1547 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99891s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99782s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1680 Thread sleep count: 8273 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep count: 39 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99657s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99532s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99422s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99313s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99188s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -99063s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98938s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98813s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98694s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98579s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98454s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98329s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98204s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -98066s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97954s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97844s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97719s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97610s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97485s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97360s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97235s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -97110s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96985s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96860s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96735s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96610s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96485s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96360s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96235s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -96110s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95985s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95860s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95735s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95610s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95485s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95360s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95235s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -95110s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94985s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94860s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94735s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94610s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94485s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94360s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94235s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -94110s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1988 Thread sleep time: -93985s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SWIFT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99891 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99782 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99657 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99532 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99422 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99313 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99188 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99063 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98938 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98813 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98694 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98579 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98454 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98329 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98204 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98066 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97954 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97844 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97719 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97610 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96985 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96860 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96735 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96610 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95985 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95860 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95735 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95610 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94985 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94860 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94735 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94610 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93985 Jump to behavior
Source: MSBuild.exe, 00000003.00000002.3248886205.00000000065B0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SWIFT.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Users\user\Desktop\SWIFT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.SWIFT.exe.5098988.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.505df68.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5098988.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.505df68.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3245436957.00000000032A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3244352148.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3245436957.000000000329E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2034008651.000000000505D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3245436957.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 1960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 5796, type: MEMORYSTR
Source: Yara match File source: 0.2.SWIFT.exe.4309970.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5af0000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5af0000.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.4309970.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2036561499.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2034008651.0000000004309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 0.2.SWIFT.exe.5098988.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.505df68.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5098988.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.505df68.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3244352148.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2034008651.000000000505D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3245436957.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 1960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 5796, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.SWIFT.exe.5098988.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.505df68.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5098988.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.505df68.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3245436957.00000000032A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3244352148.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3245436957.000000000329E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2034008651.000000000505D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3245436957.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 1960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 5796, type: MEMORYSTR
Source: Yara match File source: 0.2.SWIFT.exe.4309970.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5af0000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5af0000.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.4309970.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2036561499.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2034008651.0000000004309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs