Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe

Overview

General Information

Sample Name:AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
Analysis ID:694545
MD5:5952de86d1a047feceb4f21828cf0f74
SHA1:5194f085b9374789c3c7760c571f19a4c1b2231b
SHA256:9553b533d1d85c669b6b529506ea25a44a1cd3795f71d61503923e5ce0270ea9
Infos:

Detection

Score:26
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Yara detected Generic Downloader
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Core.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.DataVisualization.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0041E7B0 CryptAcquireContextA,
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrAuditCs\GuiClrAuditCs.pdb$z source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.405595143.00000000029F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\If.pdb'' source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.446707299.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBase.pdbdd source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.408765997.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavcodec\avcodec-57.pdb0 source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.323502368.00000000029F5000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavcodec\avcodec-57.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.323502368.00000000029F5000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSystemTree\GuiClrSystemTree.pdb\ source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.431861452.00000000029FB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrViewWindow.pdb<< source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.435454031.00000000029F1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrSearch.pdb33 source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.426115847.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBookmarks.pdb!! source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.410434447.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\EagleClr.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.371133006.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBookmarks.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.410434447.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\ExportWriters.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.384340934.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSetupCs\GuiClrSetupCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavutil\avutil-55.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.325675397.00000000029FD000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrImagePanelCs\GuiClrImagePanelCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.414670737.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrAppCs\GuiClrAppCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.401850011.00000000029FF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrTimelineCs\GuiClrTimelineCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.433239691.00000000029F7000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: c:\jenkins\workspace\SDK - Windows DEVELOP\GEISDK\GEISDK\Release\GEISDK.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.389965476.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrImagePanel.pdb** source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.413615714.00000000029F4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrImagePanel.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.413615714.00000000029F4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrMaps.pdb++ source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.416358575.00000000029F2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\Eagle.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrSearch.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.426115847.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBase.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.408765997.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\ExportWriters.pdbZ' source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.384340934.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSearchCs\GuiClrSearchCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.427255969.00000000029F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrMaps.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.416358575.00000000029F2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrAuditCs\GuiClrAuditCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.405595143.00000000029F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\EagleCs\EagleCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.378234427.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\CmnStor.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.339548112.00000000029FF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\If.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.446707299.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\Eagle.pdb> source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrSetup.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.428825437.00000000029FA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSystemTree\GuiClrSystemTree.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.431861452.00000000029FB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrMapsCs\GuiClrMapsCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.419243765.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrAudit.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.403459405.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavformat\avformat-57.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.325011536.00000000029F8000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\EagleClr.pdb88 source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.371133006.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrViewWindow.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.435454031.00000000029F1000.00000004.00000800.00020000.00000000.sdmp

      Networking

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Core.dll, type: DROPPED
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.DataVisualization.dll, type: DROPPED
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://activate.avigilon.com./PublicLicenseInfo/site
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://activate.avigilon.com/activation/activate_autoshttp://activate.avigilon.com/deactivation/deac
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://activate.avigilon.comAGuiClr.Setup.LicensingDialogBaseCGuiClr.Setup.LicensingRequestDemom/Gui
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.445852544.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.444978440.00000000029F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icu-project.org
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.414670737.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.401850011.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.427255969.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.telerik.com/2008/xaml/presentation
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll6666666666666666jjjjjjjjjjjjjjjj
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://blue.avigilon.com$Setup/MediaServer/
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://blue.avigilon.comY/GuiClrSetupCs;component/cloudsetupview.xaml%AudioSetupPageText
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: icudt44.dll.0.drStatic PE information: No import functions for PE file found
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.419243765.00000000029F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrMapsCs.dll. vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.445852544.00000000029FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameicuuc44.dll vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.378234427.00000000029F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEagleCs.dll4 vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.444978440.00000000029F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameicuin44.dll vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.414670737.00000000029FC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrImagePanelCs.dll6 vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.385327538.00000000029FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefisheye.dllp( vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.401850011.00000000029FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrAppCs.dll, vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.431861452.00000000029FB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrSystemTree.dll4 vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.389965476.00000000029F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGEISDK.dll^ vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.433239691.00000000029F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrTimelineCs.dllB vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.427255969.00000000029F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrSearchCs.dll> vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrSetupCs.dll4 vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.355027924.00000000029F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameD3DX9D.dll` vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.405595143.00000000029F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGuiClrAuditCs.dll4 vs AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0042A010
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00420020
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_004421DD
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0043C42A
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00422430
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0044C5A0
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0043662E
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0044A720
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0044A7B0
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0041C816
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0044A980
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00432A0C
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0044AC70
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00436CD0
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00448CB0
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00424F40
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_004490B0
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0043721A
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_004213F0
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: String function: 004291C0 appears 47 times
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: String function: 004160E0 appears 55 times
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: String function: 00429235 appears 47 times
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: String function: 00429470 appears 42 times
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: String function: 00428DDF appears 353 times
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile read: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeJump to behavior
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZNJump to behavior
      Source: classification engineClassification label: sus26.troj.winEXE@1/179@0/0
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeStatic file information: File size 84607631 > 1048576
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrAuditCs\GuiClrAuditCs.pdb$z source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.405595143.00000000029F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\If.pdb'' source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.446707299.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBase.pdbdd source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.408765997.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavcodec\avcodec-57.pdb0 source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.323502368.00000000029F5000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavcodec\avcodec-57.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.323502368.00000000029F5000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSystemTree\GuiClrSystemTree.pdb\ source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.431861452.00000000029FB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrViewWindow.pdb<< source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.435454031.00000000029F1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrSearch.pdb33 source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.426115847.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBookmarks.pdb!! source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.410434447.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\EagleClr.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.371133006.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBookmarks.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.410434447.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\ExportWriters.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.384340934.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSetupCs\GuiClrSetupCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavutil\avutil-55.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.325675397.00000000029FD000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrImagePanelCs\GuiClrImagePanelCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.414670737.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrAppCs\GuiClrAppCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.401850011.00000000029FF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrTimelineCs\GuiClrTimelineCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.433239691.00000000029F7000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: c:\jenkins\workspace\SDK - Windows DEVELOP\GEISDK\GEISDK\Release\GEISDK.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.389965476.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrImagePanel.pdb** source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.413615714.00000000029F4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrImagePanel.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.413615714.00000000029F4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrMaps.pdb++ source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.416358575.00000000029F2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\Eagle.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrSearch.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.426115847.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrBase.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.408765997.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\ExportWriters.pdbZ' source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.384340934.00000000029F9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSearchCs\GuiClrSearchCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.427255969.00000000029F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrMaps.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.416358575.00000000029F2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrAuditCs\GuiClrAuditCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.405595143.00000000029F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\EagleCs\EagleCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.378234427.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\CmnStor.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.339548112.00000000029FF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\If.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.446707299.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\Eagle.pdb> source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrSetup.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.428825437.00000000029FA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrSystemTree\GuiClrSystemTree.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.431861452.00000000029FB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\obj\GuiClrMapsCs\GuiClrMapsCs.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.419243765.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrAudit.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.403459405.00000000029F6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGEXT-WIN\se\libs\ffmpeg\ffmpeg-3.1.4\build_vc_win32_shared\libavformat\avformat-57.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.325011536.00000000029F8000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\EagleClr.pdb88 source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.371133006.00000000029FC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\bamboo\build-dir\ACC-NGACCWIN56-JOB1\software-internal\Build\Win32-Release\bin\GuiClrViewWindow.pdb source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.435454031.00000000029F1000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_004291C0 push eax; ret
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00429440 push eax; ret
      Source: avcodec-57.dll.0.drStatic PE information: section name: .rodata
      Source: avcodec-57.dll.0.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0043232C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libssl-1_1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrAuditCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_iostreams-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Dev.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\EagleClr.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnStor.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrApp.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\d3dx9_34.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrResources.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_serialization-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\ClientEntry.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaPipeline.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSetup.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libquadmath-0.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaProcessor.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GEISDK.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\DevProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\xerces-c_3_1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\EagleProtobuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrMaps.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrViewWindow.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSystemTree.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avformat-57.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SoapCommon.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_log_setup-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_chrono-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrDirectory.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Eagle.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SSPI.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Css.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSearchCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Data.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_zlib-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\freetype-6.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\EagleCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_thread-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\swresample-2.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererHardware.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrFormsCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libopenblas.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_log-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetClr.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_filesystem-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libgcc_s_sjlj-1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\If.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avutil-55.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\icuin44.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Io.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\openh264.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\vrllite.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avcodec-57.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Model.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaCore.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_date_time-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcp120.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libcrypto-1_1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\vccorlib120.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Rendering.Wpf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.Input.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_random-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaExecutor.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\fisheyesw.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrBase.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcp80.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetCore.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrImagePanelCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Converters.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Core.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\icuuc44.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\opus.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrWpfBase.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererSoftware.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrForms.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\zxcvbn.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrMapsCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererAudio.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSearch.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSetupCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnSysProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\icudt44.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\protobuf-net.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\IMV1.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrTimelineCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_system-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\AnalyticsProtobuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.Data.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcr80.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.DataVisualization.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnStorProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrBookmarks.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrAudit.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Dom.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\swscale-4.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrAppCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrImagePanel.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\ExportWriters.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnClient.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\pthreadVC2.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\VmsPlayerApp.exeJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\IfSoap.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Runtime.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libxml2.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libgfortran-3.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaCodec.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libprotobuf-2.3.0.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnSys.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaProtobuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnClientProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Rendering.Gdi.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererWpf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrViewWindowCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcr120.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeFile created: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avfilter-6.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libssl-1_1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrAuditCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_iostreams-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Dev.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnStor.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\EagleClr.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrApp.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\d3dx9_34.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrResources.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_serialization-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaPipeline.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\ClientEntry.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSetup.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaProcessor.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libquadmath-0.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GEISDK.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\DevProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\xerces-c_3_1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\EagleProtobuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrMaps.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrViewWindow.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSystemTree.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avformat-57.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SoapCommon.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_log_setup-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrDirectory.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_chrono-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Eagle.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SSPI.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Css.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSearchCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Data.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_zlib-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\freetype-6.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\EagleCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\swresample-2.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_thread-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererHardware.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrFormsCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libopenblas.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetClr.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_log-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_filesystem-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libgcc_s_sjlj-1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\If.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avutil-55.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\icuin44.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Io.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\openh264.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\vrllite.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avcodec-57.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Model.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaCore.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_date_time-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcp120.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\vccorlib120.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libcrypto-1_1.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Rendering.Wpf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.Input.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaExecutor.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_random-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrBase.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\fisheyesw.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetCore.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrImagePanelCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcp80.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Converters.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Core.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\opus.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\icuuc44.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererSoftware.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrWpfBase.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrForms.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\zxcvbn.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrMapsCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSearch.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrSetupCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererAudio.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnSysProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\protobuf-net.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\icudt44.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\IMV1.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrTimelineCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\AnalyticsProtobuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\boost_system-vc120-mt-1_62.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.Data.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.DataVisualization.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcr80.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnStorProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrBookmarks.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrAudit.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Dom.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\swscale-4.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrAppCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrImagePanel.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\ExportWriters.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnClient.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\VmsPlayerApp.exeJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\pthreadVC2.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\IfSoap.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Runtime.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libxml2.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libgfortran-3.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaCodec.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\libprotobuf-2.3.0.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnSys.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaProtobuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\CmnClientProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\NetProtoBuf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Rendering.Gdi.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\MediaRendererWpf.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\GuiClrViewWindowCs.dllJump to dropped file
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\msvcr120.dll
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ckz_5KZN\avfilter-6.dllJump to dropped file
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.325675397.00000000029FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: xvmcidct
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.325675397.00000000029FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: yuv420pyuyv422rgb24bgr24yuv422pyuv444pyuv410pyuv411pgraygray8,y8monowmonobpal8yuvj420pyuvj422pyuvj444pxvmcmcxvmcidctuyvy422uyyvyy411bgr8bgr4bgr4_bytergb8rgb4rgb4_bytenv12nv21argbrgbaabgrbgragray16bey16begray16ley16leyuv440pyuvj440pyuva420pvdpau_h264vdpau_mpeg1vdpau_mpeg2vdpau_wmv3vdpau_vc1rgb48bergb48lergb565bergb565lergb555bergb555lebgr565bebgr565lebgr555bebgr555levaapi_mocovaapi_idctvaapi_vldyuv420p16leyuv420p16beyuv422p16leyuv422p16beyuv444p16leyuv444p16bevdpau_mpeg4dxva2_vldrgb444lergb444bebgr444lebgr444beya8gray8abgr48bebgr48leyuv420p9beyuv420p9leyuv420p10beyuv420p10leyuv422p10beyuv422p10leyuv444p9beyuv444p9leyuv444p10beyuv444p10leyuv422p9beyuv422p9levda_vldgbrpgbrp9begbrp9legbrp10begbrp10legbrp16begbrp16leyuva422pyuva444pyuva420p9beyuva420p9leyuva422p9beyuva422p9leyuva444p9beyuva444p9leyuva420p10beyuva420p10leyuva422p10beyuva422p10leyuva444p10beyuva444p10leyuva420p16beyuva420p16leyuva422p16beyuva422p16leyuva444p16beyuva444p16levdpauxyz12lexyz12benv16nv20lenv20bergba64bergba64lebgra64bebgra64leyvyu422vdaya16beya16legbrapgbrap16begbrap16leqsvmmald3d11va_vldcuda0rgbrgb00bgrbgr0yuv420p12beyuv420p12leyuv420p14beyuv420p14leyuv422p12beyuv422p12leyuv422p14beyuv422p14leyuv444p12beyuv444p12leyuv444p14beyuv444p14legbrp12begbrp12legbrp14begbrp14leyuvj411pbayer_bggr8bayer_rggb8bayer_gbrg8bayer_grbg8bayer_bggr16lebayer_bggr16bebayer_rggb16lebayer_rggb16bebayer_gbrg16lebayer_gbrg16bebayer_grbg16lebayer_grbg16beyuv440p10leyuv440p10beyuv440p12leyuv440p12beayuv64leayuv64bevideotoolbox_vldp010lep010begbrap12begbrap12legbrap10begbrap10leunknowntvpcreservedbt470mbt2020smpte428-1linearlog100log316iec61966-2-4bt1361eiec61966-2-1bt2020-10bt2020-20smpte2084arib-std-b67gbrycgcobt2020ncbt2020cunspecifiedleftcentertoplefttopbottomleftbottomrgb32bgr32le%s%svaapiname nb_components nb_bits%-11s %7d %10dbeyuvjxyzpixelutils support is required but libavutil is not compiled with it
      Source: AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.323502368.00000000029F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0043232C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00430B40 SetUnhandledExceptionFilter,
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_00430B52 SetUnhandledExceptionFilter,
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      Source: C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exeCode function: 0_2_0042D2C5 GetVersionExA,GetEnvironmentVariableA,GetModuleFileNameA,
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      Path InterceptionPath Interception1
      Deobfuscate/Decode Files or Information
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium2
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
      Obfuscated Files or Information
      LSASS Memory3
      System Information Discovery
      Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe2%VirustotalBrowse
      AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe2%ReversingLabs
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\ckz_5KZN\AnalyticsProtobuf.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://blue.avigilon.comY/GuiClrSetupCs;component/cloudsetupview.xaml%AudioSetupPageText0%Avira URL Cloudsafe
      http://activate.avigilon.comAGuiClr.Setup.LicensingDialogBaseCGuiClr.Setup.LicensingRequestDemom/Gui0%Avira URL Cloudsafe
      https://blue.avigilon.com$Setup/MediaServer/0%Avira URL Cloudsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://www.winimage.com/zLibDllAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        http://www.winimage.com/zLibDll6666666666666666jjjjjjjjjjjjjjjjAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.365069060.0000000002A81000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://activate.avigilon.com./PublicLicenseInfo/siteAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://schemas.telerik.com/2008/xaml/presentationAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.414670737.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.401850011.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.427255969.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://blue.avigilon.comY/GuiClrSetupCs;component/cloudsetupview.xaml%AudioSetupPageTextAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://icu-project.orgAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.445852544.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.444978440.00000000029F6000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://activate.avigilon.com/activation/activate_autoshttp://activate.avigilon.com/deactivation/deacAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://activate.avigilon.comAGuiClr.Setup.LicensingDialogBaseCGuiClr.Setup.LicensingRequestDemom/GuiAvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://blue.avigilon.com$Setup/MediaServer/AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe, 00000000.00000003.429990990.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  No contacted IP infos
                  Joe Sandbox Version:35.0.0 Citrine
                  Analysis ID:694545
                  Start date and time:2022-08-31 23:33:08 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 10m 54s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:16
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:SUS
                  Classification:sus26.troj.winEXE@1/179@0/0
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 7.1% (good quality ratio 7%)
                  • Quality average: 78.3%
                  • Quality standard deviation: 20.8%
                  HCA Information:
                  • Successful, ratio: 97%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Adjust boot time
                  • Enable AMSI
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                  • Created / dropped Files have been reduced to 100
                  • Excluded IPs from analysis (whitelisted): 23.211.6.115
                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, eudb.ris.api.iris.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                  • Not all processes where analyzed, report is missing behavior information
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):614400
                  Entropy (8bit):6.548687206658663
                  Encrypted:false
                  SSDEEP:6144:uNzx8oo6ZFVlwB3l48fnaiaQ3BVnhWTe3V1ulaiKpVO/BK:uNzxI67VlwB3lBXYJ
                  MD5:3D7370B7B752466B925F0A86589F7D0F
                  SHA1:65B780DC2D295C5991F922DBDB370CEB3691C832
                  SHA-256:231AA7D2FC3BAF8E12792177BB302D743A16872158F2AD995EC574E7AE757D9F
                  SHA-512:F4C7FD376AAE7906631ADA9F53B08115C747C0C3C9D084BD79601AF93A554F3FA23C9C6E56EEABF7F0662E660797C1B8BA0A51F2CC3EC5B8608316A9C2C8AA00
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............c..c..c....c....c....c....c.XG...c.0&...c..b.M.c.0&...c.0&...c....c.0&...c.Rich..c.........PE..L......[...........!.....,...6......g........@............................................@.........................pH...j......d.... .......................0...k......................................@............@...............................text....*.......,.................. ..`.rdata.......@.......0..............@..@.data...............................@....rsrc........ ......................@..@.reloc...k...0...l..................@..B................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):278016
                  Entropy (8bit):6.141934400462276
                  Encrypted:false
                  SSDEEP:6144:LAz+AJJ4/5mfwTJ3BL2uvj7vPmGo6GoY:LAPJJs5mqFeAGoY
                  MD5:0B788D110561957707DE1CDBE22BA49D
                  SHA1:46E45955B7ACA705D8BB091878D20A796A91E3E3
                  SHA-256:D76FDE94E9B43E483CD00136B417A8456D5A565EA663D5020ED2B5FBF003A7F2
                  SHA-512:DDC57C65A2CDE9A998D4DFF4E0028F1884FAEBD9CFADE6D2D2056D67F3661DB8F94D8366B52FD5C36DA082BE84CDE30620B79A001EA98A82BADE81BEFA39C8E8
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]................ ......................."......s4......."...............................#.......$.......!.....Rich............................PE..L......[...........!................S;....................................................@.................................<........0.......................@...5...................................^..@...............X............................text............................... ..`.rdata..pd.......f..................@..@.data...,...........................@....rsrc........0......................@..@.reloc...5...@...6..................@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):19531776
                  Entropy (8bit):6.424057242481078
                  Encrypted:false
                  SSDEEP:196608:9REf6ZwcwjMVFtkU3tKGgE4hcWLiMLDcjXMHZZD/K7b3:3+66jMylLnckZlK7b
                  MD5:15A48E50BDEF23BE94DC0A408D3C9AF1
                  SHA1:953C4CC60E2E5B0A6B1528BD34F149FBFBD047CB
                  SHA-256:237446104F608E2257172C4C9D7C4DBB768215B5A34E34B1DB0761AB24226A55
                  SHA-512:4B7BA72D0CE9659FF2603BE023E42E81788EB80D5121E506816E4A9905ABB5C5F3BFCCC0A9BB05B7B849EE9A9ECABF91B90AFC838A75FE0D7E7EDCD43B4B325A
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$...........................0.............1....kg.......N..........u......u......u......kg.......1....kg...................5......1.........................Rich...........................PE..L...x..[...........!.........rO...............................................*...........@..............................@..PY..H....@.......................P..T*...L..8............................"..@................B...........................text............................... ..`.rdata....3.......3.................@..@.data...L........T..................@....rsrc........@......................@..@.reloc..T*...P...,..................@..B........................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):288768
                  Entropy (8bit):6.541589928333761
                  Encrypted:false
                  SSDEEP:3072:UWUYxdh9Blk2Zsq/T2cpO3j66666666666666666666666mSwFjBuuuuuujhgUPh:7bxdh9nsQojrQW+5/8ZnylbKUc/
                  MD5:6F852388AA74E01471B7D1F7854C4A05
                  SHA1:CD03183E12C0A2DD5D8BB9C9276474EDEB904C00
                  SHA-256:A982663E749BD93B0022AB1DA7AB38CBCE04913DD324938AD699348794B9D792
                  SHA-512:5255B95B7EAF8F6EC12980E7AEBD7B9F46ACE5771CF54B3FFFA9A1825E7BC4E08BD758EAA57119D0A3F919A7A43CEF9EBC9C8FE4BC318C75EAC7130E375A3B4D
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`.-...~...~...~.S.~...~.S,~...~.S-~...~.S.~...~j..~...~...~...~...~...~..)~...~...~...~.S.~...~...~...~Rich...~................PE..L......[...........!................Cx....................................................@..........................T...............P.......................`...1..................................X ..@............................................text............................... ..`.rdata...f.......h..................@..@.data...4....@.......*..............@....rsrc........P.......4..............@..@.reloc...1...`...2...6..............@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):4470272
                  Entropy (8bit):6.431315106013112
                  Encrypted:false
                  SSDEEP:98304:PraebigO+aJmc7eA7TMZiNFR657w57q57d570qqq:PraebigO+an7eA7TMAL
                  MD5:50F5DDA0763603E1110EE984E9147CF4
                  SHA1:2FF6B05E4117E47CC05EE15D4DF75BAA4EA06838
                  SHA-256:F5C32B05AFE04D5D4D087B8A172E696CB9C5DB7E2055CA347FF69D9CAA2C68AF
                  SHA-512:98BC80E406078BBCF0FD86BB055D82F2FDA7E28E391EDD349E081921ED8C84CAFACD894CDEECB98F202122165CA3723B11991B81315F66BE37C8A1065551F045
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6'.RrFz.rFz.rFz.....zFz.....~Fz.....vFz.....zFz.....sFz.....tFz....WFz.rF{..@z.....Fz....sFz.....sFz....sFz.RichrFz.........................PE..L......[...........!......3..H........-...... 3...............................D...........@...........................;.....|.>.......A.......................A.4....F3.8...........................H.5.@............ 3..............................text...4.3.......3................. ..`.rdata...Y... 3..Z....3.............@..@.data....+....@......b@.............@....rsrc.........A......tA.............@..@.reloc..4.....A......vA.............@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):160768
                  Entropy (8bit):6.509994773698355
                  Encrypted:false
                  SSDEEP:3072:RNpRy9eabwmLLLLLLLLPZAW0J+DKeCbZL:PpA9eemvwKe6
                  MD5:172338DF6F6C2193C45172C4827E94E6
                  SHA1:B70456775FE70ADEF9D74D536A863B608D1A72AA
                  SHA-256:18F6CCAD7870769924FE6137D45F05FB2DDDBBD56D078AABEDB4AA6B307FAD95
                  SHA-512:5B9DE67B996133679A98858288F751DDE1D145AD457748A44E6EB59EC90A3DEAFE8F019D81C7E7BBFDD5C57F2655D90212927DE83F50FA5160223C61D317E76C
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+..`o..3o..3o..3bL.3n..3bL.3c..3bL,3k..3bL.3j..3..:3m..3.,3h..3o..3...3..3m..3.-3n..3bL*3n..3./3n..3Richo..3........................PE..L......[...........!.........d.......]....... ............................................@.........................@a......D........p...............................................................D..@............ ..H............................text...$........................... ..`.rdata..$?... ...@..................@..@.data........`.......T..............@....rsrc........p.......X..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):17543680
                  Entropy (8bit):6.546085406135151
                  Encrypted:false
                  SSDEEP:393216:+GXatJ8TUpysFLram0NrC1vglbjdLl/jQM:+GXyCTUpysFLram0NrCdeldjQ
                  MD5:7C28A396387102B5767972309D4895E2
                  SHA1:6DBF000819B73D7549AF0202150EEF16D0D224EA
                  SHA-256:13CB4C4B584A22886AD386ED81BD02864539113B07E1FCB01EEDE63D12086173
                  SHA-512:B608CEBBC0D94BC3FA7C275A11ABD3196876EB5E1DEEC0879F1E2A7414149D85AC14DCC26BD4B44233737A9C5DB0D04533D6EDC32AEF2A46C9ED967388E313B9
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.Y...7S..7S..7S.?.S..7S]..S..7S...S..7S...S..7S...S..7S...S..7S.?.S..7S.^.S*.7S..6S}.7S...S..7S..7S..7S.^.S..7S.^.S..7S...S..7S.^.S..7SRich..7S........PE..L......[...........!.........6^......+.......0............................................@.......................... ...<..,].........................................8...........................@:..@............0...v...........................text...&........................... ..`.rdata....K..0....K.................@..@.data...d...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):10774016
                  Entropy (8bit):6.653908487184106
                  Encrypted:false
                  SSDEEP:49152:CvFVllumoTQuJF4q6a59jB/jpljkUYSHSSQh1BaAA:CvjlYZTQuJF4qxlpljkUYSHSSa
                  MD5:71C287955C9A147AB73A4CEC881ACDB8
                  SHA1:4773F0A28D4CA514CA0AC36F45A653A336902A8E
                  SHA-256:9B67D473B34961CA7DB3800A90DD794FC071379238A1EDFC7A7B192C07FA6935
                  SHA-512:4964E0F04FF6C4BA8A13E7541454DD9B2486239781D1EA708CD6C689F9DF245AF14689F32361C8A80404D463A2FA53AAF94BEF2C409D1255DD1A0EED13DA0709
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..C*.C*.C*.Nx..A*.Nx>.O*.Nx..G*.Nx?.F*.....A*.....H*.C*..(...;..*.....B*.Nx..B*.....B*.RichC*.........PE..L...b..[...........!......B...a.....k.........C..........................................@...........................T.I.F........................................................................`.M.@.............C..............................text...{.B.......B................. ..`.rdata..vNY...C..PY...B.............@..@.data....y...P...>...D..............@....rsrc..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):617984
                  Entropy (8bit):6.340358039845468
                  Encrypted:false
                  SSDEEP:6144:/LB6r/hOKBFxdYxVCvOdZE4jrqTI/8SYgbEZnSDQSn8Nuuhc:DArpOKBFcSAZbEMRcg0
                  MD5:B13901157AEB2A45AFFAE77E29C454E8
                  SHA1:7D82735F64BD95DCFF1C3DF6EB05973DF80C3CD0
                  SHA-256:9355BCE0B1F86E9EC88B39CA5416514D2E0249BCF9934109904ABDEF2D886E3F
                  SHA-512:C75E465701E35E49A8D7D8C56BCD3180F1F6DE26466C5F011735E62197D8118F5E42EE2838E8F5D54CD1F1FFD7629DA7177A2A03FA0487512E9030903D4482A1
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................6.............7....+6.....CW........o..CW7....CW............CW.....Rich...................PE..L......[...........!.....L...&...............`............................................@.........................PP..1=...........0.......................@..|V...g..8...........................8...@............`...............................text....J.......L.................. ..`.rdata.......`.......P..............@..@.data...t,.......&..................@....rsrc........0......................@..@.reloc..|V...@...X..................@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):229376
                  Entropy (8bit):6.490386479112704
                  Encrypted:false
                  SSDEEP:3072:CIFAYrgYEyVy3OHzFFFFFFFFFFFFFFFFFzYwYVVVIX8drmMzB0J++KoXo:rvrgoX8dt6dKo
                  MD5:98BCDB3C317BA5F705E098E98A4F69AB
                  SHA1:49B7A34A70E13FBC429828419388ACE14A3A371F
                  SHA-256:60E53BBB3BED6B721C5FECE9248D903792AE23EE01CB2B7E62CCD39ACBE0EAE8
                  SHA-512:1F4649D50EFAB982277EE8C34D19980ABF757B6E2F476BB4A4A235E52F5946ABC86336AA5FB37892313C0A816FF6A64F9E3FE16FD2C5F0993B964EBA6B1F68C8
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Z..Z..Z.....Z.....Z.....Z.....Z.N+...Z.&J...Z..[.Q.Z.&J...Z.&J...Z.....Z.&J...Z.Rich..Z.................PE..L......[...........!.....r..........yz....................................................@.........................@....E...,..x................................%......................................@............................................text...tq.......r.................. ..`.rdata...............v..............@..@.data...d....p.......P..............@....rsrc................X..............@..@.reloc...%.......&...Z..............@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):4305408
                  Entropy (8bit):6.583187966685266
                  Encrypted:false
                  SSDEEP:49152:GuzfqRLz7BuKSfkAjBgF759xB2M44I4GcownmGZQqTfiVmAj2LV+dFbsn:5zyR7BuKcBI84Bown7+dnj
                  MD5:1221B9744DFA00540387361E1D3CC301
                  SHA1:7D02FD843E10B69EA8E442CF61C2151FC9378C5A
                  SHA-256:F00114F94349F19947FB6F1CA54B81CC89773F7AAC698A24CA1FE7CE50418FC7
                  SHA-512:DBAA3A42C0BBFA70E455303D524AC9184E765A23DA25FE1ED5B0463EDC80D02C695CEEEE825FF26C285ABA18290BFCEB1FACCA02BF2EF0AE5EBA364B091E1D12
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........A...A...A...L.s.M...L.L.L...L.q.E...L.M.F....X|.@....9L.T....9q.]....Xg.f...A.........2.G...A...y....9M....9p.@...L.w.@...A.;.@....9r.@...RichA...................PE..L......[...........!......+...........&.......+..............................`C...........@..........................F8.....pJ<......`@......................p@.....`.+.8.............................3.@.............+.d............................text...4.+.......+................. ..`.rdata...T....+..V....+.............@..@.data...TG....=.......<.............@....rsrc........`@.......>.............@..@.reloc.......p@.......>.............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1117696
                  Entropy (8bit):6.336937491616878
                  Encrypted:false
                  SSDEEP:24576:TmPlheEPloSmEi93/B2zoLDgsxye0NmFTz8o7RYpUgyZRjG/riJpMQrUOQOiO1jX:TmWEPloSmEi9JCongIz8o7RYpUgyZRjZ
                  MD5:839A6D54C7D8B0959C4102571E831EE5
                  SHA1:DE170EDD72924696B81E9B1A2031F0D6A00FA5B3
                  SHA-256:D0877878AD929CCCE1F6F6E0EDEAF0833E935CF7E082808EFC4AE430E964599B
                  SHA-512:710A015406C8AA4DECF776A90D104174805B39CEF7EA60210B0A013AF393B7BF8776BF0728E3D29D30124687CF3E800AD6F407343559347F5E16B085ADB0F686
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................+.....D.Y.......g.......X.......e.......Y.......e......ss...............Y.#.....c.......f.....Rich....................PE..L......[...........!................V*.......................................@............@.....................................................................$L......8..............................@...............<...........$...H............text............................... ..`.rdata..............................@..@.data...(e...p...\...b..............@....rsrc...............................@..@.reloc..$L.......N..................@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):5.800071021676295
                  Encrypted:false
                  SSDEEP:1536:L1iZf5Aj8wAz0EMjczOc9lb2rKAcD/gzTulv:Lo1CAwHoxUUX
                  MD5:C8DC7A02D6F322F5C7C538C38ED595B5
                  SHA1:00074ED66627E0CCB15A9D8B4F8EB1B3F5EB6602
                  SHA-256:D36AEF3CD0668CC2D7308B2B756D993A961A077CF4FC1AB4C6C659E51421712E
                  SHA-512:AE1B7869D4F6AA034051F418E270EF61C54DBA53C497BA77F8DE2E6F62E0E4C1D0CF2E534E6AD88C50EDB7C53D70C4FA517551758EA67A84E58A0C4CC31FB95A
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[...........!..0.................. ... ....... .......................`............`.....................................O.... .......................@......d................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......<u..(.............................................................s....}.....(....../......}......}....*.0..9..........}e.....(....}d......}c....{d........(...+..|d...(....**.{.......*.0..S..........{..........(.....{....(...+,..{....o.........{.....X}.......,..(......,...o....*.........3>.......0..h........{..........(.....{....o ....+...(!...o".....(#...-......."...o......{....o$.....{....}.......,..(.....*.........6..........T]......nr...ps%.........(...+.....*.0..
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):146944
                  Entropy (8bit):6.4546942647294845
                  Encrypted:false
                  SSDEEP:3072:bm678u5fT76QHu/9eeeeeeeeeeeeeDttt0VKkRxRpQ4u0kxYJ6vO/kyvHtVTYhIL:N78uF6xx/kyvHtVTYhI9EiXcGnjdwD9A
                  MD5:DAACC3335E08C1667D55BB1F70E3F40D
                  SHA1:85CBBC311F22C379D15921495527191FD1F32659
                  SHA-256:2C8CA48C2D853BC0D4D2877D532559ECFF4506E274C7F6B9E6E0F86C6E19DA69
                  SHA-512:E9DC3904BA68152A002DE653F731C7C818500B1F6617921AC177FCA0231AAFA7BE5D29D863EA503AB45437C2ACEDAB0DCB9E3CD93B065A1E1FE33769866A4F60
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................P....o....n....R...F.D....mR.....S...mj....mS....T....mQ...Rich...........PE..L...v..[...........!.........X......KC....................................................@..........................E..*.......d....P.......................`......................................`)..@............................................text............................... ..`.rdata..@0.......2..................@..@.data...$....@......................@....rsrc........P......."..............@..@.reloc.......`.......$..............@..B................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):973312
                  Entropy (8bit):6.468142013615123
                  Encrypted:false
                  SSDEEP:12288:ujVsxOvL9nTMtTv45n+l9xWWm4lG6lp7IQX0T7B4YhssE1kTk6G5TdnYmh:20tTvC+l2UG670T76YhsshTk3Xh
                  MD5:B1F57C0464F594B1F2B6E0A15F03BD29
                  SHA1:37E0E9CC370A6DFBE224EBD4ABE6CEF19F15556C
                  SHA-256:7012ABCF17A764C6FB77FC062D7462E82C9D864BA5CE7343B5D2B319C59A6C60
                  SHA-512:9F09E6AC54703F5D0A3160E1EF2672A308EF8C32F909A86E58F30AF7536677D56ADFCEDD26F99C871397DF28D76758821B446FE81B3934B994FBF82A2E232E17
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........v...%...%...%...%...%..'%...%..&%...%...%...%wV.%...%.7'%...%.7.%...%...%@..%.7&%...%.7.%...%...%...%.7.%...%Rich...%........................PE..L......[...........!.....b...z......p........................................ ............@..............................^..............................................8...............................@............................................text....`.......b.................. ..`.rdata...U.......V...f..............@..@.data...............................@....rsrc................R..............@..@.reloc...............T..............@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):2077184
                  Entropy (8bit):6.637072531800548
                  Encrypted:false
                  SSDEEP:49152:MABAZx0DkhEWKm+NChFNd7CU7SzaxYqdL4vq4r2Umzso2s8j1lJoZWQjKa:f6x0Dkhwm+ohTdGU7SzaxYqt4i4hmAo/
                  MD5:68666808C0E427B115C632E19C8970B9
                  SHA1:E2FBA1373BB8FFC35802B17133B7519E8ED4C75A
                  SHA-256:1FED31AC3795C47D07F00AEAEBF6AC3658A96F79AA5AEB26F6C948425BE9A81B
                  SHA-512:0831677DAD33F615B7ABFFCC815E7DDB63AFF6F37B96D5B05E8050BA6E94FEDDF6A2C2A6D49FE46ED8C146F64B8B70FE542080522E013068A27841F34C47F605
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^................o.......s.......t......@i.#....@].......d.<...=...........T....@\.....@X.N....@l......@m......@j.....Rich............PE..L....r.W...........!.....r...<...............................................` ......f .............................p.......x........@..0A......................L....................................'..@............................................text....q.......r.................. ..`.rdata..Po.......p...v..............@..@.data....7..........................@....rsrc...0A...@...B..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):7381504
                  Entropy (8bit):6.436536932386259
                  Encrypted:false
                  SSDEEP:49152:zw16dJPi5jZj7EbxKENVntkoBy5IiQ07sTRfdtUw+AynBGC7Rqgzgq/JlIZO3YmT:r06xKENfkBIKsyaQXfnF
                  MD5:0BFBCD70678C80FF8480215E6C834777
                  SHA1:9A59A6CDED4DC711BFE517999477859852B746A8
                  SHA-256:C49E12110A785066ABA13F65C245F5FE2A4B74C726F71289484EA2AA58BE4FDA
                  SHA-512:9CA9CF4D07C94BA031106BFD63171DE249F79EACE78ECE590A20D15AE00C48532F0E2786E659AEBBA44D2F43FAF65062835E7322BB204E1D324A5E317E8AD0DE
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w..p3..#3..#3..#-.]#1..#u./#5..#>..#0..#>..#?..#>..#7..#>./#6..#...#7..#.k.#(..#3..##..#.k/#...#.k.#2..#>..#2..#.k.#2..#Rich3..#................PE..L...<..[...........!..........U...............................................q...........@..........................:j.....h?j.|....Pp......................`p..a......8...........................@...@...........................t...H............text...q........................... ..`.rdata....P.......P.................@..@.data.........l.......l.............@....rsrc........Pp......>o.............@..@.reloc...a...`p..b...@o.............@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):216064
                  Entropy (8bit):6.150509986023006
                  Encrypted:false
                  SSDEEP:3072:jlEsxvcw9DrDVGfX+82so8f5tbHSijMGOIlwQydtq+YQfCqg:xEGc2DycsfLyiQIl4t
                  MD5:CE80F7147052CEC0992D6B53B86A25B5
                  SHA1:3F9C7AE7F89A8A788F4F2325307FE6493BE6BCB8
                  SHA-256:9A2CCB8FB91B9F2E89DBB2938C88551A1732B6B6413A0FA6A30D92706B09F8FB
                  SHA-512:AFBFE7F3C1E77967D0B3E43BC323B3D7C4646BC76C4D902EDACA8286315DFE2F20D619B1DF17B3D6EC9D795DFE2135EDAB540D54D7F59F61E402F8B8D6008E3B
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[...........!..0..D..........Bb... ........... ....................................`..................................a..O....................................`............................................... ............... ..H............text...XB... ...D.................. ..`.rsrc................F..............@..@.reloc...............J..............@..B................$b......H............................b...........................................0..i........s)...}.....s)...}.....s)...}.....(*........(+...(,...(...+(...+....X.....}......+..{.....s.......X...1.*.*..0...........{..........,4.{.......o/...,...X..{......o0...+G...{......o0...+6.{.......o/...,&..3....{.....o1...&+...Y..{......o0....-.*.{.....61.{ ......o2...,.....J.{ ....o3...&*.{ .....o4...*s5.....s5......,....o6...+....o6.........(....*v........*....(....*....(....*..E..............
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):948736
                  Entropy (8bit):6.307592885682749
                  Encrypted:false
                  SSDEEP:24576:GLAuvQv/NPE/SmO7R3Ye0IBKagOZQyLJIP1dr2ujWstGCpl+4QwV2B:GL/Qv/Nc/SmO7R3Ye0IBKagOZQyLJIP+
                  MD5:C18BA76AB4CA36540DAD64D05F723C92
                  SHA1:FD0B04153E690ED2CFAF079D608888C338ECE109
                  SHA-256:0081091F6D6FFD7E5201BDFACA091D61BADB8006CDD531EC05E2100E7ED3A1EC
                  SHA-512:D4CAA29811E545C84EFCDC8DCA273FF9F0A8D0203E35070546B3ACAC97A31F67361D000AB10A21622F75D310FEBAE642297F18F30A996111916240218C454510
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............X`.....[.....X.....X,....X.....X............t.8..................X(......-....Rich............................PE..L...~..[...........!.....H...6...............`............................................@..........................................`.......................p...B...d..8...........................0l..@............`..............Hd..H............text....F.......H.................. ..`.rdata......`.......L..............@..@.data...x`.......Z..................@....rsrc........`.......4..............@..@.reloc...B...p...D...6..............@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):156672
                  Entropy (8bit):6.046489933367645
                  Encrypted:false
                  SSDEEP:3072:mG1qBSHjAiAbl3BrJLSh0d2MuEH+NfaIgmvhZgjnYIHzRrCwbBsBCHf4eJP52cfs:JMxH+VaIgchW7YIHtrE4f4wFWXAl
                  MD5:0AEB079C7160CC1BE77E0C6C36E9BD33
                  SHA1:71DCF96FC6EC3FA406CED8821663FD3EB593EE9C
                  SHA-256:CDBA8803E941F6F6A06A3F9A58FC20CE331702C3A4DA246478A49FC2020CE1D0
                  SHA-512:4052BFAE6E4F037ACEE4842D34CDF0A23B773C47FB73F75B1B7FB77A98A58840480D5634CF1DC19815E10E4C851BFFE78A8A80AB1490733B559C49A78DC012B5
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%..[...........!..0..\..........Nz... ........... ....................................`..................................y..O....................................x............................................... ............... ..H............text...TZ... ...\.................. ..`.rsrc................^..............@..@.reloc...............b..............@..B................0z......H.........................................................................{....*..{....*V.(......}......}....*...0..;........u......,/(.....{.....{....o....,.(.....{.....{....o....*.*. ... )UU.Z(.....{....o....X )UU.Z(.....{....o....X*.0...........r...p......%..{.....................-.q.............-.&.+.......o.....%..{.....................-.q.............-.&.+.......o.....(....*.0..T........(...........s....(....(....s ...}.....s!...}.....s"...}.....s#...}.....($....(....*
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1270272
                  Entropy (8bit):6.3974128005434165
                  Encrypted:false
                  SSDEEP:24576:sTj4QM1z+APkUuxu7OksFXL6mna3i7RegmbeENCVsFr2WiOg1Oxb1Ou7ZvVus1Q+:sTjmXOlwi7RegmbeENCVsFr2WiOg1OxE
                  MD5:1E04E93B962DFF575A3B3625F29941A9
                  SHA1:59A1755184C1F5FE830CFA671E57AF725949E125
                  SHA-256:D1FD7AE5B425683536D409F12D068F200C1C6A4C1E30C5FEC475AF61C08B47CB
                  SHA-512:B246B99EDE39414ACF8F0DA90029EDBAF5081D55930BC49E7819F45E79B1335E80566F943B470FFB2A2A5F62B0BA8AE855FB11937F11204326EA567709A9EFE7
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.uOP.&OP.&OP.&Q..&MP.&..e&IP.&B.[&LP.&B.d&CP.&B.Y&KP.&B.e&JP.&..Y&EP.&..J&NP.&..O&FP.&OP.&.P.&..e&.P.&B._&NP.&..Z&NP.&RichOP.&................PE..L...%..[...........!.................P....................................................@.................................D........P.......................`..PG......8............................3..@...............................H............text.............................. ..`.rdata..............................@..@.data...xp.......V..................@....rsrc........P......................@..@.reloc..PG...`...H..................@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1122304
                  Entropy (8bit):6.319147480063435
                  Encrypted:false
                  SSDEEP:24576:guuhj635k9LXlEah7RJRIope5grAg6Zhlhfs/CIzF9oLOhdLeW7h7LUGYhJGD/RE:W63+9LXPh7RJRIope5grAg6Zhlhfs/CB
                  MD5:53ADC8A2007983DDC23C8FC03B5AA6A5
                  SHA1:48F29889040289E0D27724D9A3893AA818A98BD9
                  SHA-256:560E94716B2E3B5BF5FF3D0D41250852B83851CB386FB1895CB0F05017827732
                  SHA-512:55CD1952EFC26C8A5DEA0932FA979D51BE3BA51F08DC025123AC66E50DE8CB4466A720FC67E140CD7EA05061C855AADA1207F8D0DEFEC132D3EDA88BD00F848A
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.+.{.E.{.E.{.E.e...y.E.=..}.E.v..x.E.v..w.E.v....E.v..~.E.....w.E.j..x.E.{.D.E.....q.E.v..z.E.....z.E.Rich{.E.........................PE..L......[...........!.........@.......z.......................................p............@..................................G............................... ...I......8...............................@...............................H............text...I........................... ..`.rdata..4...........................@..@.data....q.......j...j..............@....rsrc...............................@..@.reloc...I... ...J..................@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):31232
                  Entropy (8bit):5.67511673415865
                  Encrypted:false
                  SSDEEP:768:xuca9pDKGkoOaAghBKD1eJWvVDw6mmyEjH08R5tRv1tm:xvaDDKGkoQgGcJWDRBhjH0Sbv1k
                  MD5:2AA77A16063DE2E44CE8DA22B086DB89
                  SHA1:779DCFB1AC0FB844119001873BE1193A7788186E
                  SHA-256:0CF809D64C5EEA3192202E107789C3D7E9147189C336E1BA74D806EBE402D940
                  SHA-512:4C94DAC05C5B77833F978AA3FD24349900F56B361BED6B4C7EB8EA0F448E7366AA690AB66353B0A810805909F7713A711BAB84186ACF13033820A6F579C6651A
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[...........!..0..r.............. ........... ....................................`.....................................O...................................`................................................ ............... ..H............text...xq... ...r.................. ..`.rsrc................t..............@..@.reloc...............x..............@..B.......................H.......,@..4O..........................................................V.(......}......}....*...0............3..r...p(....,.*..}......}.....o......{.........o...........s....(....o......,l...}............(.....{....o........(....}......3:.{.....{...........s....o.....{.....{...........s....o....*...0..H........{....o......{.........o...........s....( ...o......}......}......}....*.0............(!...-..u....-.*.{".....{.....u.........o#......}$...............(%...,.*......uA.
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1069056
                  Entropy (8bit):6.314744234634978
                  Encrypted:false
                  SSDEEP:24576:OKgsj1XCqFDkdc8fNE1fmRU7R7vevgOZSSVJIq2qAdE2Pr2gBiOiYyC7aQclT88:OKgsj1X2dc8wfmRU7R7vevgOZSSVJIqf
                  MD5:ECFB06F97BD92E65696DBDE5F7F1F3F6
                  SHA1:13D96BC969DA9A6406AC7DFBBB35CD0874B8E597
                  SHA-256:4E1745CF726299D86B093E65AC57FF5999F69B2CC67A97B2CBBE15B0958AB9FB
                  SHA-512:1F626B3A343D772CCB6D39021F51E55DD737EC8A65BACD37FB10B613E0721D558E8A17940F5F6886E49FF85D86EAD4BD6DDDBF8D6E6B2F044729BC34613F27D2
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h....xD..xD..xD.[.D..xD.X.D..xD.[.D..xD.[.D..xD.[.D..xD.[.D..xD...D..xDm..D..xD..yD..xD...D..xD.[.D..xD...D..xDRich..xD........PE..L......[...........!................f=....................................................@..........................................0.......................@...F......8...........................(...@...........................h...H............text............................... ..`.rdata..P...........................@..@.data....w.......n..................@....rsrc........0......................@..@.reloc...F...@...H..................@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):76800
                  Entropy (8bit):6.059329078366789
                  Encrypted:false
                  SSDEEP:1536:Nf5BBJnA1IiJYGI036lVaDoa4K3uhsGDKC3ZL9gHB:bPJIICYGI03Uasa4KuRDKCpL9yB
                  MD5:48B2D294A315D62E5B9E76AB161A0ECF
                  SHA1:582F3914E325B7EF0E073956232404C4BCFEBD35
                  SHA-256:6674E3B08450F449FAAA5ABA374ADB71DB2ED7678B33E118FE745084DAE78074
                  SHA-512:48ED5A53376825BCA3813E23F953A1D59BDEBD95C127BDBA80CE95F0029D12550908F85CD06FACC4686AE206FE3C15ADDD4E2679E3BB6561247D765F4A557FC8
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*..[...........!..0..$...........C... ...`....... ....................................`.................................8C..O....`...............................B............................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............*..............@..B................lC......H........K...w..............x~............................................(....*F.~....(....t....*6.~.....(....*F.~....(....t....*6.~.....(....*F.~....(.........*J.~..........(....*F.~....(.........*J.~..........(....*F.~....(....t....*6.~.....(....*F.~....(....ti...*6.~.....(....*..#........#........#.......?#.......?s....(....*..0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*.*..0..........r...p.....(.........(...
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1684480
                  Entropy (8bit):6.396335315579929
                  Encrypted:false
                  SSDEEP:49152:v+bmpt87R7GImsrw+A/gOZ1PeGnppB6fCwCieMCGy+nBreGwKnHCHwwKF/PVseim:85
                  MD5:96AE1541A92A25623C949699949621A2
                  SHA1:848D8A47C8FF904BC67A0B11996234CB3D832A73
                  SHA-256:0BA50B783F1F9230CCA3F15B8C2510C89407BAB5DF69E92D69731A4BE0050E15
                  SHA-512:37E8197D9FD586C9A3D692B423F5E63F8CA6D833F0777FCA03A0F6EEF80B60154DFD8FB900B7B6E5F1D5809BB1852A2F99DABB635E58580EFB069DA1A3102C54
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t..(0..{0..{0..{...{2..{v.q{;..{=.O{6..{=.p{<..{=.M{4..{=.q{5..{..M{"..{.|[{5..{0..{...{..q{>..{=.K{1..{..N{1..{Rich0..{........................PE..L......[...........!......................................................................@.................................,g..,................................m..@...8........................... ...@...............t...........0...H............text............................... ..`.rdata..............................@..@.data...............................@....rsrc................D..............@..@.reloc...m.......n...F..............@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):313856
                  Entropy (8bit):6.112185541470815
                  Encrypted:false
                  SSDEEP:6144:o/fCAwtrFnHNJssVSGMxcL/zkN+Mtg1eaWbgVF9:o/fCNnMxckTgz
                  MD5:749D8EAC2D41934C07B36BDE705D9B6D
                  SHA1:9A1D6AE58235867EF1A9BA066FC9CE232D1991A1
                  SHA-256:59D0BE32230B6FFE37715756C92E56B56E9F70D2B96A1B8D244564B8A8439801
                  SHA-512:293C50A13AFD06CA60E44BDC9F0C29319A57A5DE10EF2D264F954EAD55E83CE4DEB9C2DD469B3A5CA56C6C4D512331C2C8B63D6D173FC76C2FA937FCF092DDB9
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(..[...........!..0.................. ........... .......................@............`.....................................O............................ ......P................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......h.... ..............`...........................................>. 4......(....*2......o....*:........o....*.0..,........o....r...p $...........%...%....o....t....*&...o ...*..(!...*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*2.(....o0...*..{....*"..}....*..{....*...{"....{#....{$....{%.........{&...s'...}....*..{....*z.-..{....o(...+...}.....()...*..{....*R..}.....()....(+...*..{....*R..}.....()....(+...*..{....*"..}....*Z.(....,..(....o>...*.
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1184256
                  Entropy (8bit):6.371023336414058
                  Encrypted:false
                  SSDEEP:24576:5nzeeHj4Pg9wE7R0ke0I+gyZOU35lIJM+rewEOr2ktrGMZCdNDvEbDsZaQLUHsm:jjME7R0ke0I+gyZOU35lIJM+rewEOr2Z
                  MD5:B5DA1BF610DF157B6EBAD812252F10CA
                  SHA1:77A73D7D97EB9AC3FDDA1A7A7DF601F90D06A026
                  SHA-256:4192F935D0470AE62BC3D0D4C1D7A544845D053B71B5524122D04436F4E3313E
                  SHA-512:E035DF7013A01E70ACAF4636DF4CB8E23D8ED03226B6EB509B880C594EB6C5DBBA7536C48A2D538D007C51EEBEDAFE20FF91083017CE04932760329BDBB7A3CF
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7..;s..hs..hs..hm.ohq..h5..hu..h~.#hp..h~..h...h~.!hw..h~..hv..h.b!h}..h..7hv..hs..hm..h.b.hg..h~.'hr..h.b"hr..hRichs..h................PE..L......[...........!.........h......(O.......................................P............@..................................(..................................4M......8...........................H...@...............................H............text...)........................... ..`.rdata..............................@..@.data....x...p...f...\..............@....rsrc...............................@..@.reloc..4M.......N..................@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):50176
                  Entropy (8bit):6.005023965466657
                  Encrypted:false
                  SSDEEP:1536:lxWbdXPSezmv3QVu1Iq0RFWOmDY4MHb/gCSSc4:GbxP3avglsCS34
                  MD5:BF6024D34A61660973C6CB3FA272AFD7
                  SHA1:2A25E592B75C0E3A10B5A704ACF3B3C7988F52C6
                  SHA-256:01545A060CB4606612D244C81795B117171F2DF8E0C1D80FD860C593270B7BBE
                  SHA-512:FA61549598C6E01ABBE3B65E65F6A04A2A7F47A005D40AC62B105DA72ABC78C13CAB6E737845B911172D52D165555BAB44E691BCA342B8B98C05737582AB8B9F
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..[...........!..0.................. ........... ....................... ............`.................................l...O...................................4................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........D..LQ..........4....D..........................................>. 4......(....*2......o....*:........o....*.0..,........o....r...p $...........%...%....o....t....*&...o....*..(....*.s....&*.(....o....*...0...........s....}.....s....}.....s ...}.....s!...}.....s"...}.....s....s#...}.....s$...}.....(%...(&...o'..........s(...o)...(&...o'..........s*...o+...*..0..=........,2(&...o'.....,$........s(...o,...........s*...o-.....(....*....0...........~-...%-.&~,.........s/.
