Windows Analysis Report
SWIFT.exe

Overview

General Information

Sample name: SWIFT.exe
Analysis ID: 1431989
MD5: 5ea66f46264b909eacc61b8648278e24
SHA1: 72de1f4263613095b85b3c33922cd67a3d94cd7d
SHA256: cdc6416614ef3f4b401aff0d519668cd08f7c99f4ebf7c7392ba67193b2c0fea
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.quoctoan.vn", "Username": "long_xnk@quoctoan.vn", "Password": "bGMJNaGYNTLC"}
Source: SWIFT.exe ReversingLabs: Detection: 39%
Source: SWIFT.exe Virustotal: Detection: 29% Perma Link
Source: SWIFT.exe Joe Sandbox ML: detected
Source: SWIFT.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: SWIFT.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: System.Data.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: Accessibility.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr
Source: Binary string: qjx.pdb source: SWIFT.exe, WER2531.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Configuration.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Windows.Forms.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Windows.Forms.pdbh source: WER2531.tmp.dmp.6.dr
Source: Binary string: mscorlib.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: qjx.pdbSHA256!L source: SWIFT.exe
Source: Binary string: System.Drawing.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.pdb< source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.pdb4 source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Core.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Data.pdb, source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 4x nop then jmp 073C8742h 0_2_073C8D04
Source: global traffic TCP traffic: 192.168.2.5:49708 -> 112.213.92.152:587
Source: Joe Sandbox View ASN Name: SUPERDATA-AS-VNSUPERDATA-VN SUPERDATA-AS-VNSUPERDATA-VN
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: global traffic TCP traffic: 192.168.2.5:49708 -> 112.213.92.152:587
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.quoctoan.vn
Source: MSBuild.exe, 00000003.00000002.3229078105.0000000002F47000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.quoctoan.vn
Source: MSBuild.exe, 00000003.00000002.3229078105.0000000002F47000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail92152.maychuemail.com
Source: Amcache.hve.6.dr String found in binary or memory: http://upx.sf.net
Source: MSBuild.exe, 00000003.00000002.3229078105.0000000002F47000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.magicspam.com
Source: SWIFT.exe, 00000000.00000002.2118609988.00000000045B7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.3226892438.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, 7KG.cs .Net Code: _0MhZfg

System Summary

barindex
Source: 0.2.SWIFT.exe.45b7a70.6.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SWIFT.exe.45f2490.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SWIFT.exe.45b7a70.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04E91CC4 0_2_04E91CC4
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04E901A0 0_2_04E901A0
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04E90B60 0_2_04E90B60
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04E90B50 0_2_04E90B50
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04E92B11 0_2_04E92B11
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04E91CB8 0_2_04E91CB8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04ED1808 0_2_04ED1808
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_04ED17F8 0_2_04ED17F8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07188D10 0_2_07188D10
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718CC18 0_2_0718CC18
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07189BC0 0_2_07189BC0
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07187A20 0_2_07187A20
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718C900 0_2_0718C900
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07186F10 0_2_07186F10
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07188770 0_2_07188770
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718BED0 0_2_0718BED0
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718BC88 0_2_0718BC88
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718AA60 0_2_0718AA60
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_071882A8 0_2_071882A8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718B918 0_2_0718B918
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718F148 0_2_0718F148
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07180007 0_2_07180007
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07180040 0_2_07180040
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_0718D8A8 0_2_0718D8A8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C8650 0_2_073C8650
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073CA088 0_2_073CA088
