Loading ...

Play interactive tourEdit tour

Analysis Report Shipping-Document.com

Overview

General Information

Sample Name:Shipping-Document.com (renamed file extension from com to exe)
Analysis ID:321421
MD5:47f1684c0075aea74bb225586d55b6e3
SHA1:7198622c341f1f6982eb20ac7a431508289df924
SHA256:58ba104e01f9650518e256c03102a8105428e761988ce5905de77cd45a53ad90

Most interesting Screenshot:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected MassLogger RAT
.NET source code references suspicious native API functions
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
May check the online IP address of the machine
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • Shipping-Document.exe (PID: 1364 cmdline: 'C:\Users\user\Desktop\Shipping-Document.exe' MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • Shipping-Document.exe (PID: 3420 cmdline: C:\Users\user\Desktop\Shipping-Document.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • Shipping-Document.exe (PID: 1488 cmdline: C:\Users\user\Desktop\Shipping-Document.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
  • vlc.exe (PID: 1748 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe' MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 2792 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 6052 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 1872 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 4472 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 5352 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 1256 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
  • vlc.exe (PID: 3440 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe' MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 1012 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 4832 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
    • vlc.exe (PID: 484 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe MD5: 47F1684C0075AEA74BB225586D55B6E3)
  • cleanup

Malware Configuration

Threatname: MassLogger

{"Config: ": ["00000000 -> <|| v2.4.0.0 ||>", "User Name: user", "IP: 84.17.52.25", "Location: United States", "Windows OS: Microsoft Windows 10 Pro 64bit", "Windows Serial Key: VG7NF-BJ77Y-WRF7X-GJVW7-H3M8T", "CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz", "GPU: Microsoft Basic Display Adapter", "AV: Windows Defender", "Screen Resolution: 1280x1024", "Current Time: 11/21/2020 10:23:00 PM", "MassLogger Started: 11/21/2020 10:22:56 PM", "Interval: 2 hour", "MassLogger Process: C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe", "MassLogger Melt: false", "MassLogger Exit after delivery: false", "As Administrator: True", "Processes:", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "<|| WD Exclusion ||>", "Disabled", "<|| Binder ||>", "Disabled", "<|| Downloader ||>", "Disabled", "<|| Window Searcher ||>", "Disabled", "<|| Bot Killer ||>", "Disabled", "<|| Search And Upload ||>", "Disabled", "<|| Telegram Desktop ||>", "Not Installed", "<|| Pidgin ||>", "Not Installed", "<|| FileZilla ||>", "Not Installed", "<|| Discord Tokken ||>", "Not Installed", "<|| NordVPN ||>", "Not Installed", "<|| Outlook ||>", "Not Installed", "<|| FoxMail ||>", "Not Installed", "<|| Thunderbird ||>", "Not Installed", "<|| FireFox ||>", "Not Installed", "<|| QQ Browser ||>", "Not Installed", "<|| Chromium Recovery ||>", "Not Installed or Not Found", "<|| Keylogger And Clipboard ||>", "NA"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
        00000016.00000002.474961619.0000000000402000.00000040.00000001.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          0000000C.00000003.392005702.00000000048A0000.00000004.00000001.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 23 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            26.2.vlc.exe.400000.0.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
              5.2.Shipping-Document.exe.400000.0.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                22.2.vlc.exe.400000.0.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Found malware configurationShow sources
                  Source: Log.txt.26.dr.binstrMalware Configuration Extractor: MassLogger {"Config: ": ["00000000 -> <|| v2.4.0.0 ||>", "User Name: user", "IP: 84.17.52.25", "Location: United States", "Windows OS: Microsoft Windows 10 Pro 64bit", "Windows Serial Key: VG7NF-BJ77Y-WRF7X-GJVW7-H3M8T", "CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz", "GPU: Microsoft Basic Display Adapter", "AV: Windows Defender", "Screen Resolution: 1280x1024", "Current Time: 11/21/2020 10:23:00 PM", "MassLogger Started: 11/21/2020 10:22:56 PM", "Interval: 2 hour", "MassLogger Process: C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe", "MassLogger Melt: false", "MassLogger Exit after delivery: false", "As Administrator: True", "Processes:", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome", "<|| WD Exclusion ||>", "Disabled", "<|| Binder ||>", "Disabled", "<|| Downloader ||>", "Disabled", "<|| Window Searcher ||>", "Disabled", "<|| Bot Killer ||>", "Disabled", "<|| Search And Upload ||>", "Disabled", "<|| Telegram Desktop ||>", "Not Installed", "<|| Pidgin ||>", "Not Installed", "<|| FileZilla ||>", "Not Installed", "<|| Discord Tokken ||>", "Not Installed", "<|| NordVPN ||>", "Not Installed", "<|| Outlook ||>", "Not Installed", "<|| FoxMail ||>", "Not Installed", "<|| Thunderbird ||>", "Not Installed", "<|| FireFox ||>", "Not Installed", "<|| QQ Browser ||>", "Not Installed", "<|| Chromium Recovery ||>", "Not Installed or Not Found", "<|| Keylogger And Clipboard ||>", "NA"]}
                  Multi AV Scanner detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeVirustotal: Detection: 20%Perma Link
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeReversingLabs: Detection: 20%
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: Shipping-Document.exeVirustotal: Detection: 20%Perma Link
                  Source: Shipping-Document.exeReversingLabs: Detection: 20%
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\

                  Networking:

                  barindex
                  May check the online IP address of the machineShow sources
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 54.243.164.148 54.243.164.148
                  Source: Joe Sandbox ViewIP Address: 54.243.164.148 54.243.164.148
                  Source: Joe Sandbox ViewIP Address: 54.235.142.93 54.235.142.93
                  Source: Joe Sandbox ViewIP Address: 54.235.142.93 54.235.142.93
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpString found in binary or memory: fUsage: https://www.youtube.com/watch?v=Qxk6cu21JSg equals www.youtube.com (Youtube)
                  Source: unknownDNS traffic detected: queries for: api.ipify.org
                  Source: Shipping-Document.exe, 00000005.00000002.485116357.0000000002FB4000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.org
                  Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.org/
                  Source: Shipping-Document.exe, 00000005.00000002.484657984.0000000002EDA000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.485932807.0000000002D0F000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.org/P
                  Source: Shipping-Document.exe, 00000005.00000002.484657984.0000000002EDA000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.485932807.0000000002D0F000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.org/p
                  Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.orgD
                  Source: vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify8
                  Source: vlc.exe, 00000016.00000002.486012293.0000000002D1B000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify8R
                  Source: Shipping-Document.exe, 00000005.00000002.485070930.0000000002FAF000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify8v
                  Source: Shipping-Document.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                  Source: Shipping-Document.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                  Source: Shipping-Document.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: Shipping-Document.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                  Source: Shipping-Document.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                  Source: Shipping-Document.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                  Source: Shipping-Document.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: Shipping-Document.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                  Source: Shipping-Document.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                  Source: Shipping-Document.exeString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                  Source: Shipping-Document.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                  Source: Shipping-Document.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                  Source: Shipping-Document.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                  Source: Shipping-Document.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: Shipping-Document.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: Shipping-Document.exeString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                  Source: Shipping-Document.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                  Source: Shipping-Document.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                  Source: Shipping-Document.exe, 00000005.00000002.485116357.0000000002FB4000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.486045579.0000000002D20000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485599592.0000000003142000.00000004.00000001.sdmpString found in binary or memory: http://elb097307-934924932.us-east-1.elb.amazonaws.com
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                  Source: Shipping-Document.exeString found in binary or memory: http://ocsp.digicert.com0A
                  Source: Shipping-Document.exeString found in binary or memory: http://ocsp.digicert.com0C
                  Source: Shipping-Document.exeString found in binary or memory: http://ocsp.digicert.com0L
                  Source: Shipping-Document.exeString found in binary or memory: http://ocsp.digicert.com0N
                  Source: Shipping-Document.exeString found in binary or memory: http://ocsp.digicert.com0O
                  Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: vlc.exe, 0000001A.00000002.488438717.0000000004091000.00000004.00000001.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
                  Source: Shipping-Document.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: Shipping-Document.exeString found in binary or memory: https://www.digicert.com/CPS0
                  Source: Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/watch?v=Qxk6cu21JSg

