Loading ...

Play interactive tourEdit tour

Analysis Report IRS_Covid_19_Relief_Grant_Document_docx.exe

Overview

General Information

Sample Name:IRS_Covid_19_Relief_Grant_Document_docx.exe
Analysis ID:343212
MD5:5f85963ecc2a1c3354c2e705f3e8d038
SHA1:a97cc41833fae623ff219c2dada84733329c8963
SHA256:b76b24380c31d4be4dfc1d584d5799e1897277828ff523969f123a86f49a37db

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Generic Dropper
Yara detected GuLoader
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Executable has a suspicious name (potential lure to open the executable)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 4952JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 4952JoeSecurity_GuLoaderYara detected GuLoaderJoe Security
      Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 2220JoeSecurity_GenericDropperYara detected Generic DropperJoe Security
        Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 2220JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
          Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 2220JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for domain / URLShow sources
            Source: https://chengsolution.com/vr/xdark_mkDaCZ89.binVirustotal: Detection: 12%Perma Link
            Multi AV Scanner detection for submitted fileShow sources
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeVirustotal: Detection: 29%Perma Link

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Uses secure TLS version for HTTPS connectionsShow sources
            Source: unknownHTTPS traffic detected: 162.0.209.179:443 -> 192.168.2.3:49722 version: TLS 1.2
            Binary contains paths to debug symbolsShow sources
            Source: Binary string: wntdll.pdbUGP source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.621518286.000000001E35F000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00568C48 InternetReadFile,
            Source: unknownDNS traffic detected: queries for: chengsolution.com
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.614207915.0000000000562000.00000040.00000001.sdmpString found in binary or memory: https://chengsolution.com/vr/xdark_mkDaCZ89.bin
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownHTTPS traffic detected: 162.0.209.179:443 -> 192.168.2.3:49722 version: TLS 1.2

            System Summary:

            barindex
            Executable has a suspicious name (potential lure to open the executable)Show sources
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeStatic file information: Suspicious name
            Initial sample is a PE file and has a suspicious nameShow sources
            Source: initial sampleStatic PE information: Filename: IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A96E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9610 NtEnumerateValueKey,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9670 NtQueryInformationProcess,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9650 NtQueryValueKey,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A96D0 NtCreateKey,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9730 NtQueryVirtualMemory,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2AA710 NtOpenProcessToken,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9710 NtQueryInformationToken,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9760 NtOpenProcess,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2AA770 NtOpenThread,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9770 NtSetInformationFile,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A97A0 NtUnmapViewOfSection,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9780 NtMapViewOfSection,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9FE0 NtCreateMutant,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9520 NtWaitForSingleObject,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2AAD30 NtSetContextThread,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9560 NtWriteFile,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9540 NtReadFile,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A95F0 NtQueryInformationFile,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A95D0 NtClose,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9A20 NtResumeThread,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9A00 NtProtectVirtualMemory,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9A10 NtQuerySection,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9A50 NtCreateFile,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9A80 NtOpenDirectoryObject,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9B00 NtSetValueKey,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2AA3B0 NtGetContextThread,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9820 NtEnumerateKey,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2AB040 NtSuspendThread,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9840 NtDelayExecution,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A98A0 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A98F0 NtReadVirtualMemory,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9910 NtAdjustPrivilegesToken,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9950 NtQueueApcThread,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A99A0 NtCreateSection,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A99D0 NtCreateProcessEx,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00568723 NtProtectVirtualMemory,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E286E30
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32D616
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E332EF7
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E331FF1
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E33DFCE
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27841F
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32D466
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E260D20
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E332D07
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E331D55
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292581
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27D5E0
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3325DD
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E31FA2B
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3322AE
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E332B28
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28AB40
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29EBB0
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32DBD2
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3203DA
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E33E824
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A830
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321002
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2920A0
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3320A8
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27B090
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3328EC
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E284120
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26F900
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: String function: 1E26B150 appears 72 times
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000000.00000002.242404679.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamelutrin.exe vs IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000000.00000002.248906191.00000000021B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.621190063.000000001DDB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.621518286.000000001E35F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000000.240109538.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamelutrin.exe vs IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.621140002.000000001DC60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeBinary or memory string: OriginalFilenamelutrin.exe vs IRS_Covid_19_Relief_Grant_Document_docx.exe
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/0@1/1
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeFile created: C:\Users\user\AppData\Local\Temp\~DF1BB46D3EBC25FFB7.TMPJump to behavior
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeVirustotal: Detection: 29%
            Source: unknownProcess created: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe 'C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe'
            Source: unknownProcess created: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe 'C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe'
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess created: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe 'C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe'
            Source: Binary string: wntdll.pdbUGP source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.621518286.000000001E35F000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: IRS_Covid_19_Relief_Grant_Document_docx.exe

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 4952, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 2220, type: MEMORY
            Yara detected VB6 Downloader GenericShow sources
            Source: Yara matchFile source: Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 4952, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 2220, type: MEMORY
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_0040822E push esp; ret
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_00406096 push esp; iretd
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_004061B4 push ebx; iretd
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A982F8 push eax; ret
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A91250 push edi; ret
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A993B0 pushfd ; iretd
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2BD0D1 push ecx; ret
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005657D0 push 00000057h; ret
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9226A
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A92319
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9235E
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9226A
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A929A2
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9297A
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A92975
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_0056334D
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005633A5
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_0056347E
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_0056342A
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005634CE
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00563572
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00563526
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005635C2
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005635E7
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00563635
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005636DA
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005636A2
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00567FDD LoadLibraryA,
            Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A90525 second address: 0000000002A90525 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A97A71 second address: 0000000002A97A71 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A93503 second address: 0000000002A93503 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A9611E second address: 0000000002A9611E instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A9371E second address: 0000000002A9371E instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 00000000005622E9 second address: 00000000005622E9 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 00000000005623B2 second address: 00000000005623B2 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000000562545 second address: 0000000000562545 instructions:
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A90525 second address: 0000000002A90525 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A97A71 second address: 0000000002A97A71 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A93503 second address: 0000000002A93503 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A9611E second address: 0000000002A9611E instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000002A9371E second address: 0000000002A9371E instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 00000000005622E9 second address: 00000000005622E9 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 00000000005623B2 second address: 00000000005623B2 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000000562545 second address: 0000000000562545 instructions:
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 0000000000562A3F second address: 0000000000562A9B instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 mov dword ptr [eax+20h], ecx 0x00000006 test cx, ax 0x00000009 mov esi, dword ptr [edi+00000800h] 0x0000000f mov dword ptr [eax+18h], esi 0x00000012 add esi, dword ptr [edi+00000850h] 0x00000018 mov dword ptr [eax+1Ch], esi 0x0000001b test al, al 0x0000001d cmp ax, cx 0x00000020 cmp edx, edx 0x00000022 cmp dword ptr [ebp+70h], 01h 0x00000026 je 00007F01FCB6CE2Dh 0x0000002c jmp 00007F01FCB6CC96h 0x0000002e test bl, al 0x00000030 cmp ch, bh 0x00000032 pushad 0x00000033 mov ebx, 00000065h 0x00000038 rdtsc
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A972AB rdtsc
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeWindow / User API: threadDelayed 9727
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeAPI coverage: 2.6 %
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess information queried: ProcessInformation

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A972AB rdtsc
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A9660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A972AB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9226A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9226A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A92CA2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A92CB1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9689D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A92CF5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A929A2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A93D68 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A9297A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 0_2_02A92975 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E31FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E298E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E277E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E277E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E277E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E277E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E277E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E277E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E46A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E330EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E330EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E330EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FFE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2776E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2916E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E338ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2936CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A8EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E31FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E264F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E264F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28B73D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28B73D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E33070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E33070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27FF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E338F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27EF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E278794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A37F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E321C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E33740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E33740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E33740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3214FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E338CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E338D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32E539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E294D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E294D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E294D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E273D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26AD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2EA537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A3D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E3540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E313D40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E287D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2935A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E291DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E291DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E291DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3305AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3305AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E262D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E262D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E262D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E262D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E262D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E318DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E278A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E283A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E265210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E265210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E265210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E265210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E31B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E31B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E338A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32EA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2F4257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26DB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E293B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E293B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26DB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E338B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26F358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E294BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E294BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E294BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E335BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E271B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E271B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E31D380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E32138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29B390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28DBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E27B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E334015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E334015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E322073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E331074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E280050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E280050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2A90AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2640E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2640E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2640E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2658EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28B8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28B8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FB8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E284120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E284120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E284120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E284120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E284120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E269100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26C962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E69A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2961A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2961A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3249A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3249A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3249A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E3249A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2899BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E28C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E29A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E292990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E2F41E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_1E26B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00568059 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_0056801E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_0056689D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00568089 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005672AB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00563D64 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00567FDD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_00567FE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeProcess created: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe 'C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe'
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.614978525.0000000000DC0000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.614978525.0000000000DC0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.614978525.0000000000DC0000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: IRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.614978525.0000000000DC0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exeCode function: 1_2_005670B5 cpuid

            Stealing of Sensitive Information:

            barindex
            Yara detected Generic DropperShow sources
            Source: Yara matchFile source: Process Memory Space: IRS_Covid_19_Relief_Grant_Document_docx.exe PID: 2220, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion21OS Credential DumpingSecurity Software Discovery621Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryVirtualization/Sandbox Evasion21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery311VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            IRS_Covid_19_Relief_Grant_Document_docx.exe29%VirustotalBrowse

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            chengsolution.com4%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            https://chengsolution.com/vr/xdark_mkDaCZ89.bin12%VirustotalBrowse
            https://chengsolution.com/vr/xdark_mkDaCZ89.bin0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            chengsolution.com
            162.0.209.179
            truefalseunknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            https://chengsolution.com/vr/xdark_mkDaCZ89.binIRS_Covid_19_Relief_Grant_Document_docx.exe, 00000001.00000002.614207915.0000000000562000.00000040.00000001.sdmptrue
            • 12%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown

            Contacted IPs

            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs

            Public

            IPDomainCountryFlagASNASN NameMalicious
            162.0.209.179
            unknownCanada
            35893ACPCAfalse

            General Information

            Joe Sandbox Version:31.0.0 Red Diamond
            Analysis ID:343212
            Start date:22.01.2021
            Start time:15:31:46
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 8m 11s
            Hypervisor based Inspection enabled:false
            Report type:light
            Sample file name:IRS_Covid_19_Relief_Grant_Document_docx.exe
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:31
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.troj.spyw.evad.winEXE@3/0@1/1
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 47.6% (good quality ratio 41.1%)
            • Quality average: 69.4%
            • Quality standard deviation: 33.8%
            HCA Information:
            • Successful, ratio: 52%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Found application associated with file extension: .exe
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
            • TCP Packets have been reduced to 100
            • Excluded IPs from analysis (whitelisted): 168.61.161.212, 13.88.21.125, 23.210.248.85, 51.11.168.160, 92.122.213.247, 92.122.213.194, 20.54.26.129, 52.155.217.156
            • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, blobcollector.events.data.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus15.cloudapp.net
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.

            Simulations

            Behavior and APIs

            No simulations

            Joe Sandbox View / Context

            IPs

            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            162.0.209.179IRS_Covid-19_Relief_Payment_Notice_pdf.exeGet hashmaliciousBrowse

              Domains

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              chengsolution.comIRS_Covid-19_Relief_Payment_Notice_pdf.exeGet hashmaliciousBrowse
              • 162.0.209.179

              ASN

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              ACPCAinvoice 2021.xlsxGet hashmaliciousBrowse
              • 162.0.215.9
              1ELOG8UQ4M.htmGet hashmaliciousBrowse
              • 162.0.209.171
              1ELOG8UQ4M.htmGet hashmaliciousBrowse
              • 162.0.209.171
              FM0DWXGE27.htmGet hashmaliciousBrowse
              • 162.0.209.171
              Purchase Order and Contract Agreement Namtip THAI CO.docGet hashmaliciousBrowse
              • 162.0.209.181
              IRS_Covid-19_Relief_Payment_Notice_pdf.exeGet hashmaliciousBrowse
              • 162.0.209.179
              LRGjZ3F0AO.exeGet hashmaliciousBrowse
              • 162.0.219.122
              Busan Korea.exeGet hashmaliciousBrowse
              • 162.0.213.60
              mssecsvc.exeGet hashmaliciousBrowse
              • 162.36.93.137
              SCAN_20210115140930669.exeGet hashmaliciousBrowse
              • 162.0.213.203
              Order (2021.01.06).exeGet hashmaliciousBrowse
              • 162.0.213.203
              https://vodafone-bill-failed.comGet hashmaliciousBrowse
              • 162.0.215.120
              UF14VE7MF3.htmGet hashmaliciousBrowse
              • 162.0.209.142
              https://verify-requests.com/HSBC/Get hashmaliciousBrowse
              • 162.0.209.141
              46M2B7IIGN.htmGet hashmaliciousBrowse
              • 162.0.209.142
              http://recp.mkt91.net/ctt?m=804040&r=Njg0NjYxMDU1NQS2&b=0&j=NjAwMDczOTg3S0&k=NCLogo&kx=1&kt=12&kd=https://ahlhealth.com/Wednesday5029kl%23mark.tryniski@cbna.comGet hashmaliciousBrowse
              • 162.0.209.130
              https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fin0038847990.sn.am%2flfCk7ZE6GWq&c=E,1,XbwqZlmKwFAf_trFhDdV9wkuU6vutPEIQqN4IhE8jUbxLD3wnPPXDvKp8Jibjk9HngPAI5iRQWnG4vU_DQMKfMGkzgCqkZ-4BfRprMNSl9Nr7VoPQEtWNft5&typo=1Get hashmaliciousBrowse
              • 162.0.209.25
              https://joom.ag/qJFCGet hashmaliciousBrowse
              • 162.0.209.115
              https://faxdocuments.sn.am/la0TEIilIWqGet hashmaliciousBrowse
              • 162.0.209.144
              https://securedoc.sn.am/lZnSrsZICGqGet hashmaliciousBrowse
              • 162.0.209.144

              JA3 Fingerprints

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              37f463bf4616ecd445d4a1937da06e19Vivaldi.3.5.2115.87.x64.exeGet hashmaliciousBrowse
              • 162.0.209.179
              8776139.docmGet hashmaliciousBrowse
              • 162.0.209.179
              TeamViewer 14.exeGet hashmaliciousBrowse
              • 162.0.209.179
              Jan_Order.htmlGet hashmaliciousBrowse
              • 162.0.209.179
              open_office_2877604939.exeGet hashmaliciousBrowse
              • 162.0.209.179
              SecuriteInfo.com.Trojan.Packed.196.27884.exeGet hashmaliciousBrowse
              • 162.0.209.179
              6213805.docmGet hashmaliciousBrowse
              • 162.0.209.179
              7653684.docmGet hashmaliciousBrowse
              • 162.0.209.179
              1403181.docmGet hashmaliciousBrowse
              • 162.0.209.179
              1ELOG8UQ4M.htmGet hashmaliciousBrowse
              • 162.0.209.179
              2736760.docmGet hashmaliciousBrowse
              • 162.0.209.179
              Notification_20443258.xlsGet hashmaliciousBrowse
              • 162.0.209.179
              Success_paym_info_7275986.docmGet hashmaliciousBrowse
              • 162.0.209.179
              notif712.xlsGet hashmaliciousBrowse
              • 162.0.209.179
              Report-preview01.20.exeGet hashmaliciousBrowse
              • 162.0.209.179
              notice.1459.xlsGet hashmaliciousBrowse
              • 162.0.209.179
              dep_det_3444608.docmGet hashmaliciousBrowse
              • 162.0.209.179
              TMIJM.cplGet hashmaliciousBrowse
              • 162.0.209.179
              FM0DWXGE27.htmGet hashmaliciousBrowse
              • 162.0.209.179

              Dropped Files

              No context

              Created / dropped Files

              No created / dropped files found

              Static File Info

              General

              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):5.331258589216556
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.15%
              • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:IRS_Covid_19_Relief_Grant_Document_docx.exe
              File size:86016
              MD5:5f85963ecc2a1c3354c2e705f3e8d038
              SHA1:a97cc41833fae623ff219c2dada84733329c8963
              SHA256:b76b24380c31d4be4dfc1d584d5799e1897277828ff523969f123a86f49a37db
              SHA512:edb310c7d1ecc3ecce9b45cc708e1b2b4a7175303da2d07cb9fc05736d7db7eb07191524c33a9b91d3a718cac4c791b254b4cc7db360ef2e5604a994f0a172e7
              SSDEEP:768:ejblNZiR6t0Dzlx+nffkyy16LojlL7MpVOqJpSSdGoL3KimHp:6blrWBBIfkyS6aLKOAB6
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L....b.`................. ...0...............0....@................

              File Icon

              Icon Hash:a0b0cc7270daec00

              Static PE Info

              General

              Entrypoint:0x401498
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              DLL Characteristics:
              Time Stamp:0x6009621A [Thu Jan 21 11:14:34 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:98834e8b1c22ed6d1484c39b625780c4

              Entrypoint Preview

              Instruction
              push 00401AE0h
              call 00007F01FC95CAE3h
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              xor byte ptr [eax], al
              add byte ptr [eax], al
              dec eax
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [edi+1E7C834Bh], bl
              mov al, C9h
              dec esp
              cmpsd
              into
              cli
              xchg eax, edx
              aad E6h
              mov dh, dh
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add dword ptr [eax], eax
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              dec eax
              popad
              insd
              popad
              insb
              jne 00007F01FC95CB66h
              imul ebp, dword ptr [esi+61h], 6E6F6974h
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add bh, bh
              int3
              xor dword ptr [eax], eax
              or dword ptr [esi-7AA2F237h], esp
              adc bh, byte ptr [ebp+ecx*2-6Eh]
              clc
              and dword ptr [esi-49DC1494h], ebx
              mov dword ptr [esi-56C8461Dh], esi
              out dx, al
              inc ebp
              mov ah, DAh
              mov gs, word ptr [edi]
              js 00007F01FC95CAB5h
              sbb al, 26h
              cmp cl, byte ptr [edi-53h]
              xor ebx, dword ptr [ecx-48EE309Ah]
              or al, 00h
              stosb
              add byte ptr [eax-2Dh], ah
              xchg eax, ebx
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              in eax, dx
              add al, 00h
              add byte ptr [ebx+eax+00h], bl
              add byte ptr [eax], al
              or eax, 74616400h
              jc 00007F01FC95CB5Ch
              outsb
              jc 00007F01FC95CB62h

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x125840x28.text
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x60c.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
              IMAGE_DIRECTORY_ENTRY_IAT0x10000x128.text
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x11a8c0x12000False0.391913519965data5.80205252886IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .data0x130000x11c00x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rsrc0x150000x60c0x1000False0.15576171875data1.49893521938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

              Resources

              NameRVASizeTypeLanguageCountry
              RT_ICON0x153240x2e8data
              RT_GROUP_ICON0x153100x14data
              RT_VERSION0x150f00x220dataEnglishUnited States

              Imports

              DLLImport
              MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaLateMemSt, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, _CIsin, __vbaErase, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaObjVar, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaDerefAry1, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarDup, __vbaVarCopy, __vbaLateMemCallLd, _CIatan, __vbaStrMove, __vbaAryCopy, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

              Version Infos

              DescriptionData
              Translation0x0409 0x04b0
              InternalNamelutrin
              FileVersion2.00
              CompanyNameViralCherry
              ProductNameViralCherry
              ProductVersion2.00
              OriginalFilenamelutrin.exe

              Possible Origin

              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States

              Network Behavior

              Network Port Distribution

              TCP Packets

              TimestampSource PortDest PortSource IPDest IP
              Jan 22, 2021 15:33:00.659708977 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:00.852823019 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:00.853913069 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:00.909730911 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.103221893 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.103290081 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.103328943 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.103367090 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.103394985 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.103427887 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.104790926 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.106894970 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.211014032 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.404757977 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.404932976 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.419486046 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618079901 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618141890 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618179083 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618217945 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618222952 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618247986 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618252039 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618254900 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618264914 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618292093 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618298054 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618330002 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618331909 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618367910 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618371010 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618407011 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618446112 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618489027 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.618489981 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.618529081 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811444044 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811507940 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811541080 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811633110 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811674118 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811712027 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811747074 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811752081 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811774015 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811777115 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811778069 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811789989 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811815023 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811826944 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811846018 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811867952 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811886072 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811907053 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811919928 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811954021 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.811956882 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.811995983 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.812009096 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.812035084 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:01.812061071 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:01.812355995 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.005701065 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005737066 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005759001 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005783081 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005806923 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005831003 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005853891 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005883932 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005883932 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.005908966 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005925894 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.005930901 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.005934000 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005950928 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.005959034 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.005973101 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.005983114 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006006002 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006017923 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006026030 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006030083 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006041050 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006053925 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006067038 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006083012 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006102085 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006108046 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006114960 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006133080 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006138086 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006155968 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006176949 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006180048 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006191969 CET49722443192.168.2.3162.0.209.179
              Jan 22, 2021 15:33:02.006206036 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006226063 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006246090 CET44349722162.0.209.179192.168.2.3
              Jan 22, 2021 15:33:02.006267071 CET44349722162.0.209.179192.168.2.3

              UDP Packets

              TimestampSource PortDest PortSource IPDest IP
              Jan 22, 2021 15:32:34.237971067 CET6511053192.168.2.38.8.8.8
              Jan 22, 2021 15:32:34.286247015 CET53651108.8.8.8192.168.2.3
              Jan 22, 2021 15:32:35.173605919 CET5836153192.168.2.38.8.8.8
              Jan 22, 2021 15:32:35.221765041 CET53583618.8.8.8192.168.2.3
              Jan 22, 2021 15:32:36.174494982 CET6349253192.168.2.38.8.8.8
              Jan 22, 2021 15:32:36.233561039 CET53634928.8.8.8192.168.2.3
              Jan 22, 2021 15:32:37.617847919 CET6083153192.168.2.38.8.8.8
              Jan 22, 2021 15:32:37.668592930 CET53608318.8.8.8192.168.2.3
              Jan 22, 2021 15:32:38.644068003 CET6010053192.168.2.38.8.8.8
              Jan 22, 2021 15:32:38.694984913 CET53601008.8.8.8192.168.2.3
              Jan 22, 2021 15:32:39.598009109 CET5319553192.168.2.38.8.8.8
              Jan 22, 2021 15:32:39.646202087 CET53531958.8.8.8192.168.2.3
              Jan 22, 2021 15:32:40.696042061 CET5014153192.168.2.38.8.8.8
              Jan 22, 2021 15:32:40.747057915 CET53501418.8.8.8192.168.2.3
              Jan 22, 2021 15:32:41.642864943 CET5302353192.168.2.38.8.8.8
              Jan 22, 2021 15:32:41.692101002 CET53530238.8.8.8192.168.2.3
              Jan 22, 2021 15:32:43.216372967 CET4956353192.168.2.38.8.8.8
              Jan 22, 2021 15:32:43.265650034 CET53495638.8.8.8192.168.2.3
              Jan 22, 2021 15:32:44.330440044 CET5135253192.168.2.38.8.8.8
              Jan 22, 2021 15:32:44.378456116 CET53513528.8.8.8192.168.2.3
              Jan 22, 2021 15:32:45.258740902 CET5934953192.168.2.38.8.8.8
              Jan 22, 2021 15:32:45.315373898 CET53593498.8.8.8192.168.2.3
              Jan 22, 2021 15:32:46.413996935 CET5708453192.168.2.38.8.8.8
              Jan 22, 2021 15:32:46.462196112 CET53570848.8.8.8192.168.2.3
              Jan 22, 2021 15:33:00.584187984 CET5882353192.168.2.38.8.8.8
              Jan 22, 2021 15:33:00.645143986 CET53588238.8.8.8192.168.2.3
              Jan 22, 2021 15:33:04.220772982 CET5756853192.168.2.38.8.8.8
              Jan 22, 2021 15:33:04.278572083 CET53575688.8.8.8192.168.2.3
              Jan 22, 2021 15:33:05.489191055 CET5054053192.168.2.38.8.8.8
              Jan 22, 2021 15:33:05.539989948 CET53505408.8.8.8192.168.2.3
              Jan 22, 2021 15:33:12.129739046 CET5436653192.168.2.38.8.8.8
              Jan 22, 2021 15:33:12.189742088 CET53543668.8.8.8192.168.2.3
              Jan 22, 2021 15:33:25.372404099 CET5303453192.168.2.38.8.8.8
              Jan 22, 2021 15:33:25.442540884 CET53530348.8.8.8192.168.2.3
              Jan 22, 2021 15:33:41.798993111 CET5776253192.168.2.38.8.8.8
              Jan 22, 2021 15:33:41.846873045 CET53577628.8.8.8192.168.2.3
              Jan 22, 2021 15:33:45.806488037 CET5543553192.168.2.38.8.8.8
              Jan 22, 2021 15:33:45.873781919 CET53554358.8.8.8192.168.2.3
              Jan 22, 2021 15:34:17.203610897 CET5071353192.168.2.38.8.8.8
              Jan 22, 2021 15:34:17.254595995 CET53507138.8.8.8192.168.2.3
              Jan 22, 2021 15:34:18.724848986 CET5613253192.168.2.38.8.8.8
              Jan 22, 2021 15:34:18.784081936 CET53561328.8.8.8192.168.2.3
              Jan 22, 2021 15:35:25.828926086 CET5898753192.168.2.38.8.8.8
              Jan 22, 2021 15:35:25.885335922 CET53589878.8.8.8192.168.2.3
              Jan 22, 2021 15:35:26.591089964 CET5657953192.168.2.38.8.8.8
              Jan 22, 2021 15:35:26.639123917 CET53565798.8.8.8192.168.2.3
              Jan 22, 2021 15:35:27.381139994 CET6063353192.168.2.38.8.8.8
              Jan 22, 2021 15:35:27.428925991 CET53606338.8.8.8192.168.2.3
              Jan 22, 2021 15:35:28.028019905 CET6129253192.168.2.38.8.8.8
              Jan 22, 2021 15:35:28.086383104 CET53612928.8.8.8192.168.2.3
              Jan 22, 2021 15:35:28.656333923 CET6361953192.168.2.38.8.8.8
              Jan 22, 2021 15:35:28.712656021 CET53636198.8.8.8192.168.2.3
              Jan 22, 2021 15:35:29.404434919 CET6493853192.168.2.38.8.8.8
              Jan 22, 2021 15:35:29.460849047 CET53649388.8.8.8192.168.2.3
              Jan 22, 2021 15:35:30.186583996 CET6194653192.168.2.38.8.8.8
              Jan 22, 2021 15:35:30.245747089 CET53619468.8.8.8192.168.2.3
              Jan 22, 2021 15:35:31.344348907 CET6491053192.168.2.38.8.8.8
              Jan 22, 2021 15:35:31.401043892 CET53649108.8.8.8192.168.2.3
              Jan 22, 2021 15:35:32.696083069 CET5212353192.168.2.38.8.8.8
              Jan 22, 2021 15:35:32.746825933 CET53521238.8.8.8192.168.2.3
              Jan 22, 2021 15:35:33.200326920 CET5613053192.168.2.38.8.8.8
              Jan 22, 2021 15:35:33.251012087 CET53561308.8.8.8192.168.2.3