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C5678 0_2_073C5678
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C5688 0_2_073C5688
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C2DC0 0_2_073C2DC0
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C7218 0_2_073C7218
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C5178 0_2_073C5178
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C5169 0_2_073C5169
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C31F8 0_2_073C31F8
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C31E9 0_2_073C31E9
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_073C48A0 0_2_073C48A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_05449380 3_2_05449380
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_05443E80 3_2_05443E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_05449B30 3_2_05449B30
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_05444A98 3_2_05444A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_054441C8 3_2_054441C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_0544D238 3_2_0544D238
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B56C8 3_2_063B56C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B3F40 3_2_063B3F40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063BBCE8 3_2_063BBCE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063BDD00 3_2_063BDD00
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B2AE8 3_2_063B2AE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B9AC8 3_2_063B9AC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B8B70 3_2_063B8B70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B0040 3_2_063B0040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B4FE8 3_2_063B4FE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_063B3240 3_2_063B3240
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_0544D232 3_2_0544D232
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 1424
Source: SWIFT.exe, 00000000.00000000.1983355026.0000000000600000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameqjx.exe& vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2122886295.0000000007942000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2118609988.0000000004257000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2118609988.00000000045B7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamed73c8e00-3a74-4257-91f6-3323ac15dd71.exe4 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2123878296.000000000B390000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2117910745.0000000002B53000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamed73c8e00-3a74-4257-91f6-3323ac15dd71.exe4 vs SWIFT.exe
Source: SWIFT.exe, 00000000.00000002.2116872276.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SWIFT.exe
Source: SWIFT.exe Binary or memory string: OriginalFilenameqjx.exe& vs SWIFT.exe
Source: SWIFT.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.SWIFT.exe.45b7a70.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SWIFT.exe.45f2490.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SWIFT.exe.45b7a70.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: SWIFT.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, 1UT6pzc0M.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, DnQOD3M.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, 01seU.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, iUDwvr7Gz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, XUu2qKyuF6.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, aZathEIgR.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, l50VLEll22.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, l50VLEll22.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, xhjSeQUhHullB0RITV.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, xhjSeQUhHullB0RITV.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, T6DyheXfH79Co94eCT.cs Security API names: _0020.SetAccessControl
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, T6DyheXfH79Co94eCT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, T6DyheXfH79Co94eCT.cs Security API names: _0020.AddAccessRule
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, T6DyheXfH79Co94eCT.cs Security API names: _0020.SetAccessControl
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, T6DyheXfH79Co94eCT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, T6DyheXfH79Co94eCT.cs Security API names: _0020.AddAccessRule
Source: 0.2.SWIFT.exe.2ae7ed8.2.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.SWIFT.exe.28cff50.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.SWIFT.exe.28bfbb0.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.SWIFT.exe.2ad7878.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.spre.troj.spyw.evad.winEXE@4/6@2/1
Source: C:\Users\user\Desktop\SWIFT.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SWIFT.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: NULL
Source: C:\Users\user\Desktop\SWIFT.exe Mutant created: \Sessions\1\BaseNamedObjects\FRqGVBGIetcFmVKqehCKDFfTKhn
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2448
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\164c8ebb-1fd1-4d16-9bc1-cf74a823b72f Jump to behavior
Source: SWIFT.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SWIFT.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SWIFT.exe ReversingLabs: Detection: 39%
Source: SWIFT.exe Virustotal: Detection: 29%
Source: unknown Process created: C:\Users\user\Desktop\SWIFT.exe "C:\Users\user\Desktop\SWIFT.exe"
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 1424
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\SWIFT.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: SWIFT.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SWIFT.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: SWIFT.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: System.Data.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: Accessibility.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr
Source: Binary string: qjx.pdb source: SWIFT.exe, WER2531.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Configuration.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Windows.Forms.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Windows.Forms.pdbh source: WER2531.tmp.dmp.6.dr
Source: Binary string: mscorlib.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: qjx.pdbSHA256!L source: SWIFT.exe
Source: Binary string: System.Drawing.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Xml.pdb< source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.pdb4 source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Core.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.ni.pdb source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Data.pdb, source: WER2531.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER2531.tmp.dmp.6.dr

Data Obfuscation

barindex
Source: 0.2.SWIFT.exe.3869970.8.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, T6DyheXfH79Co94eCT.cs .Net Code: crfWQOL4eu System.Reflection.Assembly.Load(byte[])
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, T6DyheXfH79Co94eCT.cs .Net Code: crfWQOL4eu System.Reflection.Assembly.Load(byte[])
Source: SWIFT.exe Static PE information: 0xC2F24E9E [Tue Aug 22 20:35:42 2073 UTC]
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07183E3A push ds; ret 0_2_07183E3B
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07182C08 pushfd ; retf 0_2_07182C09
Source: C:\Users\user\Desktop\SWIFT.exe Code function: 0_2_07182B42 pushfd ; retf 0_2_07182B44
Source: SWIFT.exe Static PE information: section name: .text entropy: 7.955869472928759
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, B6YGfJjmR2j1FnuT3i.cs High entropy of concatenated method names: 'sPDmI0FQPq', 'dvGmZIFSeg', 't8JmiDnIst', 'icfmBnQFNp', 'e2omPbXuyh', 'Ru2m78WsWD', 'USRlGm3X2DW262Br3r', 'bYNy6aRWvNQgpBZUmx', 'hVXmmCws5F', 'dIimF89eCv'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, DhW81Cu91sShuCkXtw.cs High entropy of concatenated method names: 'G2tVlN8Z13', 'nLIVAJJbLF', 'J7WVYqWMAy', 'EghVgUclEK', 'vWgVPCctuG', 'u0HV7SsITT', 'INKVfu5kVB', 'AHiVtRGQyL', 'yR5Vb1p4fu', 'CDHVqDXfNg'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, TpN7ET9tqeSiN3qPQ0.cs High entropy of concatenated method names: 'gEMtvJFQMV', 'FhKtpWWbag', 'AQMtVE8GGb', 'WW3txD7Vpj', 'jqstyuGO3y', 'pOptIwVoxT', 'bEJtZ79SJs', 'sFut23TN0Y', 'J0ItigeMsI', 'wYItBsk4yC'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, fXrrDuamM2CM6hqyAs.cs High entropy of concatenated method names: 'Em5y1JB0lm', 'Jw4ypnxIGl', 'aqAyxjs4C4', 'z9nyIfp1yM', 'c5uyZls0bG', 'f7pxESlkOg', 'yxZxrfh4pB', 'F0qxJsuWcm', 'sMCxjXEii2', 'zc9xOJioQ7'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, lLDyZfZ7pmryPA2ZYv.cs High entropy of concatenated method names: 'ToString', 'lxt7NwbvFA', 'uom7Kp3nsx', 'NKg78fSJiV', 'kuB7MpsjnI', 'EVs7LgsL6l', 'ytX76q8Eu8', 'G1c7cTHr90', 'T947C9w1f6', 'QD77ugu5op'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, lt3iOM0SNk6O2NEEGM.cs High entropy of concatenated method names: 'xc9fipHvhP', 'MHgfBqAFHp', 'ToString', 'WI8fvVSY9p', 'kSofpRQJHs', 'UiffV632UL', 'zAtfxKUMHW', 'TAufy3aG9Y', 'r2kfIv6LXG', 'TrDfZ4Nkcw'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, N5LpE7liquUthuVSBA.cs High entropy of concatenated method names: 'FYnbmucr9k', 'bs0bF7nlJf', 'pvVbWJHZor', 'ehcbvDnx6s', 'ljZbpJmkug', 'imybxKXr4E', 'JShbyBC2aB', 'fJvtJjk67t', 'gYTtjVrx5A', 'fwBtOygNnR'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, xhjSeQUhHullB0RITV.cs High entropy of concatenated method names: 'E3ZpXCvjXt', 'QBfp5jQqBu', 'pQ0pHjOpWX', 'lIopsoVTht', 'N5ApEE7BrW', 'MFpprwGsvQ', 'Wc7pJO9GZX', 'z2Tpj0UnrJ', 'OqUpOTx66T', 'jeLp4mAdrY'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, xwoYj7mj2DfVIbPBLq.cs High entropy of concatenated method names: 'LUXSYPps33', 'P3hSgArqBY', 'dirSemWMpE', 'zguSK1JHIB', 't6BSMKoQej', 'yf8SLWMLVw', 'efrScx0iiR', 'qreSC50wkW', 'xYySwlL0Vm', 'D1nSNMcCTB'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, rbSxZWecHhb94lZWfp.cs High entropy of concatenated method names: 'f5NyH6fSsX', 'pZiysAVo8t', 'anwyEFewOQ', 'ToString', 'RjQyrC8QVv', 's7cyJyI9xE', 'uXYIpAGnOf4k1h9B6Sp', 'pNcFGUG4sixchLK8f26', 'CSdJC2GNCTSLPa70Z7d'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, X7H3XhAU1aIADufkZe.cs High entropy of concatenated method names: 'iFaxRs7pKU', 'pqJxkfeArh', 'J4sV8wfwBn', 'wTSVMkk5U2', 'gQZVLhJ28G', 'EBrV6TVmc7', 'XK1VcC42oU', 'oe9VCyUOuA', 'oNIVuctmT3', 'WGbVwWfU8B'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, sV2XdMdbBHNQZ4T5tY.cs High entropy of concatenated method names: 'gXPPwURZhj', 'o4gPnk79CO', 'A4WPXjSUFT', 'jiMP50xZ5H', 'wRcPK8Tpni', 'fTrP8FfgjR', 'YJPPMjn81b', 'ABHPLO2ZTY', 'XnCP6A2rHB', 'Nl6PcVDdZo'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, r7ET2YwtpmUgR1ENq45.cs High entropy of concatenated method names: 'vwbb34M1TV', 'pDZbD03XoV', 'pXGbQ2ktcD', 'W5jblIZugQ', 'POobRtg1xH', 'tP7bAVXBXN', 'AvfbkxJ5OW', 'RD6bYlpkxq', 'cxvbgrvpEE', 'jYIbUYZ38n'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, Kmcxj0OrGtjO4oHrRl.cs High entropy of concatenated method names: 'zTQfj2Viub', 'TJKf4QkCR5', 'XT3tobsHmv', 'qdrtmmuDT2', 'Qw9fNwjL06', 'nWSfnnKDkJ', 'kThfTYvVb9', 'WvCfXGuVa0', 'CdEf5iJAWv', 'jCpfHR5IO9'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, Hld483wKLcgyvX1OtWM.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'O1uqXxa5uK', 'f2Cq56cAmJ', 'A3uqHwi9NY', 'HnUqsx2g3X', 'eXJqEgvq9I', 'Jmtqro1UHQ', 'bp1qJqvaRK'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, T6DyheXfH79Co94eCT.cs High entropy of concatenated method names: 'ApfF1PFk5Z', 'pbSFvJIjRO', 'UkbFpPq6hh', 'fLsFV3ZbMZ', 'TNoFxXJfUS', 'H9uFytEpK5', 'v4SFItIpbK', 'yy0FZkmyQ2', 'tYBF2GVNib', 'A8nFidQoCZ'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, WTmRyyBxSENHUOjyIV.cs High entropy of concatenated method names: 'eyPIvLFCag', 'jwvIVgDXSl', 'IE4Iy5lALU', 'KLty4S6JNZ', 'aKJyzuFosX', 'MMYIoASOe3', 'lSXImgIbeC', 'zhmIa93FkK', 'ULXIFcXpQb', 'jWxIWaWZ2K'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, v6ZdLUcsb4Oa395oWb.cs High entropy of concatenated method names: 'hP8Q6cgds', 'TLrl1r64q', 'mJKAikR75', 'wTPkCF1VG', 'T9CgfGU6T', 'XlrU2XvFA', 'etQ8l9BpWNwdabty4h', 'MeIZNy683yvNV6VpRK', 'rYKtLBXvt', 'xfQqP8pJ3'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, ItQTXQsWfZDODlVbFM.cs High entropy of concatenated method names: 'Dispose', 'sbmmO6yMUP', 'OSAaKP3Kdh', 'MTkGGAvmvy', 'Da7m4vlhKV', 'hhImzZvstn', 'ProcessDialogKey', 'WDJaoof05O', 'w9HamkWE2v', 'jJTaaq9RP0'
Source: 0.2.SWIFT.exe.445e100.5.raw.unpack, NNFwy7GT9HfXx06hTU.cs High entropy of concatenated method names: 'RFuI3AjELH', 'GNPIDx5VFx', 'DP6IQMLm5o', 'giDIlnkVFf', 'HkqIR7TklS', 'KgvIANIhkl', 'V67IkvRpjR', 'fBbIY9IJco', 'N6iIgx9Jib', 'nLbIUyLAkO'
Source: 0.2.SWIFT.exe.3869970.8.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.SWIFT.exe.3869970.8.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, B6YGfJjmR2j1FnuT3i.cs High entropy of concatenated method names: 'sPDmI0FQPq', 'dvGmZIFSeg', 't8JmiDnIst', 'icfmBnQFNp', 'e2omPbXuyh', 'Ru2m78WsWD', 'USRlGm3X2DW262Br3r', 'bYNy6aRWvNQgpBZUmx', 'hVXmmCws5F', 'dIimF89eCv'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, DhW81Cu91sShuCkXtw.cs High entropy of concatenated method names: 'G2tVlN8Z13', 'nLIVAJJbLF', 'J7WVYqWMAy', 'EghVgUclEK', 'vWgVPCctuG', 'u0HV7SsITT', 'INKVfu5kVB', 'AHiVtRGQyL', 'yR5Vb1p4fu', 'CDHVqDXfNg'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, TpN7ET9tqeSiN3qPQ0.cs High entropy of concatenated method names: 'gEMtvJFQMV', 'FhKtpWWbag', 'AQMtVE8GGb', 'WW3txD7Vpj', 'jqstyuGO3y', 'pOptIwVoxT', 'bEJtZ79SJs', 'sFut23TN0Y', 'J0ItigeMsI', 'wYItBsk4yC'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, fXrrDuamM2CM6hqyAs.cs High entropy of concatenated method names: 'Em5y1JB0lm', 'Jw4ypnxIGl', 'aqAyxjs4C4', 'z9nyIfp1yM', 'c5uyZls0bG', 'f7pxESlkOg', 'yxZxrfh4pB', 'F0qxJsuWcm', 'sMCxjXEii2', 'zc9xOJioQ7'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, lLDyZfZ7pmryPA2ZYv.cs High entropy of concatenated method names: 'ToString', 'lxt7NwbvFA', 'uom7Kp3nsx', 'NKg78fSJiV', 'kuB7MpsjnI', 'EVs7LgsL6l', 'ytX76q8Eu8', 'G1c7cTHr90', 'T947C9w1f6', 'QD77ugu5op'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, lt3iOM0SNk6O2NEEGM.cs High entropy of concatenated method names: 'xc9fipHvhP', 'MHgfBqAFHp', 'ToString', 'WI8fvVSY9p', 'kSofpRQJHs', 'UiffV632UL', 'zAtfxKUMHW', 'TAufy3aG9Y', 'r2kfIv6LXG', 'TrDfZ4Nkcw'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, N5LpE7liquUthuVSBA.cs High entropy of concatenated method names: 'FYnbmucr9k', 'bs0bF7nlJf', 'pvVbWJHZor', 'ehcbvDnx6s', 'ljZbpJmkug', 'imybxKXr4E', 'JShbyBC2aB', 'fJvtJjk67t', 'gYTtjVrx5A', 'fwBtOygNnR'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, xhjSeQUhHullB0RITV.cs High entropy of concatenated method names: 'E3ZpXCvjXt', 'QBfp5jQqBu', 'pQ0pHjOpWX', 'lIopsoVTht', 'N5ApEE7BrW', 'MFpprwGsvQ', 'Wc7pJO9GZX', 'z2Tpj0UnrJ', 'OqUpOTx66T', 'jeLp4mAdrY'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, xwoYj7mj2DfVIbPBLq.cs High entropy of concatenated method names: 'LUXSYPps33', 'P3hSgArqBY', 'dirSemWMpE', 'zguSK1JHIB', 't6BSMKoQej', 'yf8SLWMLVw', 'efrScx0iiR', 'qreSC50wkW', 'xYySwlL0Vm', 'D1nSNMcCTB'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, rbSxZWecHhb94lZWfp.cs High entropy of concatenated method names: 'f5NyH6fSsX', 'pZiysAVo8t', 'anwyEFewOQ', 'ToString', 'RjQyrC8QVv', 's7cyJyI9xE', 'uXYIpAGnOf4k1h9B6Sp', 'pNcFGUG4sixchLK8f26', 'CSdJC2GNCTSLPa70Z7d'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, X7H3XhAU1aIADufkZe.cs High entropy of concatenated method names: 'iFaxRs7pKU', 'pqJxkfeArh', 'J4sV8wfwBn', 'wTSVMkk5U2', 'gQZVLhJ28G', 'EBrV6TVmc7', 'XK1VcC42oU', 'oe9VCyUOuA', 'oNIVuctmT3', 'WGbVwWfU8B'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, sV2XdMdbBHNQZ4T5tY.cs High entropy of concatenated method names: 'gXPPwURZhj', 'o4gPnk79CO', 'A4WPXjSUFT', 'jiMP50xZ5H', 'wRcPK8Tpni', 'fTrP8FfgjR', 'YJPPMjn81b', 'ABHPLO2ZTY', 'XnCP6A2rHB', 'Nl6PcVDdZo'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, r7ET2YwtpmUgR1ENq45.cs High entropy of concatenated method names: 'vwbb34M1TV', 'pDZbD03XoV', 'pXGbQ2ktcD', 'W5jblIZugQ', 'POobRtg1xH', 'tP7bAVXBXN', 'AvfbkxJ5OW', 'RD6bYlpkxq', 'cxvbgrvpEE', 'jYIbUYZ38n'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, Kmcxj0OrGtjO4oHrRl.cs High entropy of concatenated method names: 'zTQfj2Viub', 'TJKf4QkCR5', 'XT3tobsHmv', 'qdrtmmuDT2', 'Qw9fNwjL06', 'nWSfnnKDkJ', 'kThfTYvVb9', 'WvCfXGuVa0', 'CdEf5iJAWv', 'jCpfHR5IO9'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, Hld483wKLcgyvX1OtWM.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'O1uqXxa5uK', 'f2Cq56cAmJ', 'A3uqHwi9NY', 'HnUqsx2g3X', 'eXJqEgvq9I', 'Jmtqro1UHQ', 'bp1qJqvaRK'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, T6DyheXfH79Co94eCT.cs High entropy of concatenated method names: 'ApfF1PFk5Z', 'pbSFvJIjRO', 'UkbFpPq6hh', 'fLsFV3ZbMZ', 'TNoFxXJfUS', 'H9uFytEpK5', 'v4SFItIpbK', 'yy0FZkmyQ2', 'tYBF2GVNib', 'A8nFidQoCZ'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, WTmRyyBxSENHUOjyIV.cs High entropy of concatenated method names: 'eyPIvLFCag', 'jwvIVgDXSl', 'IE4Iy5lALU', 'KLty4S6JNZ', 'aKJyzuFosX', 'MMYIoASOe3', 'lSXImgIbeC', 'zhmIa93FkK', 'ULXIFcXpQb', 'jWxIWaWZ2K'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, v6ZdLUcsb4Oa395oWb.cs High entropy of concatenated method names: 'hP8Q6cgds', 'TLrl1r64q', 'mJKAikR75', 'wTPkCF1VG', 'T9CgfGU6T', 'XlrU2XvFA', 'etQ8l9BpWNwdabty4h', 'MeIZNy683yvNV6VpRK', 'rYKtLBXvt', 'xfQqP8pJ3'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, ItQTXQsWfZDODlVbFM.cs High entropy of concatenated method names: 'Dispose', 'sbmmO6yMUP', 'OSAaKP3Kdh', 'MTkGGAvmvy', 'Da7m4vlhKV', 'hhImzZvstn', 'ProcessDialogKey', 'WDJaoof05O', 'w9HamkWE2v', 'jJTaaq9RP0'
Source: 0.2.SWIFT.exe.b390000.11.raw.unpack, NNFwy7GT9HfXx06hTU.cs High entropy of concatenated method names: 'RFuI3AjELH', 'GNPIDx5VFx', 'DP6IQMLm5o', 'giDIlnkVFf', 'HkqIR7TklS', 'KgvIANIhkl', 'V67IkvRpjR', 'fBbIY9IJco', 'N6iIgx9Jib', 'nLbIUyLAkO'
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 2448, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: F30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 2860000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 4860000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 8C60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 9C60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: 9E70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: AE70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: B410000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: C410000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: D410000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2CF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2EF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2D40000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 1944 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 6579 