                  System Summary:

                  barindex
                  Initial sample is a PE file and has a suspicious nameShow sources
                  Source: initial sampleStatic PE information: Filename: Shipping-Document.exe
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 0_2_0278C1B4
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 0_2_0278E610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 0_2_0278E600
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 3_2_003F4667
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_00994667
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_05270790
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_05270507
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_05270518
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_052760FB
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_06970818
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_06976561
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_06976568
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 12_2_00BE4667
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 12_2_0176C1B4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 12_2_0176E610
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 12_2_0176E600
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 12_2_08A454C8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 14_2_000B4667
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 14_2_00A5C1B4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 14_2_00A5E600
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 14_2_00A5E610
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 14_2_069854C8
                  Source: Shipping-Document.exeStatic PE information: invalid certificate
                  Source: Shipping-Document.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: vlc.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: Shipping-Document.exe, 00000000.00000002.293468023.0000000003B77000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClassLibrary3.dll< vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000000.00000002.290016295.00000000029B9000.00000004.00000001.sdmpBinary or memory string: OriginalFilename" vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameEeyxsdnaklophm.dll4 vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000000.00000002.288880734.00000000005C2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000000.00000002.298541463.0000000006FD0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000003.00000002.283415905.0000000000562000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000005.00000000.284472154.0000000000B02000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000005.00000002.489874672.0000000005310000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000005.00000002.488191884.0000000003DE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIonic.Zip.dllD vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000005.00000002.474947911.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilename" vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000005.00000002.479489682.0000000000EF4000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs Shipping-Document.exe
                  Source: Shipping-Document.exe, 00000005.00000002.494723433.0000000006E40000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Shipping-Document.exe
                  Source: Shipping-Document.exeBinary or memory string: OriginalFilenameUlzzwremyvkd6.exe< vs Shipping-Document.exe
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@25/10@7/3
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLANJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile created: C:\Users\user\AppData\Local\Temp\DotNetZip-fu3v0fes.tmpJump to behavior
                  Source: Shipping-Document.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Shipping-Document.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Shipping-Document.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Shipping-Document.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Users\user\Desktop\Shipping-Document.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: Shipping-Document.exeVirustotal: Detection: 20%
                  Source: Shipping-Document.exeReversingLabs: Detection: 20%
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile read: C:\Users\user\Desktop\Shipping-Document.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Shipping-Document.exe 'C:\Users\user\Desktop\Shipping-Document.exe'
                  Source: unknownProcess created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
                  Source: unknownProcess created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\Desktop\Shipping-Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\Desktop\Shipping-Document.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Shipping-Document.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Shipping-Document.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: Shipping-Document.exeStatic file information: File size 1631688 > 1048576
                  Source: Shipping-Document.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x16ec00
                  Source: Shipping-Document.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb source: Shipping-Document.exe, 00000005.00000002.488191884.0000000003DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.488378125.0000000003B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.488438717.0000000004091000.00000004.00000001.sdmp
                  Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb$# source: Shipping-Document.exe, 00000005.00000002.488191884.0000000003DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.488378125.0000000003B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.488438717.0000000004091000.00000004.00000001.sdmp

                  Data Obfuscation:

                  barindex
                  Yara detected Costura Assembly LoaderShow sources
                  Source: Yara matchFile source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 3440, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Shipping-Document.exe PID: 1364, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 1748, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 484, type: MEMORY
                  Source: C:\Users\user\Desktop\Shipping-Document.exeCode function: 5_2_05E83121 push ecx; iretd
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 12_2_056C1C34 push 9400005Eh; ret
                  Source: Shipping-Document.exe, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: Shipping-Document.exe, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: vlc.exe.0.dr, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: vlc.exe.0.dr, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 0.0.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 0.0.Shipping-Document.exe.450000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 0.2.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 0.2.Shipping-Document.exe.450000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 3.2.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 3.2.Shipping-Document.exe.3f0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 3.0.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 3.0.Shipping-Document.exe.3f0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 5.0.Shipping-Document.exe.990000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 5.0.Shipping-Document.exe.990000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 5.2.Shipping-Document.exe.990000.1.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 5.2.Shipping-Document.exe.990000.1.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 12.2.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 12.2.vlc.exe.be0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 12.0.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 12.0.vlc.exe.be0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 14.0.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 14.0.vlc.exe.b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 14.2.vlc.exe.b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 14.2.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 17.2.vlc.exe.4b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 17.2.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 17.0.vlc.exe.4b0000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 17.0.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 18.0.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 18.0.vlc.exe.230000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 18.2.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 18.2.vlc.exe.230000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 19.0.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 19.0.vlc.exe.90000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 19.2.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 19.2.vlc.exe.90000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 20.2.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 20.2.vlc.exe.190000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: 20.0.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csHigh entropy of concatenated method names: 'FW7nVgAbH', 'xwdKBQPgt', 'zEduoirWU', 'IrgANIu18', 'PRGffQ9AR', 'r2UtKKWYh', 'EaY3dNjU5', 'X1JW1Hd12', '.ctor', 'VMmMgtrPw'
                  Source: 20.0.vlc.exe.190000.0.unpack, WstHBVgG0NBqQWrFPh/HH9IqwrjyRGGR3Lw3Z.csHigh entropy of concatenated method names: '.ctor', 'HH9rIqwjy', 'Dispose', 'wGGgR3Lw3', 'q0QYk7yp22XHr0rIkj', 'OnnkTqOhMKsFRFDhJW', 'Q7x0MnYyUAQRwLmZVe', 'K29tKk7mUs7qVSeYxK', 'IiFHGbCy4f0lL65uUi', 'vsjmkeKORRHjOulBpA'
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLANJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe\:Zone.Identifier:$DATAJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlcJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlcJump to behavior
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\Shipping-Document.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                  Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                  Source: Shipping-Document.exe, 00000000.00000002.289910761.0000000002941000.00000004.00000001.sdmp, Shipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 0000000C.00000002.396712522.00000000032D1000.00000004.00000001.sdmp, vlc.exe, 0000000E.00000002.409364765.00000000024E1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7200000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7199063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7198063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7197063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7196000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7195000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7194110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7193860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7193703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7193610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7193516
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7193360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7193250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7192860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7192750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7192657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7192563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7192407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7192000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7191016
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7190016
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7189063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188516
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7188063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187266
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7187063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7186063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185766
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7185000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7184000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7183000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7182063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7181063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7180063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7179063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7178000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7177000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7176000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7175907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7175813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7175703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7175360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7175250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7175157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7175063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7174703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7174610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7174313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7174157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7174063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7173063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7172063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7171000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7170000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7169000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7168000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7167063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7166063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7165063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7164063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7163000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7162000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7161000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7160063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7159063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7158000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7157907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7157813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7157407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7157313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7157157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7157063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7156360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7156250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7156110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7156000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7155063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7154063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7153063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7152063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7151000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7150000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7149000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7148063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147360
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147250
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7147063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146813
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146703
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146157
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7146063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145610
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145500
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7145063
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144953
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144407
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7144000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143860
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143750
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143657
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143563
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143453
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143313
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143203
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143110
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7143000
                  Source: C:\Users\user\Desktop\Shipping-Document.exeThread delayed: delay time: 7142907
                  Source: C:\Users\user\Desktop\Shipping-Document.exeWindow / User API: threadDelayed 409
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 1956Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -1844674407370954s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7200000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7199063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7198063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7197063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7196000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7195000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7194110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7193860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7193703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7193610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7193516s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7193360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7193250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7192860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7192750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7192657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7192563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7192407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7192000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7191016s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7190016s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7189063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188516s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7188063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187266s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7187063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7186063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185766s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7185000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7184000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7183000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7182063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7181063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7180063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7179063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7178000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7177000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7176000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7175907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7175813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7175703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7175360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7175250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7175157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7175063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7174703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7174610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7174313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7174157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7174063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7173063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7172063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7171000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7170000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7169000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7168000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7167063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7166063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7165063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7164063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7163000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7162000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7161000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7160063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7159063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7158000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7157907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7157813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7157407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7157313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7157157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7157063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7156360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7156250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7156110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7156000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7155063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7154063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7153063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7152063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7151000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7150000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7149000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7148063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147360s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147250s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7147063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146813s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146703s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146157s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7146063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145610s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145500s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7145063s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144953s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144407s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7144000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143860s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143750s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143657s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143563s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143453s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143313s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143203s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143110s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7143000s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exe TID: 5452Thread sleep time: -7142907s >= -30000s
                  Source: C:\Users\user\Desktop\Shipping-Document.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Shipping-Document.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
                  Source: Shipping-Document.exe, 00000005.00000002.492662455.0000000005EC9000.00000004.00000001.sdmpBinary or memory string: VMware
                  Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                  Source: vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpBinary or memory string: vmware
                  Source: vlc.exe, 0000001A.00000002.475038821.0000000000402000.00000040.00000001.sdmpBinary or memory string: EnableAntiVMware
                  Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                  Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                  Source: Shipping-Document.exe, 00000005.00000002.492662455.0000000005EC9000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareMicrosoft Basic Display AdapterWin32_VideoControllerMicrosoft Basic Display AdapterVideoController120060621000000.000000-00052351491display.infMSBDAMicrosoft Basic Display AdapterPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsVMwareu8
                  Source: Shipping-Document.exe, 00000005.00000002.492262599.0000000005E90000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.481282122.0000000001303000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: Shipping-Document.exe, 00000005.00000002.492785493.0000000006090000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.492862252.0000000005DB0000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.492662913.0000000006330000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Shipping-Document.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  .NET source code references suspicious native API functionsShow sources
                  Source: Shipping-Document.exe, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: vlc.exe.0.dr, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 0.0.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 0.2.Shipping-Document.exe.450000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 3.2.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 3.0.Shipping-Document.exe.3f0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 5.0.Shipping-Document.exe.990000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 5.2.Shipping-Document.exe.990000.1.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 12.2.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 12.0.vlc.exe.be0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 14.0.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 14.2.vlc.exe.b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 17.2.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 17.0.vlc.exe.4b0000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 18.0.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 18.2.vlc.exe.230000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 19.0.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 19.2.vlc.exe.90000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 20.2.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Source: 20.0.vlc.exe.190000.0.unpack, YtcOIiYW7VgAbHvwdB/kpAZSmNgi4DbiAxh4h.csReference to suspicious API methods: ('r2UtKKWYh', 'GetProcAddress@kernel32'), ('EaY3dNjU5', 'LoadLibrary@kernel32'), ('X1JW1Hd12', 'VirtualProtect@kernel32')
                  Injects a PE file into a foreign processesShow sources
                  Source: C:\Users\user\Desktop\Shipping-Document.exeMemory written: C:\Users\user\Desktop\Shipping-Document.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeMemory written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeMemory written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
                  Source: C:\Users\user\Desktop\Shipping-Document.exeProcess created: C:\Users\user\Desktop\Shipping-Document.exe C:\Users\user\Desktop\Shipping-Document.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                  Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: Shipping-Document.exe, 00000005.00000002.482595709.00000000017B0000.00000002.00000001.sdmp, vlc.exe, 00000016.00000002.482874573.0000000001540000.00000002.00000001.sdmp, vlc.exe, 0000001A.00000002.483586638.0000000001960000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\Shipping-Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Users\user\Desktop\Shipping-Document.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Users\user\Desktop\Shipping-Document.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Shipping-Document.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 12_2_08A44570 GetUserNameA,
                  Source: C:\Users\user\Desktop\Shipping-Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                  Source: vlc.exe, 0000001A.00000002.481282122.0000000001303000.00000004.00000020.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\Desktop\Shipping-Document.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected MassLogger RATShow sources
                  Source: Yara matchFile source: 00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.474961619.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000003.392005702.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000003.401816626.00000000040ED000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.474947911.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001A.00000002.475038821.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.399837462.0000000004325000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000003.380082858.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.285012492.0000000003F10000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.411380915.0000000003515000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 3440, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Shipping-Document.exe PID: 1364, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 1748, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 484, type: MEMORY
                  Source: Yara matchFile source: 26.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Shipping-Document.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\user\Desktop\Shipping-Document.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 484, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected MassLogger RATShow sources
                  Source: Yara matchFile source: 00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.474961619.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000003.392005702.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000003.401816626.00000000040ED000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.474947911.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001A.00000002.475038821.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.399837462.0000000004325000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000003.380082858.00000000048A0000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.285012492.0000000003F10000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.411380915.0000000003515000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Shipping-Document.exe PID: 1488, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 3440, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Shipping-Document.exe PID: 1364, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 1748, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 1256, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vlc.exe PID: 484, type: MEMORY
                  Source: Yara matchFile source: 26.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Shipping-Document.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.vlc.exe.400000.0.unpack, type: UNPACKEDPE

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation121Registry Run Keys / Startup Folder11Process Injection112Disable or Modify Tools1OS Credential Dumping1Account Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsNative API1Boot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder11Obfuscated Files or Information1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Masquerading1Security Account ManagerSystem Information Discovery25SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Virtualization/Sandbox Evasion13NTDSSecurity Software Discovery331Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsVirtualization/Sandbox Evasion13SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Network Configuration Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 321421 Sample: Shipping-Document.com Startdate: 21/11/2020 Architecture: WINDOWS Score: 100 41 cdn.onenote.net 2->41 61 Found malware configuration 2->61 63 Multi AV Scanner detection for dropped file 2->63 65 Multi AV Scanner detection for submitted file 2->65 67 7 other signatures 2->67 7 Shipping-Document.exe 1 6 2->7         started        11 vlc.exe 2 2->11         started        13 vlc.exe 3 2->13         started        signatures3 process4 file5 35 C:\Users\user\AppData\Roaming\...\vlc.exe, PE32 7->35 dropped 37 C:\Users\user\...\vlc.exe:Zone.Identifier, ASCII 7->37 dropped 39 C:\Users\user\...\Shipping-Document.exe.log, ASCII 7->39 dropped 69 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->69 71 Injects a PE file into a foreign processes 7->71 15 Shipping-Document.exe 15 5 7->15         started        19 Shipping-Document.exe 7->19         started        21 vlc.exe 11->21         started        23 vlc.exe 11->23         started        25 vlc.exe 11->25         started        27 vlc.exe 14 5 13->27         started        29 vlc.exe 13->29         started        31 vlc.exe 13->31         started        33 3 other processes 13->33 signatures6 process7 dnsIp8 43 elb097307-934924932.us-east-1.elb.amazonaws.com 54.243.164.148, 49721, 80 AMAZON-AESUS United States 15->43 45 192.168.2.1 unknown unknown 15->45 53 2 other IPs or domains 15->53 57 Tries to steal Mail credentials (via file access) 15->57 55 2 other IPs or domains 21->55 59 Tries to harvest and steal browser information (history, passwords, etc) 21->59 47 54.235.142.93, 49732, 49735, 80 AMAZON-AESUS United States 27->47 49 nagano-19599.herokussl.com 27->49 51 api.ipify.org 27->51 signatures9

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  Shipping-Document.exe21%VirustotalBrowse
                  Shipping-Document.exe5%MetadefenderBrowse
                  Shipping-Document.exe21%ReversingLabsWin32.Trojan.Generic

                  Dropped Files

                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe21%VirustotalBrowse
                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe5%MetadefenderBrowse
                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe21%ReversingLabsWin32.Trojan.Generic

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  26.2.vlc.exe.400000.0.unpack100%AviraHEUR/AGEN.1139343Download File
                  5.2.Shipping-Document.exe.400000.0.unpack100%AviraHEUR/AGEN.1139343Download File
                  22.2.vlc.exe.400000.0.unpack100%AviraHEUR/AGEN.1139343Download File