              DNS Queries

              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
              Jan 22, 2021 15:33:00.584187984 CET192.168.2.38.8.8.80x4807Standard query (0)chengsolution.comA (IP address)IN (0x0001)

              DNS Answers

              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
              Jan 22, 2021 15:33:00.645143986 CET8.8.8.8192.168.2.30x4807No error (0)chengsolution.com162.0.209.179A (IP address)IN (0x0001)

              HTTPS Packets

              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
              Jan 22, 2021 15:33:01.104790926 CET162.0.209.179443192.168.2.349722CN=chengsolution.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSat Jan 09 01:00:00 CET 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Tue Jan 04 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
              CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
              CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029

              Code Manipulations

              Statistics

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:15:32:38
              Start date:22/01/2021
              Path:C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe
              Wow64 process (32bit):true
              Commandline:'C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe'
              Imagebase:0x400000
              File size:86016 bytes
              MD5 hash:5F85963ECC2A1C3354C2E705F3E8D038
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:Visual Basic
              Reputation:low

              General

              Start time:15:32:52
              Start date:22/01/2021
              Path:C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe
              Wow64 process (32bit):true
              Commandline:'C:\Users\user\Desktop\IRS_Covid_19_Relief_Grant_Document_docx.exe'
              Imagebase:0x400000
              File size:86016 bytes
              MD5 hash:5F85963ECC2A1C3354C2E705F3E8D038
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              Disassembly

              Code Analysis

              Reset < >