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -25825441703193356s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2624 Thread sleep count: 1944 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99890s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2624 Thread sleep count: 6579 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99781s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99641s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99531s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99422s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99306s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99203s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -99093s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98983s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98875s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98765s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98656s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98547s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98437s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98328s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98219s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -98109s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97996s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97890s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97780s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97672s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97562s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97453s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97344s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97234s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97125s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -97014s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96903s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96791s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96685s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96578s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96469s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96359s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96246s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96140s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -96031s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -95922s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -95812s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -95703s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -95593s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -95484s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6468 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99781 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99641 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99531 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99422 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99306 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99203 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99093 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98983 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98765 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98547 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98437 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98328 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98219 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98109 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97996 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97780 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97672 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97562 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97344 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97234 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97125 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97014 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96903 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96791 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96685 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96578 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96469 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96359 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96246 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96140 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96031 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95922 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95812 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95703 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95593 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95484 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Amcache.hve.6.dr Binary or memory string: VMware
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.6.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.6.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.6.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.6.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.6.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.6.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.6.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.6.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: MSBuild.exe, 00000003.00000002.3235842731.00000000061C0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Amcache.hve.6.dr Binary or memory string: vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.6.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.6.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.6.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.6.dr Binary or memory string: VMware20,1
Source: Amcache.hve.6.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.6.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.6.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.6.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.6.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.6.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.6.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.6.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.6.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\SWIFT.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\SWIFT.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43C000 Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43E000 Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: D44008 Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Users\user\Desktop\SWIFT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SWIFT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.6.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.SWIFT.exe.45b7a70.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45f2490.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45b7a70.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3226892438.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3229078105.0000000002F3F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2118609988.00000000045B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3229078105.0000000002EF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 2448, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 2260, type: MEMORYSTR
Source: Yara match File source: 0.2.SWIFT.exe.5340000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.3869970.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.3869970.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5340000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2118609988.0000000003869000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2121699526.0000000005340000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 0.2.SWIFT.exe.45b7a70.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45f2490.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45b7a70.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3226892438.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2118609988.00000000045B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3229078105.0000000002EF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 2448, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 2260, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.SWIFT.exe.45b7a70.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45f2490.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45f2490.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.45b7a70.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3226892438.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3229078105.0000000002F3F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2118609988.00000000045B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3229078105.0000000002EF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SWIFT.exe PID: 2448, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 2260, type: MEMORYSTR
Source: Yara match File source: 0.2.SWIFT.exe.5340000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.3869970.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.3869970.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SWIFT.exe.5340000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2118609988.0000000003869000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2121699526.0000000005340000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs