Analysis Report Shipping-Document.com

Overview

General Information

Sample Name: Shipping-Document.com (renamed file extension from com to exe)
Analysis ID: 321421
MD5: 47f1684c0075aea74bb225586d55b6e3
SHA1: 7198622c341f1f6982eb20ac7a431508289df924
SHA256: 58ba104e01f9650518e256c03102a8105428e761988ce5905de77cd45a53ad90

Most interesting Screenshot:

Detection

MassLogger RAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected MassLogger RAT
.NET source code references suspicious native API functions
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
May check the online IP address of the machine
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: Log.txt.26.dr.binstr Malware Configuration Extractor: MassLogger {"Config: ": ["00000000 -> <|| v2.4.0.0 ||>", "User Name: user", "IP: 84.17.52.25", "Location: United States", "Windows OS: Microsoft Windows 10 Pro 64bit", "Windows Serial Key: VG7NF-BJ77Y-WRF7X-GJVW7-H3M8T", "CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz", "GPU: Microsoft Basic Display Adapter", "AV: Windows Defender", "Screen Resolution: 1280x1024", "Current Time: 11/21/2020 10:23:00 PM", "MassLogger Started: 11/21/2020 10:22:56 PM", "Interval: 2 hour", "MassLogger Process: C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe", "MassLogger Melt: false", "MassLogger Exit after delivery: false", "As Administrator: True", "Processes:", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "<|| WD Exclusion ||>", "Disabled", "<|| Binder ||>", "Disabled", "<|| Downloader ||>", "Disabled", "<|| Window Searcher ||>", "Disabled", "<|| Bot Killer ||>", "Disabled", "<|| Search And Upload ||>", "Disabled", "<|| Telegram Desktop ||>", "Not Installed", "<|| Pidgin ||>", "Not Installed", "<|| FileZilla ||>", "Not Installed", "<|| Discord Tokken ||>", "Not Installed", "<|| NordVPN ||>", "Not Installed", "<|| Outlook ||>", "Not Installed", "<|| FoxMail ||>", "Not Installed", "<|| Thunderbird ||>", "Not Installed", "<|| FireFox ||>", "Not Installed", "<|| QQ Browser ||>", "Not Installed", "<|| Chromium Recovery ||>", "Not Installed or Not Found", "<|| Keylogger And Clipboard ||>", "NA"]}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Virustotal: Detection: 20% Perma Link
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe ReversingLabs: Detection: 20%
Multi AV Scanner detection for submitted file
Source: Shipping-Document.exe Virustotal: Detection: 20% Perma Link
Source: Shipping-Document.exe ReversingLabs: Detection: 20%
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\ Jump to behavior

Networking:

barindex
May check the online IP address of the machine
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 54.243.164.148 54.243.164.148
Source: Joe Sandbox View IP Address: 54.243.164.148 54.243.164.148
Source: Joe Sandbox View IP Address: 54.235.142.93 54.235.142.93
Source: Joe Sandbox View IP Address: 54.235.142.93 54.235.142.93
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp String found in binary or memory: fUsage: https://www.youtube.com/watch?v=Qxk6cu21JSg equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: api.ipify.org
Source: Shipping-Document.exe, 00000005.00000002.485116357.0000000002FB4000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify.org
Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify.org/
Source: Shipping-Document.exe, 00000005.00000002.484657984.0000000002EDA000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.485932807.0000000002D0F000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify.org/P
Source: Shipping-Document.exe, 00000005.00000002.484657984.0000000002EDA000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.485932807.0000000002D0F000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify.org/p
Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify.orgD
Source: vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify8
Source: vlc.exe, 00000016.00000002.486012293.0000000002D1B000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify8R
Source: Shipping-Document.exe, 00000005.00000002.485070930.0000000002FAF000.00000004.00000001.sdmp String found in binary or memory: http://api.ipify8v
Source: Shipping-Document.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: Shipping-Document.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: Shipping-Document.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Shipping-Document.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: Shipping-Document.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: Shipping-Document.exe String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: Shipping-Document.exe String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Shipping-Document.exe String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: Shipping-Document.exe String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Shipping-Document.exe String found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: Shipping-Document.exe String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: Shipping-Document.exe String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Shipping-Document.exe String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: Shipping-Document.exe String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Shipping-Document.exe String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Shipping-Document.exe String found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: Shipping-Document.exe String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: Shipping-Document.exe String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: Shipping-Document.exe, 00000005.00000002.485116357.0000000002FB4000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.486045579.0000000002D20000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485599592.0000000003142000.00000004.00000001.sdmp String found in binary or memory: http://elb097307-934924932.us-east-1.elb.amazonaws.com
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: Shipping-Document.exe String found in binary or memory: http://ocsp.digicert.com0A
Source: Shipping-Document.exe String found in binary or memory: http://ocsp.digicert.com0C
Source: Shipping-Document.exe String found in binary or memory: http://ocsp.digicert.com0L
Source: Shipping-Document.exe String found in binary or memory: http://ocsp.digicert.com0N
Source: Shipping-Document.exe String found in binary or memory: http://ocsp.digicert.com0O
Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: vlc.exe, 0000001A.00000002.488438717.0000000004091000.00000004.00000001.sdmp String found in binary or memory: http://www.codeplex.com/DotNetZip
Source: Shipping-Document.exe String found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: Shipping-Document.exe String found in binary or memory: https://www.digicert.com/CPS0
Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp String found in binary or memory: https://www.youtube.com/watch?v=Qxk6cu21JSg

System Summary:

barindex
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: Shipping-Document.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 0_2_0278C1B4 0_2_0278C1B4
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 0_2_0278E610 0_2_0278E610
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 0_2_0278E600 0_2_0278E600
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 3_2_003F4667 3_2_003F4667
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_00994667 5_2_00994667
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_05270790 5_2_05270790
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_05270507 5_2_05270507
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_05270518 5_2_05270518
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_052760FB 5_2_052760FB
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_06970818 5_2_06970818
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_06976561 5_2_06976561
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_06976568 5_2_06976568
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 12_2_00BE4667 12_2_00BE4667
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 12_2_0176C1B4 12_2_0176C1B4
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 12_2_0176E610 12_2_0176E610
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 12_2_0176E600 12_2_0176E600
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 12_2_08A454C8 12_2_08A454C8
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 14_2_000B4667 14_2_000B4667
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 14_2_00A5C1B4 14_2_00A5C1B4
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 14_2_00A5E600 14_2_00A5E600
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 14_2_00A5E610 14_2_00A5E610
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 14_2_069854C8 14_2_069854C8
PE / OLE file has an invalid certificate
Source: Shipping-Document.exe Static PE information: invalid certificate
PE file contains strange resources
Source: Shipping-Document.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: vlc.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: Shipping-Document.exe, 00000000.00000002.293468023.0000000003B77000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameClassLibrary3.dll< vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000000.00000002.290016295.00000000029B9000.00000004.00000001.sdmp Binary or memory string: OriginalFilename" vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameEeyxsdnaklophm.dll4 vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000000.00000002.288880734.00000000005C2000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000000.00000002.298541463.0000000006FD0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000003.00000002.283415905.0000000000562000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000005.00000000.284472154.0000000000B02000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000005.00000002.489874672.0000000005310000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000005.00000002.488191884.0000000003DE1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameIonic.Zip.dllD vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000005.00000002.474947911.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilename" vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000005.00000002.479489682.0000000000EF4000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs Shipping-Document.exe
Source: Shipping-Document.exe, 00000005.00000002.494723433.0000000006E40000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameuser32j% vs Shipping-Document.exe
Source: Shipping-Document.exe Binary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@25/10@7/3
Source: C:\Users\user\Desktop\Shipping-Document.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe File created: C:\Users\user\AppData\Local\Temp\DotNetZip-fu3v0fes.tmp Jump to behavior
Source: Shipping-Document.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Shipping-Document.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\Desktop\Shipping-Document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
Source: C:\Users\user\Desktop\Shipping-Document.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: Shipping-Document.exe Virustotal: Detection: 20%
Source: Shipping-Document.exe ReversingLabs: Detection: 20%
Source: C:\Users\user\Desktop\Shipping-Document.exe File read: C:\Users\user\Desktop\Shipping-Document.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Shipping-Document.exe 'C:\Users\user\Desktop\Shipping-Document.exe'
Source: unknown Process created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
Source: unknown Process created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
Source: C:\Users\user\Desktop\Shipping-Document.exe Process created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Shipping-Document.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Shipping-Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Shipping-Document.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: Shipping-Document.exe Static file information: File size 1631688 > 1048576
Source: Shipping-Document.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x16ec00
Source: Shipping-Document.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb source: Shipping-Document.exe, 00000005.00000002.488191884.0000000003DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.488378125.0000000003B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.488438717.0000000004091000.00000004.00000001.sdmp
Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb$# source: Shipping-Document.exe, 00000005.00000002.488191884.0000000003DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.488378125.0000000003B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.488438717.0000000004091000.00000004.00000001.sdmp

Data Obfuscation:

barindex
Yara detected Costura Assembly Loader
Source: Yara match File source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 3440, type: MEMORY
Source: Yara match File source: Process Memory Space: Shipping-Document.exe PID: 1364, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 1748, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 484, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Shipping-Document.exe Code function: 5_2_05E83121 push ecx; iretd 5_2_05E83122
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 12_2_056C1C34 push 9400005Eh; ret 12_2_056C1C39
Source: Shipping-Document.exe, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: Shipping-Document.exe, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: vlc.exe.0.dr, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: vlc.exe.0.dr, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 0.0.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 0.0.Shipping-Document.exe.450000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 0.2.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 0.2.Shipping-Document.exe.450000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 3.2.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 3.2.Shipping-Document.exe.3f0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 3.0.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 3.0.Shipping-Document.exe.3f0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 5.0.Shipping-Document.exe.990000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 5.0.Shipping-Document.exe.990000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 5.2.Shipping-Document.exe.990000.1.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 5.2.Shipping-Document.exe.990000.1.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 12.2.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 12.2.vlc.exe.be0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 12.0.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 12.0.vlc.exe.be0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 14.0.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 14.0.vlc.exe.b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 14.2.vlc.exe.b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 14.2.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 17.2.vlc.exe.4b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 17.2.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 17.0.vlc.exe.4b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 17.0.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 18.0.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 18.0.vlc.exe.230000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 18.2.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 18.2.vlc.exe.230000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 19.0.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 19.0.vlc.exe.90000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 19.2.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 19.2.vlc.exe.90000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 20.2.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 20.2.vlc.exe.190000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
Source: 20.0.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs High entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
Source: 20.0.vlc.exe.190000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.cs High entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\Shipping-Document.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to dropped file

Boot Survival:

barindex
Stores files to the Windows start menu directory
Source: C:\Users\user\Desktop\Shipping-Document.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlc Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlc Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Shipping-Document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Shipping-Document.exe, 00000000.00000002.289910761.0000000002941000.00000004.00000001.sdmp, Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 0000000C.00000002.396712522.00000000032D1000.00000004.00000001.sdmp, vlc.exe, 0000000E.00000002.409364765.00000000024E1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7200000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7199063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7198063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7197063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7196000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7195000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7194110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7193860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7193703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7193610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7193516 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7193360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7193250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7192860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7192750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7192657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7192563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7192407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7192000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7191016 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7190016 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7189063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188516 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7188063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187266 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7187063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7186063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185766 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7185000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7184000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7183000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7182063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7181063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7180063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7179063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7178000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7177000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7176000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7175907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7175813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7175703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7175360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7175250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7175157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7175063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7174703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7174610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7174313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7174157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7174063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7173063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7172063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7171000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7170000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7169000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7168000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7167063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7166063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7165063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7164063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7163000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7162000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7161000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7160063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7159063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7158000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7157907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7157813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7157407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7157313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7157157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7157063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7156360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7156250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7156110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7156000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7155063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7154063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7153063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7152063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7151000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7150000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7149000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7148063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147907 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147360 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147250 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7147063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146813 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146703 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146157 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7146063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145610 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145500 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7145063 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144953 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144407 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7144000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143860 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143750 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143657 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143563 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143453 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143313 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143203 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143110 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7143000 Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Thread delayed: delay time: 7142907 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Shipping-Document.exe Window / User API: threadDelayed 409 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 1956 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7200000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7199063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7198063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7197063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7196000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7195000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7194110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7193860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7193703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7193610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7193516s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7193360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7193250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7192860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7192750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7192657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7192563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7192407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7192000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7191016s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7190016s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7189063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188516s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7188063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187266s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7187063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7186063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7185000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7184000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7183000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7182063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7181063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7180063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7179063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7178000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7177000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7176000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7175907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7175813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7175703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7175360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7175250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7175157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7175063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7174703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7174610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7174313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7174157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7174063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7173063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7172063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7171000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7170000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7169000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7168000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7167063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7166063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7165063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7164063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7163000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7162000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7161000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7160063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7159063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7158000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7157907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7157813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7157407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7157313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7157157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7157063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7156360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7156250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7156110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7156000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7155063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7154063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7153063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7152063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7151000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7150000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7149000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7148063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7147063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7146063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7145063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7144000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7143000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452 Thread sleep time: -7142907s >= -30000s Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Shipping-Document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Shipping-Document.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\ Jump to behavior
Source: Shipping-Document.exe, 00000005.00000002.492662455.0000000005EC9000.00000004.00000001.sdmp Binary or memory string: VMware
Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp Binary or memory string: vmware
Source: vlc.exe, 0000001A.00000002.475038821.0000000000402000.00000040.00000001.sdmp Binary or memory string: EnableAntiVMware
Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: Shipping-Document.exe, 00000005.00000002.492662455.0000000005EC9000.00000004.00000001.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareMicrosoft Basic Display AdapterWin32_VideoControllerMicrosoft Basic Display AdapterVideoController120060621000000.000000-00052351491display.infMSBDAMicrosoft Basic Display AdapterPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsVMwareu8
Source: Shipping-Document.exe, 00000005.00000002.492262599.0000000005E90000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.481282122.0000000001303000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\Shipping-Document.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\Shipping-Document.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\Shipping-Document.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
.NET source code references suspicious native API functions
Source: Shipping-Document.exe, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: vlc.exe.0.dr, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 0.0.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 0.2.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 3.2.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 3.0.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 5.0.Shipping-Document.exe.990000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 5.2.Shipping-Document.exe.990000.1.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 12.2.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 12.0.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 14.0.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 14.2.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 17.2.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 17.0.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 18.0.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 18.2.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 19.0.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 19.2.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 20.2.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Source: 20.0.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.cs Reference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\Shipping-Document.exe Memory written: C:\Users\user\Desktop\Shipping-Document.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Memory written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Memory written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Shipping-Document.exe Process created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Process created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Jump to behavior
Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the product ID of Windows
Source: C:\Users\user\Desktop\Shipping-Document.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Users\user\Desktop\Shipping-Document.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Users\user\Desktop\Shipping-Document.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Shipping-Document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe Code function: 12_2_08A44570 GetUserNameA, 12_2_08A44570
Source: C:\Users\user\Desktop\Shipping-Document.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
AV process strings found (often used to terminate AV products)
Source: vlc.exe, 0000001A.00000002.481282122.0000000001303000.00000004.00000020.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Users\user\Desktop\Shipping-Document.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct

Stealing of Sensitive Information:

barindex
Yara detected MassLogger RAT
Source: Yara match File source: 00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.474961619.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000003.392005702.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000003.401816626.00000000040ED000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.474947911.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.475038821.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.399837462.0000000004325000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000003.380082858.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.285012492.0000000003F10000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.411380915.0000000003515000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 3440, type: MEMORY
Source: Yara match File source: Process Memory Space: Shipping-Document.exe PID: 1364, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 1748, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 484, type: MEMORY
Source: Yara match File source: 26.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.Shipping-Document.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\Shipping-Document.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 484, type: MEMORY

Remote Access Functionality:

barindex
Yara detected MassLogger RAT
Source: Yara match File source: 00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.474961619.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000003.392005702.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000003.401816626.00000000040ED000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.474947911.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.475038821.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.399837462.0000000004325000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000003.380082858.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.285012492.0000000003F10000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.411380915.0000000003515000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 3440, type: MEMORY
Source: Yara match File source: Process Memory Space: Shipping-Document.exe PID: 1364, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 1748, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
Source: Yara match File source: Process Memory Space: vlc.exe PID: 484, type: MEMORY
Source: Yara match File source: 26.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.Shipping-Document.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 321421 Sample: Shipping-Document.com Startdate: 21/11/2020 Architecture: WINDOWS Score: 100 41 cdn.onenote.net 2->41 61 Found malware configuration 2->61 63 Multi AV Scanner detection for dropped file 2->63 65 Multi AV Scanner detection for submitted file 2->65 67 7 other signatures 2->67 7 Shipping-Document.exe 1 6 2->7         started        11 vlc.exe 2 2->11         started        13 vlc.exe 3 2->13         started        signatures3 process4 file5 35 C:\Users\user\AppData\Roaming\...\vlc.exe, PE32 7->35 dropped 37 C:\Users\user\...\vlc.exe:Zone.Identifier, ASCII 7->37 dropped 39 C:\Users\user\...\Shipping-Document.exe.log, ASCII 7->39 dropped 69 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->69 71 Injects a PE file into a foreign processes 7->71 15 Shipping-Document.exe 15 5 7->15         started        19 Shipping-Document.exe 7->19         started        21 vlc.exe 11->21         started        23 vlc.exe 11->23         started        25 vlc.exe 11->25         started        27 vlc.exe 14 5 13->27         started        29 vlc.exe 13->29         started        31 vlc.exe 13->31         started        33 3 other processes 13->33 signatures6 process7 dnsIp8 43 elb097307-934924932.us-east-1.elb.amazonaws.com 54.243.164.148, 49721, 80 AMAZON-AESUS United States 15->43 45 192.168.2.1 unknown unknown 15->45 53 2 other IPs or domains 15->53 57 Tries to steal Mail credentials (via file access) 15->57 55 2 other IPs or domains 21->55 59 Tries to harvest and steal browser information (history, passwords, etc) 21->59 47 54.235.142.93, 49732, 49735, 80 AMAZON-AESUS United States 27->47 49 nagano-19599.herokussl.com 27->49 51 api.ipify.org 27->51 signatures9
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
54.243.164.148
unknown United States
14618 AMAZON-AESUS false
54.235.142.93
unknown United States
14618 AMAZON-AESUS false

Private

IP
192.168.2.1

Contacted Domains

Name IP Active
elb097307-934924932.us-east-1.elb.amazonaws.com 54.243.164.148 true
api.ipify.org unknown unknown
cdn.onenote.net unknown unknown

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://api.ipify.org/ false
    high