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):3387392
                  Entropy (8bit):4.7147636947919205
                  Encrypted:false
                  SSDEEP:24576:vMJIFVb5M6CAq+pgVHSzywQ1TzXUrViL5JW9ZrkbPEYCf:EJIFB5M6Czm0HZTTUr0dJW9ZqC
                  MD5:2F9283856B540F96327D1E94CEAC8386
                  SHA1:75C60DAE40E3B1BCA4BA1C08F47FDC1810D2EFD0
                  SHA-256:A16952279AC9004CBEED8A89E07401D2CC88504B6C51DBCAAD44D26F5A7C059E
                  SHA-512:DABFD9AD159BE0FDDD6CA09B1E0F05A364817B12E60A33D2DE163D686D8A8FE0173127EA8E23DB288C766526C8599CC506387FA0347A825ECB32EC539BA02F77
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................A.......C.....1...................0....x 1...........x .....Rich...........PE..L......[...........!..........3......".......0................................4...........@..................................3.P.....3.......................3.@....................................1..@............0..0...........x0..H............text............................... ..`.rdata..8.3..0....3.................@..@.data...h.....3.......3.............@....rsrc.........3.......3.............@..@.reloc..@.....3.......3.............@..B................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1440256
                  Entropy (8bit):6.356687860260191
                  Encrypted:false
                  SSDEEP:24576:YPnuqCajfoccjL386WEdmKeL15T8EIgps6GEyPEGIxaPw5GYb/56M7RGpeCWbx5A:9qCWcuEdmKeLT8EIgps6GEyPEGIxaPw+
                  MD5:AC53586712312F7CC26CF62FF23015E5
                  SHA1:3D5D506A4E17A5F64CEB36AD5463736B740C6D12
                  SHA-256:74DCC73700ADF31ACEB887471502548A4F82609F8FBB4293E81CBC0497305784
                  SHA-512:FDB2182C7990EEE4CFA48596A6F7AD35A84C690EE1857709338AFB4E7D6DA26CF0FFBC455C18B86F1D96DD755EB425CCD4B8213C0CF723FC91986B920D686C91
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w..3...3...3...-.0.1...u.B.5...>.|.0...>.C.?...>.~.7...>.B.6....~.#....sh.0...3...3....B./...>.x.2....}.2...Rich3...........PE..L......[...........!................Vg.......................................@............@.................................4....................................W......8...........................`)..@...............0...............H............text............................... ..`.rdata..............................@..@.data........0......................@....rsrc...............................@..@.reloc...W.......X..................@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):426496
                  Entropy (8bit):6.254020900125445
                  Encrypted:false
                  SSDEEP:6144:GrgXNNJvGl73oH3scbwqKRsIHfqu7Y4IkII5CwVDpwJ7LLDpnW:1N3scb/KRsIHDI+
                  MD5:CAAB42096C560944E4B914D0FDD98671
                  SHA1:4206EEA04E4669B4E9920E3A2E2245B57AED52EF
                  SHA-256:2E0FF5BADF121467D647CE990D072C8D4DAA965858F5BCED9C82BB7C3403CA35
                  SHA-512:C1427F39EFC5E42BBA815E6E8EA450155B878F37C590CA7FE423EEA6D798811755AF04B9332F875DED12F2AF126EF7AE36C5FBF6A9CEDF27466FDBB9F70999AA
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A..[...........!..0..z..........B.... ........... ....................................`....................................O.................................................................................... ............... ..H............text...Hy... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B................$.......H...........(............3...c...........................................0..N.......r...p.....(.........(.....s....( ........r...p.....(.........(..................s....( ........r!..p.....(.........(..........s....( ........r3..p.....(.........(.................s!...s"...( ........rE..p.....(.........(..........s....( ........rW..p.....(.........(..........s....( ........r...p.....(.........(.................s!...s"...( ........r...p.....(.........(............s!...s"...( ..
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):5410304
                  Entropy (8bit):6.431676628572653
                  Encrypted:false
                  SSDEEP:49152:8DnrAxTGOTsy4K9EhTeq+T51H8dezy0vRy1W7RY7XAusreyKgyZ2SQJIr1/2ss73:8nk/9zRRD
                  MD5:2A18CA99D927C596150967BF533B9B2B
                  SHA1:C6A4D1ACBF8819830F4EC8BBF987C7A9F4EB4DEA
                  SHA-256:81B44D57CA0EB666292DFB518333ECE0814EE6E9A272FE1BF3C80CD798D425AB
                  SHA-512:9EA6DFA86DAB0E66D59DB9419B2E709910EF39455FDA2C273648D2010E1C451C9234F0A7066E2D5DFCA21019208354988DA68243261C44AA0A95DF6687987057
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............{...{...{...)...{...*z..{...)D..{...){..{...)F..{...)z..{..'.P..{..O.F..{...{...}..O.z.b{...)@..{..O.E..{..Rich.{..........PE..L......[...........!.........z=..............................................PS...........@...................................M......@R......................PR.....`...8...........................H...@...............................H............text...y........................... ..`.rdata...,:.......:.................@..@.data....M....O.......O.............@....rsrc........@R.......Q.............@..@.reloc.......PR.......Q.............@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1000448
                  Entropy (8bit):6.136561737909488
                  Encrypted:false
                  SSDEEP:12288:t7M7DhewrxT+iqscGdwcSbf3JQ7ChUp4b4LufqGQcU6QX0r:qD8wescCSDZQ7ChUp4b8ufqGQGQX0r
                  MD5:3E94261B323A068C11BDA451994F1ECF
                  SHA1:4A46F08159E9AE41AFBC7AF24704765C83939ABA
                  SHA-256:227F883133BCD55B676F3E773B97B4E4A73CA799934B633F2806900CECCAB83E
                  SHA-512:B390364DAE00E9479D93F2D34F0696DEA191542CCE8C80D7FFA182253CDA8446906078A899BE26329255D989472EDCBD2F97FAC8BE5A42A4DD38CB1753DEB204
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T..[...........!..0..<...........Y... ...`....... ....................................`..................................Y..O....`..............................tX............................................... ............... ..H............text...<:... ...<.................. ..`.rsrc........`.......>..............@..@.reloc...............B..............@..B.................Y......H.......................$...P.............................................{....*..{....*V.(......}......}....*...0..;........u......,/(.....{.....{....o....,.(.....{.....{....o....*.*. .b.p )UU.Z(.....{....o....X )UU.Z(.....{....o....X*.0...........r...p......%..{.....................-.q.............-.&.+.......o.....%..{.....................-.q.............-.&.+.......o.....(....*..{....*..{....*..{ ...*r.(......}......}......} ...*....0..S........u......,G(.....{.....{....o
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):178176
                  Entropy (8bit):6.066331938788203
                  Encrypted:false
                  SSDEEP:3072:/8iyUzW2uqmdrSaSPwxgkWOP+210VnTmj0fa2OLu3P8cPXryKWqa+uvrq0X5fMQY:/vyUafrfIOP+y0VTDHoudiqWMQ5CUJ
                  MD5:5DEEC391A7486C4348D8741E98B5493B
                  SHA1:8FEE9A7C1FB9F689D21A9930C7420F8F9382893C
                  SHA-256:B2D1217C9EB5DFE719177BB10652431269D314FB5806A26F236FB40985A1402B
                  SHA-512:56541E887E8C9D22746C4199677BC2A53E26385046D301303BE9E459B86B3EAAF9049BDA2B0B295065CAD81385B946451772D29B09471A92012D7D80595B9B52
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[...........!..0.................. ........... ....................... ............`.................................4...O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................h.......H.......H....G...........b...k..........................................>. 4......(....*2......o....*:........o....*.0..,........o....r...p $...........%...%....o....t....*&...o....*..(....*...0..C..........(..... ....(u....{....o......!.{....o....-..{....o(...-...(o...*..0..q........(....o....}.......(G.....(s.....{.....o....(......{.....o....o....}.....(.....(......{.....o....o....s....(....*6.(.....(H...*..{....*...|...........(....(.........(....t....(....(...+(...+(...+&
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):5.664236227605827
                  Encrypted:false
                  SSDEEP:384:cfmbi8Rk94UjfhRdYVMBUxgwlxgZzxgZduBi305xgZIep2WPUUAM7McMrMEilFZh:piD4UjJYVPkc5PJ49IToM
                  MD5:F8B28114DA7D30E39923A333365C243D
                  SHA1:A9A51AF57BBA0D0087B49C9DE1123ADEB4226ED5
                  SHA-256:B9B4EC44457913342AAA528F83AC4F40CEEADBD806E4629B4FF1D410FDF9AA5E
                  SHA-512:C7ADCDB79353B9D4774410EDBEFDA200610E6A0ABBA238FA4AC2B23B23011CBEEDE4814CCAA3027823548FDDD52DC44E92B68735075D31280873EB6F9D84EB26
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5..[...........!..0..H...........g... ........... ....................................`..................................f..O....................................e............................................... ............... ..H............text...$G... ...H.................. ..`.rsrc................J..............@..@.reloc...............N..............@..B.................g......H........&...............=...'............................................~....s....#.......?s....}.....(..........(....(....*..~....s....#.......?s....}.....(......(......(....*..{....*"..}....*F.~....(.........*J.~..........(....*.0...........u......,..o....*....0..K.........(.....(.....(.........3..(........(........(.....Z....( ....l[...l[.#...........(!...#......2@Y.......(!...#......"@Y.....+|.......+6...X........("........(!...(".....{........o#......X......Y2....X....
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):2137600
                  Entropy (8bit):6.447981820654159
                  Encrypted:false
                  SSDEEP:49152:JcEksqJAQQtgprj3Pm7RoqgkZ6mgKbeIlqBA0lIXr2Oslhz9cC4sww+ASUOWAcda:Lsrk97
                  MD5:46D0F632D5837880F486B4C2724EA360
                  SHA1:F9664A8E2346E4EDB79349C2BD5E45A4DEDBDE20
                  SHA-256:E2991E7A24BC81D0B6882729067943C7C72B9958DEEF77271A3E26291B5C96DE
                  SHA-512:788DA10960C00C3A79EFC6E6ECDE526AFD9BC273282538136321615BF6CB8E669BDEE08175A922AC1B2F92138745FE363BD801CAFEAEF6970F3CE0B14E289409
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0i.G0i.G0i.G.;TG2i.Gv8&G7i.G=;.G4i.G=;.G3i.G=;'G<i.G=;&G4i.G...G i.G..G7i.G0i.G.h.G..&G.i.G=;.G1i.G...G1i.GRich0i.G................PE..L...1..[...........!.....x...B............................................... ...........@.................................L6..,....p ....................... .\o......8...............................@...............L...............H............text....v.......x.................. ..`.rdata...............|..............@..@.data................~..............@....rsrc........p ......, .............@..@.reloc..\o.... ..p.... .............@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):492544
                  Entropy (8bit):6.111867598311067
                  Encrypted:false
                  SSDEEP:12288:eF0RKrsfM5MkFz626CPil4rNsvbFtxzjgSCcymG6pg1T:FRfM5MkFz626CPil4rNKNCcyapg1
                  MD5:60579FCB872CAA405949328C25BC4414
                  SHA1:F898FA86CD2028C87BF6B8DF2B295530632CADE3
                  SHA-256:EE975EA9105BEC2A3BCC4B76486D45CFBCD538762D7BD97ACC691E90CFF1D68D
                  SHA-512:DB8DDA70E43DCE8127BBE1968F8A45BF93CD40107D845434BFC4688E55BB9BB74342D25A06172886895C79C7508B9C37C43C6F31344959A648CAB529BB3095CF
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...G..[...........!..0..|..........J.... ........... ....................................`.....................................O.................................................................................... ............... ..H............text...P{... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B................,.......H........X..Pw.......... .................................................{ ...*..{!...*V.(".....} .....}!...*...0..;........u......,/(#....{ ....{ ...o$...,.(%....{!....{!...o&...*.*. ..w. )UU.Z(#....{ ...o'...X )UU.Z(%....{!...o(...X*.0...........r...p......%..{ ....................-.q.............-.&.+.......o)....%..{!....................-.q.............-.&.+.......o)....(*...*..{+...*..{,...*V.(".....}+.....},...*...0..;........u......,/(#....{+....{+...o$...,.(%....{,..
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1294848
                  Entropy (8bit):6.258023505621942
                  Encrypted:false
                  SSDEEP:12288:A1+7j1IWVGmD2UimsOvpLuwxZt35MuuGTZx+OzanxlKtcb9quIO56:q+yKD2Ui7uuGTZx+Oz+xl5b9qu4
                  MD5:246066577FAE5D7187A8031F21BFC4A5
                  SHA1:BEF9205877B379B54D6676D164B41A811FFE46C7
                  SHA-256:96F88C5DD2B1A8711057B11B07C77498903761737AA5D1F0BCE2F7D8BBBB33AC
                  SHA-512:B5842560A3D37463E85568209FD21D6EF8FE66178D85716ED13B4BD39E0743EE01A46BEE55DE87360E164D176C75F587D4170E1D4D6ACBD4A799D278C9E48545
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[...........!..0.............j.... ........... ....................... ............`.....................................O.................................................................................... ............... ..H............text...p.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................L.......H.......@....Y...........`...w..........................................>. 4......(I...*2......oJ...*:........oK...*.0..,........oL...r...p $...........%...%....oM...t....*&...oN...*..(O...*...0...........sP...}.....(Q....(R...-.r!..p.sS...z..}.....{....sT......oU...}.....{....(V......+.......{......s....oW.....X....i2..{....(X......+.......{......s....oW.....X....i2..........{........(...+ ....(....&sZ......{....([...............(\...o]...t....}......&...{....(....&*........
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):577536
                  Entropy (8bit):6.700638381487804
                  Encrypted:false
                  SSDEEP:6144:TZnjr6s+gP+6uOE/CmmgcPNzMWau399o5sp3HoI6NByJ7S37AY8FcAOB1mF8w/tP:Nh+gscPNQW8M4IIBQS37UcYjtP
                  MD5:A7C0D953F1957DD2817C5B21F256260E
                  SHA1:22EC7C56972245471C8F4D742C79BBDC38674F6E
                  SHA-256:D044CE487939E382798946C314FEA1D0C6ECFFFB87DD6CA64AE1F217085DDE2E
                  SHA-512:0416E798E044107443CED7C3ACC6C0BBD1C495297AFD10FF333744D50A90DD33910742F3A0273087515138BCDB06412444E3D3B4F2E90FB7C8087A57AABF2BFB
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!...!...!....h.......h.G....h.....(..."...!...n....h..>....h. ....h.. ....h. ...Rich!...........PE..L....~.X...........!.....p...P.....................................................&...............................@o......xi..(.......H........................&...................................[..@............................................text....h.......p.................. ..`.rdata..Y...........................@..@.data...............................@....rsrc...H...........................@..@.reloc...4.......@..................@..B................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):1705472
                  Entropy (8bit):6.604140724794246
                  Encrypted:false
                  SSDEEP:49152:UCtmyiSGUB/POOEyRQtO96FYLzf2gJy+bz:UCtmyiInONFYLL3
                  MD5:86BF989041CB85807AF2D5018A178CA0
                  SHA1:D8F4936090D717B7BC6A3992CF1099CC1D7F9C35
                  SHA-256:48C5E57EE600D51F3F5495400CC48D872EBC059D505052704C944C402FFE8C82
                  SHA-512:8C156C8725213D2EC324D9C5378E9336D0EFF8B30825808BFFC036C85B26E9F0C75D39DE2CE713988AA0BD059A15F7ABCA67F8C548B7FAD9D7541A418192C571
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../R`.N<3.N<3.N<3...3.N<3...3.N<3...3.N<3...3.N<3...3.N<3n..3.N<3.N=3hN<3...3.N<3...3.N<3...3.N<3...3.N<3Rich.N<3........................PE..L......[...........!.........".......o.......................................@............@.............................z...<........p.............................p...8............................q..@............................................text............................... ..`.rdata...$.......&..................@..@.data...4;...0...8..................@....rsrc........p.......F..............@..@.reloc..............H..............@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):2108416
                  Entropy (8bit):5.8682196402709685
                  Encrypted:false
                  SSDEEP:24576:7Hqzl0x7b4/SMhflJt8tUml8Id93d8YYXQMz/jHtltTIXDgU2STsQYt9VxSZFtmo:7rDnFYsxwPEx
                  MD5:96846809268A2A780B89E5DB3DE585ED
                  SHA1:4E6FEFED55E2774C42BB9158CF38C49706A39390
                  SHA-256:FB2DDEDB6F76228CC8040537591199AEB16EA25D7761E806621830BD6FA6ED00
                  SHA-512:E0888485C146C69EBA1D1C368FAC455E241510C6A88D498FEB0BA6F1D5976185AF2D124F223AF7977CBFA6A44FB151232699E3E32C5CEF4AAEB4247EF358220B
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o..+...+...+...&.\.)...&.c.'...&.^./...&.b.-...,^. ....MH.)...+...W...,b./...,_.*...&.X.*...,].*...Rich+...........................PE..L......[...........!.........Z......ld........................................ ...........@.........................p...t...p........p..<...........................@...8...........................P%..@............`..p ...........................text............................... ..`.rdata.............................@..@.data................X..............@....idata.......`.......0..............@..@.rsrc...<....p.......4..............@..@.reloc...............:..............@..B........................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):317440
                  Entropy (8bit):5.468675230535733
                  Encrypted:false
                  SSDEEP:6144:8wj5FeX7XXXHuz/qfaPR/MKrI2yTMsucoI4:Dj5FeX7XXXI/pLITT3
                  MD5:877101DF94BC7D028D7044116F470FF8
                  SHA1:201AD10F3E5EA55C779CB040F1980884D5E96930
                  SHA-256:906254BE70784144FAF428EEFFF885027154D65DD4F459238947B1B387102F7B
                  SHA-512:6EBFB62B9184303467E15B30B25D63388A33368AD4B2B2D7F130620EFA1D1B8B57142DA3E55D54B6C49A84D4332146098C14AF4620094451419ADF72A408D582
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........9...j...j...j..j...j.$j...j..j...j.%j...jq^.j...j.?.j...j...j...jq^%j...jq^.j...j..j...jq^.j...jRich...j................PE..L......[...........!.....H...................`............................... ............@.........................0....>..H...........<.......................,....j..8...............................@...............H............................text....G.......H.................. ..`.rdata..;....`.......L..............@..@.data...L'...`.......H..............@....idata..q6.......8...d..............@..@.rsrc...<...........................@..@.reloc../4.......6..................@..B................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):18138112
                  Entropy (8bit):6.619764067286958
                  Encrypted:false
                  SSDEEP:196608:iEpDzDY6NOyHBYqL5ChqIFMqrOOUw1V19DgYB8imv/Ime/G2z3Pn8zPmX/oTz9q/:Bp6UYIe/FPn8zPY/oTz9J
                  MD5:C199CB94916581068661A3449FB5FFCE
                  SHA1:408990AD8ECC516DFC9DC6E3DA68BBF880823735
                  SHA-256:C7C5506450D2AE2470719ED831EDF4E1A875FF9D494555F6C9515D7015716632
                  SHA-512:630ACE29F31E87A72713B27F9D59C991A65CACD25A00C04DE97667A7A38D4F1DBF8725FD9F6713ED580EA39F04F7ADC4008B44D1943DAFE09455380EAA38E251
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k.~./.../.../..."..<..."..."..."..+..."..(....#......#..>........./......./.......B."....#..J....#.....".......#.....Rich/...................PE..L......[...........!..........#.............. ............................................@.........................@...8...x...D....@.......................P......N..8............................B..@............ ...............................text...,........................... ..`.rdata...6... ...8..................@..@.data....@...`...T...@..............@..._RDATA..0...........................@..@.rsrc........@......................@..@.reloc......P......................@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):2364416
                  Entropy (8bit):6.694951716100846
                  Encrypted:false
                  SSDEEP:24576:jtvhxnx32rLWGF43syp+/dTHzpT5lfzooM8veaqTPPe50N6MPZ0CNYXPl1TwDU7e:hv12vZyp+1THzpT5lfzooG0ADU3vWiy
                  MD5:BFB9C028AA7CB5D624B18D07C0A7B858
                  SHA1:1A2CB5ED9652A4D94EB812CBD5E406ACF34EEDDD
                  SHA-256:C54294B8E1261C759C9A67D8B63E72E04A158B3CB6394576D72DA216ECF9821D
                  SHA-512:8E1C3E4A70DE8E36371E2A67B1A2DD4EDA501F8A983E6FE96301372687C206809E4B27DA0FBA0D0F8ACEBBFF9B93E8F6A3F17006E6902175814E64A37C2515BA
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gf.............T......T.....T..... .......T....H..........}...,W.............. ...... .......T..... ......Rich............................PE..L......[...........!.........,......._.......................................p$...........@..........................P!..,...}".......#.......................#.t.......8...........................pm .@...............(....G!......................text...`........................... ..`.rdata..L...........................@..@.data........"..v....".............@..._RDATA.. .....#......@#.............@..@.rsrc.........#......B#.............@..@.reloc..t.....#......D#.............@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):409088
                  Entropy (8bit):6.254530632146251
                  Encrypted:false
                  SSDEEP:6144:C3XA14tHO381RFTxRc14tR5wZLq+qOoecKHu7jo7lB:Eo4tHn13s14tR5wWml
                  MD5:F869257B0A21AB5B3A559EE4F2C5EA7F
                  SHA1:867ED1DE17354B02B8A15898E9DC6D0E28A00D0C
                  SHA-256:49577FF5E433CFB2113BC87D0AF8E9974B717F6B6C86378E87CAF302FC63B2E2
                  SHA-512:4A330E1E3847B03A8FCCBA4DF051AEE15BC780DA111F9F55520890FFD7B1048333D1D2F9613F988CCE607BB69BD440767FE6E1DC273EDA04EDA057062DBCE98F
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+..E...E...E......E......E......E......E.......E.b|....E...D...E.......E.......E......E.......E.Rich..E.................PE..L......[...........!.....d...................................................p............@..........................w..i...<................................... [.....8...........................X...@...............(............................text....b.......d.................. ..`.rdata..v<.......>...h..............@..@.data....>.......:..................@....rsrc...............................@..@.reloc.. [.......\..................@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):354816
                  Entropy (8bit):6.3367935336230365
                  Encrypted:false
                  SSDEEP:6144:pdh7iFQ/m+07OIT9qrz1WZ2UkSQKUzmQMS:pjmQ/iqmIrzQZtTQT
                  MD5:BE46894C56CB84DA9F04AA5265E231C7
                  SHA1:62E895C2212957A909EA36F7C475E932CEB66227
                  SHA-256:D5AA6F67DEF6D7CDD460753E52901D32316103B23C6B8AEEBE5968EF674C19BC
                  SHA-512:A20670A02170FB28FC4D69D91D0A5EBDEED137DFA251BF6D9A4BB670B8046A8CB7D1F17F498D1043BAB3CA1F559A3720B395023D505A13C45DDA1F6D01C83464
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..g...g...g.......g.......g.......g.......g.2N....g.Z/....g...f...g.2N....g.2N....g.......g.2N....g.Rich..g.........PE..L......[...........!.................y....................................................@..........................n..6p...........P.......................`.. =..P...8...........................H...@...............L............................text............................... ..`.rdata..fU.......V..................@..@.data....%... ... ..................@....rsrc........P.......*..............@..@.reloc.. =...`...>...,..............@..B................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):980480