                  Domains

                  SourceDetectionScannerLabelLink
                  cdn.onenote.net1%VirustotalBrowse

                  URLs

                  SourceDetectionScannerLabelLink
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://api.ipify80%URL Reputationsafe
                  http://api.ipify80%URL Reputationsafe
                  http://api.ipify80%URL Reputationsafe
                  http://api.ipify80%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://api.ipify8v0%Avira URL Cloudsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://api.ipify.orgD0%URL Reputationsafe
                  http://api.ipify.orgD0%URL Reputationsafe
                  http://api.ipify.orgD0%URL Reputationsafe
                  http://api.ipify.orgD0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://api.ipify8R0%Avira URL Cloudsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  elb097307-934924932.us-east-1.elb.amazonaws.com
                  54.243.164.148
                  truefalse
                    high
                    api.ipify.org
                    unknown
                    unknownfalse
                      high
                      cdn.onenote.net
                      unknown
                      unknowntrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://api.ipify.org/false
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.apache.org/licenses/LICENSE-2.0Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.comShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bTheShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers?Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                  high
                                  http://api.ipify.org/pShipping-Document.exe, 00000005.00000002.484657984.0000000002EDA000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.485932807.0000000002D0F000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comvlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://elb097307-934924932.us-east-1.elb.amazonaws.comShipping-Document.exe, 00000005.00000002.485116357.0000000002FB4000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.486045579.0000000002D20000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485599592.0000000003142000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersvlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                        high
                                        http://api.ipify8vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.goodfont.co.krShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://api.ipify8vShipping-Document.exe, 00000005.00000002.485070930.0000000002FAF000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.carterandcone.comlShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://api.ipify.orgShipping-Document.exe, 00000005.00000002.485116357.0000000002FB4000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sajatypeworks.comShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.typography.netDShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlNShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/cTheShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.galapagosdesign.com/staff/dennis.htmShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://fontfabrik.comShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.founder.com.cn/cnShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://api.ipify.orgDShipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/frere-jones.htmlShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.jiyu-kobo.co.jp/Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.galapagosdesign.com/DPleaseShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://api.ipify.org/PShipping-Document.exe, 00000005.00000002.484657984.0000000002EDA000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.485932807.0000000002D0F000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.485514489.0000000003130000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.codeplex.com/DotNetZipvlc.exe, 0000001A.00000002.488438717.0000000004091000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designers8Shipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                                    high
                                                    https://www.youtube.com/watch?v=Qxk6cu21JSgShipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.fonts.comShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.sandoll.co.krShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.urwpp.deDPleaseShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.zhongyicts.com.cnShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameShipping-Document.exe, 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, vlc.exe, 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, vlc.exe, 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.sakkal.comShipping-Document.exe, 00000000.00000002.297409828.0000000005850000.00000002.00000001.sdmp, vlc.exe, 0000000C.00000002.405013728.0000000006110000.00000002.00000001.sdmp, vlc.exe, 0000000E.00000002.426931776.00000000055D0000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://api.ipify8Rvlc.exe, 00000016.00000002.486012293.0000000002D1B000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown

                                                          Contacted IPs

                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs

                                                          Public

                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          54.243.164.148
                                                          unknownUnited States
                                                          14618AMAZON-AESUSfalse
                                                          54.235.142.93
                                                          unknownUnited States
                                                          14618AMAZON-AESUSfalse

                                                          Private

                                                          IP
                                                          192.168.2.1

                                                          General Information

                                                          Joe Sandbox Version:31.0.0 Red Diamond
                                                          Analysis ID:321421
                                                          Start date:21.11.2020
                                                          Start time:22:20:25
                                                          Joe Sandbox Product:CloudBasic
                                                          Overall analysis duration:0h 12m 10s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:light
                                                          Sample file name:Shipping-Document.com (renamed file extension from com to exe)
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                          Number of analysed new started processes analysed:34
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • HDC enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@25/10@7/3
                                                          EGA Information:
                                                          • Successful, ratio: 80%
                                                          HDC Information:
                                                          • Successful, ratio: 0.4% (good quality ratio 0.4%)
                                                          • Quality average: 71.6%
                                                          • Quality standard deviation: 29.9%
                                                          HCA Information:
                                                          • Successful, ratio: 95%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Adjust boot time
                                                          • Enable AMSI
                                                          Warnings:
                                                          Show All
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                          • Excluded IPs from analysis (whitelisted): 104.43.193.48, 104.43.139.144, 51.11.168.160, 2.20.142.209, 2.20.142.210, 51.104.139.180, 92.122.213.194, 92.122.213.247, 20.54.26.129, 92.122.145.220, 104.108.60.202, 84.53.167.113
                                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, a1449.dscg2.akamai.net, e15275.g.akamaiedge.net, arc.msn.com, cdn.onenote.net.edgekey.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, wildcard.weather.microsoft.com.edgekey.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, e1553.dspg.akamaiedge.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net
                                                          • Execution Graph export aborted for target Shipping-Document.exe, PID 3420 because there are no executed function
                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                          Simulations

                                                          Behavior and APIs

                                                          TimeTypeDescription
                                                          22:21:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run vlc "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"
                                                          22:21:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run vlc "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"
                                                          22:22:14API Interceptor561x Sleep call for process: Shipping-Document.exe modified
                                                          22:22:52API Interceptor379x Sleep call for process: vlc.exe modified

                                                          Joe Sandbox View / Context

                                                          IPs

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          54.243.164.1481119_673423.docGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          Rewgjqjhqwqn8.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          i3gRY0HYZn.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/?format=xml
                                                          mWKfVsuSZAHcuCc.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          Catalogue.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          54.235.142.93RVAgYSH2qh.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/?format=xml
                                                          BUILDING ORDER_PROPERTY SPECS.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          1118_8732615.docGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          XN33CLWH.EXEGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          Al-Hbb_Doc-EUR_Pdf.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          YV2q4nAPVQ.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          1105_748543.docGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          174028911-035110-sanlccjavap0004-1.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          RFQ-NOV-2020.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          OZmn6gKEgi.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/
                                                          WFDKJ4wsQ6.exeGet hashmaliciousBrowse
                                                          • api.ipify.org/

                                                          Domains

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          elb097307-934924932.us-east-1.elb.amazonaws.comQRN-CLJC-06112020149.PDF.exeGet hashmaliciousBrowse
                                                          • 54.243.161.145
                                                          yQDGREHA9h.exeGet hashmaliciousBrowse
                                                          • 54.235.83.248
                                                          mcsrXx9lfD.exeGet hashmaliciousBrowse
                                                          • 54.235.83.248
                                                          SecuriteInfo.com.Trojan.PackedNET.461.20928.exeGet hashmaliciousBrowse
                                                          • 23.21.42.25
                                                          Defender-update-kit-x86x64.exeGet hashmaliciousBrowse
                                                          • 54.225.153.147
                                                          https://largemail.r1.rpost.net/files/7xU97qcFgCvB3Uv1wDC4qvS2ZriLfublohKWA5V3/ln/en-usGet hashmaliciousBrowse
                                                          • 54.225.66.103
                                                          ORDER.exeGet hashmaliciousBrowse
                                                          • 54.235.142.93
                                                          Bill # 2.xlsxGet hashmaliciousBrowse
                                                          • 23.21.42.25
                                                          PO1.xlsxGet hashmaliciousBrowse
                                                          • 174.129.214.20
                                                          a7UZzCVWKO.exeGet hashmaliciousBrowse
                                                          • 54.204.14.42
                                                          QKLQkaCe9M.exeGet hashmaliciousBrowse
                                                          • 50.19.252.36
                                                          sAPuJAvs52.exeGet hashmaliciousBrowse
                                                          • 54.243.161.145
                                                          JlgyVmPWZr.exeGet hashmaliciousBrowse
                                                          • 174.129.214.20
                                                          EIUOzWW2JX.exeGet hashmaliciousBrowse
                                                          • 174.129.214.20
                                                          RVAgYSH2qh.exeGet hashmaliciousBrowse
                                                          • 54.235.142.93
                                                          yCyc4rN0u8.exeGet hashmaliciousBrowse
                                                          • 54.235.83.248
                                                          9cXAnovmQX.exeGet hashmaliciousBrowse
                                                          • 54.225.66.103
                                                          T2HDck1Mmy.exeGet hashmaliciousBrowse
                                                          • 54.235.142.93
                                                          Purchase Order.exeGet hashmaliciousBrowse
                                                          • 54.225.66.103
                                                          Payment Advice Note from 19.11.2020.exeGet hashmaliciousBrowse
                                                          • 23.21.126.66

                                                          ASN

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          AMAZON-AESUSQRN-CLJC-06112020149.PDF.exeGet hashmaliciousBrowse
                                                          • 54.243.161.145
                                                          Purchase Order 40,7045$.exeGet hashmaliciousBrowse
                                                          • 52.71.133.130
                                                          Purchase Order 40,7045.exeGet hashmaliciousBrowse
                                                          • 54.208.77.124
                                                          Fennec Pharma .docxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          Fennec Pharma .docxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          Fennec Pharma.xlsxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          Fennec Pharma.xlsxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          https://albanesebros.sendx.io/lp/shared-doc.htmlGet hashmaliciousBrowse
                                                          • 3.213.165.33
                                                          http://www.openair.comGet hashmaliciousBrowse
                                                          • 34.202.206.65
                                                          https://faxfax.zizera.com/remittanceadviceGet hashmaliciousBrowse
                                                          • 184.73.218.177
                                                          http://webnavigator.coGet hashmaliciousBrowse
                                                          • 34.235.7.64
                                                          https://mcmms.typeform.com/to/Vtnb9OBCGet hashmaliciousBrowse
                                                          • 34.200.62.85
                                                          yQDGREHA9h.exeGet hashmaliciousBrowse
                                                          • 54.235.83.248
                                                          mcsrXx9lfD.exeGet hashmaliciousBrowse
                                                          • 54.235.83.248
                                                          SecuriteInfo.com.Trojan.PackedNET.461.20928.exeGet hashmaliciousBrowse
                                                          • 23.21.42.25
                                                          Defender-update-kit-x86x64.exeGet hashmaliciousBrowse
                                                          • 54.225.153.147
                                                          https://largemail.r1.rpost.net/files/7xU97qcFgCvB3Uv1wDC4qvS2ZriLfublohKWA5V3/ln/en-usGet hashmaliciousBrowse
                                                          • 54.225.66.103
                                                          ORDER.exeGet hashmaliciousBrowse
                                                          • 54.235.142.93
                                                          http://s1022.t.en25.com/e/er?s=1022&lid=2184&elqTrackId=BEDFF87609C7D9DEAD041308DD8FFFB8&lb_email=bkirwer%40farbestfoods.com&elq=b095bd096fb54161953a2cf8316b5d13&elqaid=3115&elqat=1Get hashmaliciousBrowse
                                                          • 52.1.99.77
                                                          Bill # 2.xlsxGet hashmaliciousBrowse
                                                          • 23.21.42.25
                                                          AMAZON-AESUSQRN-CLJC-06112020149.PDF.exeGet hashmaliciousBrowse
                                                          • 54.243.161.145
                                                          Purchase Order 40,7045$.exeGet hashmaliciousBrowse
                                                          • 52.71.133.130
                                                          Purchase Order 40,7045.exeGet hashmaliciousBrowse
                                                          • 54.208.77.124
                                                          Fennec Pharma .docxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          Fennec Pharma .docxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          Fennec Pharma.xlsxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          Fennec Pharma.xlsxGet hashmaliciousBrowse
                                                          • 54.84.56.113
                                                          https://albanesebros.sendx.io/lp/shared-doc.htmlGet hashmaliciousBrowse
                                                          • 3.213.165.33
                                                          http://www.openair.comGet hashmaliciousBrowse
                                                          • 34.202.206.65
                                                          https://faxfax.zizera.com/remittanceadviceGet hashmaliciousBrowse
                                                          • 184.73.218.177
                                                          http://webnavigator.coGet hashmaliciousBrowse
                                                          • 34.235.7.64
                                                          https://mcmms.typeform.com/to/Vtnb9OBCGet hashmaliciousBrowse
                                                          • 34.200.62.85
                                                          yQDGREHA9h.exeGet hashmaliciousBrowse
                                                          • 54.235.83.248
                                                          mcsrXx9lfD.exeGet hashmaliciousBrowse
                                                          • 54.235.83.248
                                                          SecuriteInfo.com.Trojan.PackedNET.461.20928.exeGet hashmaliciousBrowse
                                                          • 23.21.42.25
                                                          Defender-update-kit-x86x64.exeGet hashmaliciousBrowse
                                                          • 54.225.153.147
                                                          https://largemail.r1.rpost.net/files/7xU97qcFgCvB3Uv1wDC4qvS2ZriLfublohKWA5V3/ln/en-usGet hashmaliciousBrowse
                                                          • 54.225.66.103
                                                          ORDER.exeGet hashmaliciousBrowse
                                                          • 54.235.142.93
                                                          http://s1022.t.en25.com/e/er?s=1022&lid=2184&elqTrackId=BEDFF87609C7D9DEAD041308DD8FFFB8&lb_email=bkirwer%40farbestfoods.com&elq=b095bd096fb54161953a2cf8316b5d13&elqaid=3115&elqat=1Get hashmaliciousBrowse
                                                          • 52.1.99.77
                                                          Bill # 2.xlsxGet hashmaliciousBrowse
                                                          • 23.21.42.25

                                                          JA3 Fingerprints

                                                          No context

                                                          Dropped Files

                                                          No context

                                                          Created / dropped Files

                                                          C:\Users\user\AppData\Local\AEC365839D\Log.txt
                                                          Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1800
                                                          Entropy (8bit):5.4448188256893255
                                                          Encrypted:false
                                                          SSDEEP:24:GSZnNMZxaXok+/RV3kdZzM0f2uVM/viyJ1WhnGyJkdEiPv5J80:GSFAg+/RV3OZI0uuu6MchGJj5J80
                                                          MD5:C34F8BF4E27BB68FA0108BC5A5712E24
                                                          SHA1:FC0B4511A39BD5178205D175D4C548ACED69AF23
                                                          SHA-256:D11FCFABCA1A007F95CCB792F723CF6CC6DE29816E16F50330EAC19D4F54127D
                                                          SHA-512:DA6ECBCBC7F93487951101755D70B52404BAB1AA2EC3513B809DE2E9830FF9E153FCC608773BBB6ABA17706462F3DD3243A19A1F5F9449153949207D7AE8B1FA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview: <|| v2.4.0.0 ||>..User Name: user..IP: 84.17.52.25..Location: United States..Windows OS: Microsoft Windows 10 Pro 64bit..Windows Serial Key: VG7NF-BJ77Y-WRF7X-GJVW7-H3M8T..CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..GPU: Microsoft Basic Display Adapter..AV: Windows Defender ..Screen Resolution: 1280x1024..Current Time: 11/21/2020 10:23:00 PM..MassLogger Started: 11/21/2020 10:22:56 PM..Interval: 2 hour..MassLogger Process: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe..MassLogger Melt: false..MassLogger Exit after delivery: false..As Administrator: True..Processes:..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsfQCpnoELUtpNHbSOcsFhHJG, Title:Chrome..Name:nrsf
                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Shipping-Document.exe.log
                                                          Process:C:\Users\user\Desktop\Shipping-Document.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:modified
                                                          Size (bytes):1119
                                                          Entropy (8bit):5.356708753875314
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                                          MD5:3197B1D4714B56F2A6AC9E83761739AE
                                                          SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                                          SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                                          SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                                          Malicious:true
                                                          Reputation:moderate, very likely benign file
                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vlc.exe.log
                                                          Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1119
                                                          Entropy (8bit):5.356708753875314
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                                          MD5:3197B1D4714B56F2A6AC9E83761739AE
                                                          SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                                          SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                                          SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                          C:\Users\user\AppData\Local\Temp\DotNetZip-3hg33bsx.tmp
                                                          Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          File Type:Zip archive data, at least v2.0 to extract
                                                          Category:dropped
                                                          Size (bytes):1313
                                                          Entropy (8bit):7.043036922524586
                                                          Encrypted:false
                                                          SSDEEP:24:9wqN/6fFjxKN/Ujj9/ewfbBI6Dt8kme/F0yZhFiR0/xnxN/UjjbZIKN/6fFjGZHb:9xN6NjoNUjj9/PDBHx8kme/7MR8xxNUV
                                                          MD5:DBCE34334D5F6D7582E247A4101BD020
                                                          SHA1:C0D92A5B3A595721D0708901B4EDA33306DAC714
                                                          SHA-256:6CB6784E1A1BB42526FAC9DC4A7EA512EABE2764078BDEE866FC0126A25C4E30
                                                          SHA-512:539FBA7D05E7481FBF47A58DB79CA5B74B706C0646BB23AE62F314DFBAF355395F5A16986D9B969B922FF111066045BFC63672DA79185BA64D72CAF08D4C9FE5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview: PK.........uQ............2.$.user_United States_AEC365839D_11-21-2020 22.23.4/.. .........................v....PK.........uQ............9.$.user_United States_AEC365839D_11-21-2020 22.23.4/Log.txt.. ...............................[o.0...#.;..V.,d.*...@[...6..$..0qd;.N|..@..F...<..|.?...l.......`...:#...|...\G.\.../..W~.r.....*f0......[4.3.q...<..tD..Q3..k...VP*N.}c....../...r.....?r.~..=..O.....uj......._BMi..v.} ;.J...B.."...~.Q.F.P.&...*.O,j...Q_.g.G....B..C....>...m.._$....[..,K..g.~..(B..a$..q..7...srH....X.].vl..^s....J......aPcAV.....T...-....D<........s..q.....+..E..]..k..q....f\......g$.".b...U.....c5.J3....0...S.....=.I.5.<...h.7?Q*.DV[h......g...I..)...{..9t-.Tbt .bw.O...s,..p}..4V....AUe.AH...~7T..FIv.il...[E..,.J.T.....r.....\.g.....$.3...*..P-.x.Y..q.{.xL.TjyN..t..g.."..4.::..F.u.xz...yu..Ih.E"].P.U6.N...."CC...FzY.~.e.I.L.?*....7PK.........uQ...........9.$.user_United States_AEC365839D_11-21-2020 22.23.4/Log.txt.. .............
                                                          C:\Users\user\AppData\Local\Temp\DotNetZip-4b2ut3ef.tmp
                                                          Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          File Type:Zip archive data, at least v2.0 to extract
                                                          Category:dropped
                                                          Size (bytes):1317
                                                          Entropy (8bit):7.031494974591168
                                                          Encrypted:false
                                                          SSDEEP:24:93NzHNzdj6ETBEVZ/EVKkC71ETR6PaSAEjw1kaOIrENzSZXNzlZJpNzTil:93pHplrlGZ/XHXiPEjw11apSZXplZvpK
                                                          MD5:8132E6EA831C1B6BE4BD2291AADB6039
                                                          SHA1:D976FFAA6CD0E120B8776CFAFB09D7B716ADEEC6
                                                          SHA-256:F530344314CBD18FAD28D37A886B9597EC8DA7497B13EFD859A0D1048CC68F0C
                                                          SHA-512:E61875E84C19AD02AFAB345922335F8CF709F15CD19074A3688122617160ACE1E0E785A346F334B335A8B703FC88DB3360BDABE869CD4E326E9272B10FFCFD1E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview: PK.........uQ............3.$.user_United States_AEC365839D_11-21-2020 22.22.58/.. .........................}....PK.........uQ............:.$.user_United States_AEC365839D_11-21-2020 22.22.58/Log.txt.. ...............................[o.0...#.;..V.,d. ...e@[Bi.mS^Lr...G.C......J..0M......s...v.k.X.zE....32...W.`.u..un....b.R.....tU.P..Q",.0..q..Hb.l.a. ..VF.,..%..Z.uy*..;@-..{|a0nWz.B..R.Y.<.*?...R.|..C.i.G.n.......J..0...p}.y..(....R...7.unD.MaR._....v....5q.IL.. ..<.Q2.Z....e.i.....T*}...|."d..J..\'..t.|N.)?..t.-Wwl..^s...........a.`a^........-..._.d...._#.w.B.I.....+..E..[.k..q...PZ.3..{.....g$.b.b.........c5.J3....0...S...&.{wd.^g:x.Lk.k..TZ....j........7.&.S$3C.j?s.Z...@.....\k..D*.....i.p.->........n.%1.......%.F.YZ...9.M..././.H..-!..I.g.:?R:..Z...Q.~...Y... ....g.."..4.:>..F.u.x|...yu..Ih.E"[.P.T>.N...."CK...FzY.~...lH.N.?*.....PK.........uQ.BW........:.$.user_United States_AEC365839D_11-21-2020 22.22.58/Log.txt.. ...........
                                                          C:\Users\user\AppData\Local\Temp\DotNetZip-fu3v0fes.tmp
                                                          Process:C:\Users\user\Desktop\Shipping-Document.exe
                                                          File Type:Zip archive data, at least v2.0 to extract
                                                          Category:dropped
                                                          Size (bytes):1297
                                                          Entropy (8bit):7.030906938500873
                                                          Encrypted:false
                                                          SSDEEP:24:9rNmNTbeBs5whYIPS9u3ShMBoyoINsn/CbuuKmmNTUZLNUZfzNTs:9rIN76OIPS9uiioyTNsn/CadmmNUZL6g
                                                          MD5:018370A0F32AFAE7CD5FA0B7CA08BF33
                                                          SHA1:F4A3ABD2679619E0476A65D01D090B6F97064F27
                                                          SHA-256:C48C00649DE76CF63D8ED975D6C6926F5E12E46559EFD3F329AF19576AAFF383
                                                          SHA-512:226DCA9CBBF1B4EF9B207D3316B256791FB9D60E954F4655FE6339E1FD64BCFED526B12988DC0AB85A05FB69F4D23F038BA492C49DCBBEAFA432F773AE164729
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview: PK.........uQ............3.$.user_United States_AEC365839D_11-21-2020 22.22.19/.. ...........................PK.........uQ............:.$.user_United States_AEC365839D_11-21-2020 22.22.19/Log.txt.. .........h......h.............mo.0...G.w...4X...j......%.6..$.X.8...N|.]...F...)yu....;..b...\){e....32.....`.u..u...j.._-.....unU.P..Q",.0..q..Hb.d.n.'"...[8X}..Z.ye&..;D-...|f0.T..R.Z.Q.<...K...Z.~..B.i.F.........J.I.;...p~.y..(..:]R...7..nD.-aR.....v.....k.....w.a...x@.d....j.........B(.,...~/.(B..........1.j. ...My....Ym..A.G....T.~.....1..l.W.Lw.....J..HS.,J-.ek.V.....Ci..4...a...l.Q.G..X.P.."..jn.f.../j.0..].D..}3M......lx....{..D...Ys......&...4F&-.O.....~.P....@4......S"..p}.4-....A.e.FH...~7..Fi~.q,D......a{.O..c.....x!...-$.$I....#.c..j.E..D.......R.U. ..q!..p..u.......|......4X..8..n...4k#...#,(z...V$.....by9.R.3._.....7PK.........uQ.A.S}.......:.$.user_United States_AEC365839D_11-21-2020 22.22.19/Log.txt.. .........h......h..........
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Process:C:\Users\user\Desktop\Shipping-Document.exe
                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):1631688
                                                          Entropy (8bit):4.471355537934198
                                                          Encrypted:false
                                                          SSDEEP:24576:rZpGi0JaVRMk7p5aYo6KdumheNUSIt2TZ+rSY6GJX1Vgsms38jZcPuUdIZTkLmuD:W
                                                          MD5:47F1684C0075AEA74BB225586D55B6E3
                                                          SHA1:7198622C341F1F6982EB20AC7A431508289DF924
                                                          SHA-256:58BA104E01F9650518E256C03102A8105428E761988CE5905DE77CD45A53AD90
                                                          SHA-512:863AF48BCE8E913D01E43EF0DD6BE8CA683D2B37EFA36AF9F517F76AEC6D99D6975F9797A8069996C591E06737AB3E978FFEAAD6612DE27C285202FD2B0D028A
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Virustotal, Detection: 21%, Browse
                                                          • Antivirus: Metadefender, Detection: 5%, Browse
                                                          • Antivirus: ReversingLabs, Detection: 21%
                                                          Reputation:low
                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._................................. ... ....@.. ....................................@.................................`...K.... ..p................9........................................................... ............... ..H............text........ ...................... ..`.rsrc...p.... ......................@..@.reloc..............................@..B........................H........>..03...........q...............................................0..?........(....8....8........E........8....*.(.... .....:....& ....8......0..d....... ........8........E................0...{...I...[.......8.....{....o....(....(....& ....(....:....&8........ ....(....:....&8......(....& ....8.......Y.. ....(....9k...& ....8`.....(....(....&8 ....{....o....(...... ........8*...*(#... ....(....9....& ....8....8?... ....(....9....&8.... T...(....8.....{....(....(....o..
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe:Zone.Identifier
                                                          Process:C:\Users\user\Desktop\Shipping-Document.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):26
                                                          Entropy (8bit):3.95006375643621
                                                          Encrypted:false
                                                          SSDEEP:3:ggPYV:rPYV
                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                          Malicious:true
                                                          Reputation:high, very likely benign file
                                                          Preview: [ZoneTransfer]....ZoneId=0

                                                          Static File Info

                                                          General

                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):4.471355537934198
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:Shipping-Document.exe
                                                          File size:1631688
                                                          MD5:47f1684c0075aea74bb225586d55b6e3
                                                          SHA1:7198622c341f1f6982eb20ac7a431508289df924
                                                          SHA256:58ba104e01f9650518e256c03102a8105428e761988ce5905de77cd45a53ad90
                                                          SHA512:863af48bce8e913d01e43ef0dd6be8ca683d2b37efa36af9f517f76aec6d99d6975f9797a8069996c591e06737ab3e978ffeaad6612de27c285202fd2b0d028a
                                                          SSDEEP:24576:rZpGi0JaVRMk7p5aYo6KdumheNUSIt2TZ+rSY6GJX1Vgsms38jZcPuUdIZTkLmuD:W
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_................................. ... ....@.. ....................................@................................

                                                          File Icon

                                                          Icon Hash:3dfce089e4c4d4e4

                                                          Static PE Info

                                                          General

                                                          Entrypoint:0x570bae
                                                          Entrypoint Section:.text
                                                          Digitally signed:true
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                          Time Stamp:0x5FB8C219 [Sat Nov 21 07:30:33 2020 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:v4.0.30319
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                          Authenticode Signature

                                                          Signature Valid:false
                                                          Signature Issuer:CN=DigiCert Assured ID Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                          Signature Validation Error:The digital signature of the object did not verify
                                                          Error Number:-2146869232
                                                          Not Before, Not After
                                                          • 11/7/2019 4:00:00 PM 11/16/2022 4:00:00 AM
                                                          Subject Chain
                                                          • CN=Google LLC, O=Google LLC, L=Mountain View, S=California, C=US
                                                          Version:3
                                                          Thumbprint MD5:463BFA4FA69A9E6C4D8813CCFAAF16EE
                                                          Thumbprint SHA-1:A3958AE522F3C54B878B20D7B0F63711E08666B2
                                                          Thumbprint SHA-256:5F2F2840C6E51D17F09334ADA05D9DCDD9AEEB11AF0AE163816757D539ABE3EE
                                                          Serial:06AEA76BAC46A9E8CFE6D29E45AAF033

                                                          Entrypoint Preview

                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al

                                                          Data Directories

                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x170b600x4b.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1720000x1ba70.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x18ac000x39c8
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x18e0000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                          Sections

                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000x16ebb40x16ec00False0.47218960357data4.03017385847IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x1720000x1ba700x1bc00False0.202509149775data5.19563928652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x18e0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                          Resources

                                                          NameRVASizeTypeLanguageCountry
                                                          RT_ICON0x1722200x2320PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                          RT_ICON0x1745400x10828dBase III DBT, version number 0, next free block index 40
                                                          RT_ICON0x184d680x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                          RT_ICON0x188f900x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                          RT_ICON0x18b5380x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 4473920
                                                          RT_ICON0x18c5e00x468GLS_BINARY_LSB_FIRST
                                                          RT_GROUP_ICON0x18ca480x5adata
                                                          RT_VERSION0x18caa40x374data
                                                          RT_MANIFEST0x18ce180xc55XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                          Imports

                                                          DLLImport
                                                          mscoree.dll_CorExeMain

                                                          Version Infos

                                                          DescriptionData
                                                          Translation0x0000 0x04b0
                                                          LegalCopyrightCopyright 2018 Google LLC
                                                          Assembly Version1.3.35.451
                                                          InternalNameUlzzwremyvkd6.exe
                                                          FileVersion1.3.35.451
                                                          CompanyNameGoogle LLC
                                                          CommentsGoogle Installer
                                                          ProductNameGoogle Update
                                                          ProductVersion1.3.35.451
                                                          FileDescriptionGoogle Installer
                                                          OriginalFilenameUlzzwremyvkd6.exe

                                                          Network Behavior

                                                          Network Port Distribution

                                                          TCP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 21, 2020 22:22:00.762152910 CET4972180192.168.2.354.243.164.148
                                                          Nov 21, 2020 22:22:00.864978075 CET804972154.243.164.148192.168.2.3
                                                          Nov 21, 2020 22:22:00.865180016 CET4972180192.168.2.354.243.164.148
                                                          Nov 21, 2020 22:22:00.866674900 CET4972180192.168.2.354.243.164.148
                                                          Nov 21, 2020 22:22:00.969307899 CET804972154.243.164.148192.168.2.3
                                                          Nov 21, 2020 22:22:00.976836920 CET804972154.243.164.148192.168.2.3
                                                          Nov 21, 2020 22:22:01.021373034 CET4972180192.168.2.354.243.164.148
                                                          Nov 21, 2020 22:22:49.953600883 CET4973280192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:22:50.056014061 CET804973254.235.142.93192.168.2.3
                                                          Nov 21, 2020 22:22:50.056130886 CET4973280192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:22:50.056575060 CET4973280192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:22:50.158710003 CET804973254.235.142.93192.168.2.3
                                                          Nov 21, 2020 22:22:50.164937019 CET804973254.235.142.93192.168.2.3
                                                          Nov 21, 2020 22:22:50.212912083 CET4973280192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:22:58.560981989 CET4973580192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:22:58.664211988 CET804973554.235.142.93192.168.2.3
                                                          Nov 21, 2020 22:22:58.664439917 CET4973580192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:22:58.665633917 CET4973580192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:22:58.768011093 CET804973554.235.142.93192.168.2.3
                                                          Nov 21, 2020 22:22:58.773164034 CET804973554.235.142.93192.168.2.3
                                                          Nov 21, 2020 22:22:58.921525002 CET4973580192.168.2.354.235.142.93
                                                          Nov 21, 2020 22:23:00.887444973 CET804972154.243.164.148192.168.2.3
                                                          Nov 21, 2020 22:23:00.888092041 CET4972180192.168.2.354.243.164.148

                                                          UDP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 21, 2020 22:21:09.186827898 CET6418553192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:09.222868919 CET53641858.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:09.993848085 CET6511053192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:10.031853914 CET53651108.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:10.809195995 CET5836153192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:10.836564064 CET53583618.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:13.862592936 CET6349253192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:13.889771938 CET53634928.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:14.660721064 CET6083153192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:14.687913895 CET53608318.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:15.488516092 CET6010053192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:15.515783072 CET53601008.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:16.470161915 CET5319553192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:16.497458935 CET53531958.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:17.383024931 CET5014153192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:17.410284996 CET53501418.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:18.664967060 CET5302353192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:18.700856924 CET53530238.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:19.479413033 CET4956353192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:19.507297039 CET53495638.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:20.338855028 CET5135253192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:20.366700888 CET53513528.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:21.156471014 CET5934953192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:21.183614016 CET53593498.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:21.959223986 CET5708453192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:21.994941950 CET53570848.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:22.774533033 CET5882353192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:22.801701069 CET53588238.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:33.957308054 CET5756853192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:33.984694958 CET53575688.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:21:59.075335026 CET5054053192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:21:59.112881899 CET53505408.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:00.357954979 CET5436653192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:00.385130882 CET53543668.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:00.455102921 CET5303453192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:00.482178926 CET53530348.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:07.953336954 CET5776253192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:07.980539083 CET53577628.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:11.918097973 CET5543553192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:11.955988884 CET53554358.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:43.168602943 CET5071353192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:43.196012974 CET53507138.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:49.819142103 CET5613253192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:49.846364975 CET53561328.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:49.866417885 CET5898753192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:49.893604994 CET53589878.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:52.974126101 CET5657953192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:53.017977953 CET53565798.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:57.601746082 CET6063353192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:57.639264107 CET53606338.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:57.786498070 CET6129253192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:57.813941956 CET53612928.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:22:58.480577946 CET6361953192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:22:58.507960081 CET53636198.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:23:16.125009060 CET6493853192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:23:16.126764059 CET6194653192.168.2.38.8.8.8
                                                          Nov 21, 2020 22:23:16.162115097 CET53649388.8.8.8192.168.2.3
                                                          Nov 21, 2020 22:23:16.163928032 CET53619468.8.8.8192.168.2.3

                                                          DNS Queries

                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          Nov 21, 2020 22:22:00.357954979 CET192.168.2.38.8.8.80x2079Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.455102921 CET192.168.2.38.8.8.80x1600Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.819142103 CET192.168.2.38.8.8.80xf7e8Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.866417885 CET192.168.2.38.8.8.80xe1e4Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.786498070 CET192.168.2.38.8.8.80x59b2Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.480577946 CET192.168.2.38.8.8.80xc345Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:23:16.125009060 CET192.168.2.38.8.8.80xfcb0Standard query (0)cdn.onenote.netA (IP address)IN (0x0001)

                                                          DNS Answers

                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.164.148A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.169.28A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.182.194A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com174.129.214.20A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.385130882 CET8.8.8.8192.168.2.30x2079No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com184.73.247.141A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.164.148A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.169.28A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.182.194A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com174.129.214.20A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:00.482178926 CET8.8.8.8192.168.2.30x1600No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com184.73.247.141A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.126.66A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.83.248A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.161.145A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.846364975 CET8.8.8.8192.168.2.30xf7e8No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com184.73.247.141A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.153.147A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.169.28A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.164.148A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.42.25A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:49.893604994 CET8.8.8.8192.168.2.30xe1e4No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.83.248A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.126.66A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.83.248A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.161.145A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:57.813941956 CET8.8.8.8192.168.2.30x59b2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com184.73.247.141A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com174.129.214.20A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.153.147A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com184.73.247.141A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.164.148A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.169.28A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:22:58.507960081 CET8.8.8.8192.168.2.30xc345No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.42.25A (IP address)IN (0x0001)
                                                          Nov 21, 2020 22:23:16.162115097 CET8.8.8.8192.168.2.30xfcb0No error (0)cdn.onenote.netcdn.onenote.net.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                          HTTP Request Dependency Graph

                                                          • api.ipify.org

                                                          HTTP Packets

                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.2.34972154.243.164.14880C:\Users\user\Desktop\Shipping-Document.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Nov 21, 2020 22:22:00.866674900 CET348OUTGET / HTTP/1.1
                                                          Host: api.ipify.org
                                                          Connection: Keep-Alive
                                                          Nov 21, 2020 22:22:00.976836920 CET349INHTTP/1.1 200 OK
                                                          Server: Cowboy
                                                          Connection: keep-alive
                                                          Content-Type: text/plain
                                                          Vary: Origin
                                                          Date: Sat, 21 Nov 2020 21:22:00 GMT
                                                          Content-Length: 11
                                                          Via: 1.1 vegur
                                                          Data Raw: 38 34 2e 31 37 2e 35 32 2e 32 35
                                                          Data Ascii: 84.17.52.25


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          1192.168.2.34973254.235.142.9380C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Nov 21, 2020 22:22:50.056575060 CET3658OUTGET / HTTP/1.1
                                                          Host: api.ipify.org
                                                          Connection: Keep-Alive
                                                          Nov 21, 2020 22:22:50.164937019 CET3658INHTTP/1.1 200 OK
                                                          Server: Cowboy
                                                          Connection: keep-alive
                                                          Content-Type: text/plain
                                                          Vary: Origin
                                                          Date: Sat, 21 Nov 2020 21:22:50 GMT
                                                          Content-Length: 11
                                                          Via: 1.1 vegur
                                                          Data Raw: 38 34 2e 31 37 2e 35 32 2e 32 35
                                                          Data Ascii: 84.17.52.25


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          2192.168.2.34973554.235.142.9380C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Nov 21, 2020 22:22:58.665633917 CET3669OUTGET / HTTP/1.1
                                                          Host: api.ipify.org
                                                          Connection: Keep-Alive
                                                          Nov 21, 2020 22:22:58.773164034 CET3675INHTTP/1.1 200 OK
                                                          Server: Cowboy
                                                          Connection: keep-alive
                                                          Content-Type: text/plain
                                                          Vary: Origin
                                                          Date: Sat, 21 Nov 2020 21:22:58 GMT
                                                          Content-Length: 11
                                                          Via: 1.1 vegur
                                                          Data Raw: 38 34 2e 31 37 2e 35 32 2e 32 35
                                                          Data Ascii: 84.17.52.25


                                                          Code Manipulations

                                                          Statistics

                                                          Behavior

                                                          Click to jump to process

                                                          System Behavior

                                                          General

                                                          Start time:22:21:14
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\Desktop\Shipping-Document.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\Desktop\Shipping-Document.exe'
                                                          Imagebase:0x450000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.292894367.0000000003997000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000003.285012492.0000000003F10000.00000004.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:22:21:49
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\Desktop\Shipping-Document.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\Desktop\Shipping-Document.exe
                                                          Imagebase:0x3f0000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:21:50
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\Desktop\Shipping-Document.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\Shipping-Document.exe
                                                          Imagebase:0x990000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.483989726.0000000002DE1000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.474947911.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:00
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                                                          Imagebase:0xbe0000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000C.00000003.392005702.00000000048A0000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000C.00000002.399837462.0000000004325000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000C.00000003.380082858.00000000048A0000.00000004.00000001.sdmp, Author: Joe Security
                                                          Antivirus matches:
                                                          • Detection: 21%, Virustotal, Browse
                                                          • Detection: 5%, Metadefender, Browse
                                                          • Detection: 21%, ReversingLabs
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:08
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                                                          Imagebase:0xb0000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000E.00000003.401816626.00000000040ED000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000E.00000002.411380915.0000000003515000.00000004.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:34
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x4b0000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:34
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x230000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:36
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x90000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:37
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x190000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:37
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x10000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:40
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x7ff7488e0000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.484501673.0000000002B51000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000016.00000002.474961619.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:43
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x7ff7488e0000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:45
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0x350000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:22:22:45
                                                          Start date:21/11/2020
                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                          Imagebase:0xb10000
                                                          File size:1631688 bytes
                                                          MD5 hash:47F1684C0075AEA74BB225586D55B6E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001A.00000002.484549006.0000000002F71000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000001A.00000002.475038821.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          Disassembly

                                                          Code Analysis

                                                          Reset < >