                  Entropy (8bit):6.522582133370039
                  Encrypted:false
                  SSDEEP:24576:V7JwulKFvjKFvIrM3dhrU5iudWmZ39dsdp:oerUsRM3E
                  MD5:AAEF5871990D43A988EE6E2BAFF547D6
                  SHA1:D154072DE3F1A1E611545BCCCE241DC95FA4A4E3
                  SHA-256:2EBB5F7A39D7EBA0CD86B23DBEEEE3E39D8C4D38E9AC3EBC6606285DEBF6585E
                  SHA-512:21B0CB1A2986A432E7E3E54B12D7A69C5D097C85AB45512D4A0F30648B017270D1CFDAB42BD7CDDF1FFD881CE871A7CFB4815C60F2D03F71C69BE3F581DC646A
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............r..r..r.. ...r.. $..r.. %..r.. ...r.W....r.?....r..r.[r.[#Z..r..r..s.W.!..r.W....r.. ...r.W....r.Rich.r.................PE..L......[...........!.........................................................@............@.........................@u..g....v..................................45......8............................T..@............................................text............................... ..`.rdata..............................@..@.data....0..........................@....rsrc...............................@..@.reloc..45.......6..................@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):508416
                  Entropy (8bit):6.591177229137022
                  Encrypted:false
                  SSDEEP:6144:Gurg5Enecw0YlWXlEwpWa/WoXY7D077Km6jU:Gurg5h0flZ3eeaA
                  MD5:B3767D239D73908D45B8B29D41253875
                  SHA1:32FE0623C373A1E51A35AB674A0120FD0ED79260
                  SHA-256:3341857064C2C29E45396BB1B92BC117CA635D618095C2EFAD376E7CA8759D33
                  SHA-512:96FDBC00B31F960617B21EC438CC2F71AD9CE9C5100CD97C5E033B81B496DD1827C2C41574AD1CB534185FBC6EEF6BE59686745190DFE3EEFDB71CD3C7789778
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ah.G...G...G...JR..E...JR..K...JR..C...JR..B......E......D...G.........F......F...JR..F......F...RichG...........................PE..L......[...........!.....n...X......w.....................................................@..........................H..#.... ..d...............................hY......................................@...............H............................text....m.......n.................. ..`.rdata...............r..............@..@.data...4....p.......Z..............@....rsrc................f..............@..@.reloc..hY.......Z...h..............@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):201728
                  Entropy (8bit):6.623846085328017
                  Encrypted:false
                  SSDEEP:3072:xlnu+s7lzWgMijebN6dTEnz6Ppc7tuuTbJ4hwhOGscKe9WjywhBGiiCxmJKB2BI+:xY7l9Wz4rGinmF8B1KE
                  MD5:8272A503A52717600F3FF45B49629878
                  SHA1:9FD91F1AC63DBEF9268F75A0ACCEBAECA506D1A4
                  SHA-256:A05205DBF5B3DAA00E7FAA919DE30731A7E19D79460BC081F8236AD780949EE0
                  SHA-512:D1172062E5A2C210A4517A24F7FBC05F9EAB7CDC1246D4D455D1B79C96A4FFFCCFDCB498625F22CDEF39891D31F713BC6D283B85A8123F1B81B949529B605475
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........F..F..F..K.9.C..K...J..K...B..K.;.B...f;.V...-.B.....G.....E..F......x.V..F..j...f..N...f:.G..K.=.G...f8.G..RichF..........PE..L......[...........!.........................0...............................P............@.........................P...m.................................... ..."...4..8............................y..@............0...............................text...t........................... ..`.rdata.......0......................@..@.data...............................@....rsrc...............................@..@.reloc..."... ...$..................@..B................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):1080320
                  Entropy (8bit):6.194231240668573
                  Encrypted:false
                  SSDEEP:12288:C6hvUoUijN9iIDparW8m7GoXwFgsUEgXAD4BiArp9l8DbR39:04xcrW8m7XXwFgsUEgjiArp9wR39
                  MD5:0C500B061705FA7B167B378720A8DF79
                  SHA1:6933F08F54D26F7EF95013EF6F453CB609E69009
                  SHA-256:6B1B1B8971300E674B349FB278BC2CFAB4AF0AF104F734FD47315E2B0C92CBDC
                  SHA-512:0ACFE12E314EAEE0F3AA786454A1C3A0DFF0965A2EF749CE6B91142D1CA86EA1F9A1074438DAA67A5073408CC27F5C8A03209AB308FF5D8CE8E21E5BEA9D7FC0
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.).P.z.P.z.P.z...z.P.z..,z.P.z...z.P.z..-z.P.z..-z.P.z"..z.P.zJ..z.P.z...z.P.z.P.z8Q.zT_.z.P.z".)z.P.z"..z.P.z...z.P.z"..z.P.zRich.P.z........PE..L......[...........!......................................................................@......................... ...D...d$..h................................... ...8...........................x...@............................................text............................... ..`.rdata..............................@..@.data....'......."...f..............@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):6307328
                  Entropy (8bit):6.47977249711633
                  Encrypted:false
                  SSDEEP:49152:eN5QyxEZjJS5VZwMrrxMhcbiR+goFpcYcxrRzVHQuNT5Ph/rJYtwUWYOBjpaTsuf:aPEla0bCupJEarpl/qdsnr+9o+NMcXg
                  MD5:F490E26041F76FE800AF07E0E5027F6C
                  SHA1:5E964D45C51B6F24E749A661D03F6E93040030C6
                  SHA-256:0D855C08986611D58A1D7B7CE78260B22C3329D22E72C86017A5981472ADE288
                  SHA-512:AEBE063DCA88D887F04CDE957545C9660E5CDEC51646098D16FA625562477F6B6B1669B3E776D520E7642E2FCB074D4E55AB313240FB6438AB21399C3B8ED179
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..un..&n..&n..&c.A&j..&c.~&b..&c..&j..&c.C&j..&..C&~..&.hU&i..&n..&..&n..&...&...&E..&..{&i..&..B&o..&c.E&o..&..@&o..&Richn..&................PE..L......[...........!..... ^...........]......0^..............................``...........@......................... .^......._......._......................._......7^.8...........................x.^.@............0^..............................text...D.^...... ^................. ..`.rdata..V;...0^..<...$^.............@..@.data...h/...p_..,...`_.............@....rsrc........._......._.............@..@.reloc........_......._.............@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):181760
                  Entropy (8bit):6.478986844878231
                  Encrypted:false
                  SSDEEP:3072:Jo4bkaL8OkaL8OkaL8OkaL8x2DWWlNRkXYDYhRMTqqoYrrvCfcSA7ARER0zRMolW:QDDDAHqfcSA0NWzsD/Y+Tx28hqKI0
                  MD5:275F348BA8CB9BE157EBB3DE261C6FDD
                  SHA1:C3D08E2B5215DE31D5C791A2B9B851601C589647
                  SHA-256:C90699768E23F944D566CB1BCA5C51336436BDFF646C73ECE74D02D8CB9540E8
                  SHA-512:6E325DEA7962863C2F300866ABA0A9142C8F85631AC64B3059AFAD4EF6B1BA565007FBB722E8588520CC27A50A1F1B3B03789BB96FA31218A81A06F0A7DEA2AA
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................y.......F.......{.......G.....O.{...'zm.............C.8...........O.C.....O.z.......}.....O.x.....Rich............PE..L... ..[...........!................ ........ ............................................@..........................m..P...`p......................................`$..8............................8..@............ ...............................text...@........................... ..`.rdata....... ......................@..@.data...............................@....rsrc...............................@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):773120
                  Entropy (8bit):6.25997723445302
                  Encrypted:false
                  SSDEEP:12288:jVNUV3knecSZgKUYYPQ7RPGvIg6gO6DT2y/q9EvG7ptJ16l8zx/Se7GcPrl4TE:jVNUVUepZgKUYYPQ7RPGvIPgO6DT2y/W
                  MD5:9E4A42C1EFEDBAA86024E1B20F4C704E
                  SHA1:7A92BB1B7BBC946DECDF4E3B23D84DCC7CFB34B9
                  SHA-256:92BF9ED440B12A8D946D3BBEE376057914E11DBD70DED8430C5A5E6499914D64
                  SHA-512:144E0E68B0540B59CC978B1710486C8AFEC0BFD0D33C85CB62F67CDAED41FB7AF25960EE50FD19BF478837B8DD72D20707CA134566B7C07FA77CFAFC4104C86D
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?#.O{B..{B..{B..e.c.yB..=...~B..v./.yB..v...wB..v.-..B..v...~B....-.qB....;.xB..{B...B......rB..v.+.zB......zB..Rich{B..........................PE..L......[...........!.........8.......P....................................................@..................................)..................................L9..0...8...............................@...........................4...H............text.............................. ..`.rdata.............................@..@.data....K...`...F...J..............@....rsrc...............................@..@.reloc..L9.......:..................@..B........................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):6572544
                  Entropy (8bit):6.505882033281675
                  Encrypted:false
                  SSDEEP:98304:gIg+sz6+83Be2+WJmX3rROzCSVU7Vtxdo:gIgZGz2
                  MD5:DDBFDB894F8D8DE2E91719A65763AF5A
                  SHA1:8C14B821A190B6222144A633F02826888D3B4E56
                  SHA-256:B3217E8003629E25483F21947C8F15DB21B8BA3A364B393040B984C69CB9C061
                  SHA-512:DDB759A3813C8F7973576276A43E46C42CDB241D80FE203D97AB154873A13C38F15272B161D9F3512E697EC7EFBD2CBB362D9F09724F571A2944480BD7A67FA9
                  Malicious:false
                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........zS..)S..)S..)^..)X..)^.+)_..)^..)W..)^.*)T..).?+)[..).?.)I..).^.)\..)S..)...)..U){..)S..)..).?.)...).?.)R..)^..)R..).?.)R..)RichS..)........................PE..L......[...........!......J..........{-.......K...............................d...........@.........................0.X..\...5]......P`......................``..V....K.8.............................P.@.............K..............................text... .J.......J................. ..`.rdata..<@....K..B....J.............@..@.data...`....P^......6^.............@....rsrc........P`......._.............@..@.reloc...V...``..X...._.............@..B........................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):10240
                  Entropy (8bit):5.0138430769939895
                  Encrypted:false
                  SSDEEP:192:Zfs3B//Rta62ZPzFsmanjhndwizwAgIT4bSDU:m3tbp2hxsmanjhnaiz8UU
                  MD5:AC199153D54609463CF72F4763F94A96
                  SHA1:4D4C67E6FE9400021EEF7E0E3AD1FE23426578F8
                  SHA-256:0395C58080A55DD61D356872000A54607142ECE389ACD73C46C058374F61FA86
                  SHA-512:85D168B29D98C80C8986857FCF60AEF9CA8262F976BC036D318C81555C7ABD1FE0095E7EDA6CA007C06FE21D657CD8D40282221C9E48429F51DED0B60B2EDEB3
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[...........!..0.. ...........?... ...@....... ....................................`..................................?..O....@.......................`......h>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......&..............@..B.................?......H.......l&...............................................................0..K........-..........*..(...+..2..-.~.......r...p.o....(....(...+o.................*............2.....0..@.............-.*...(...+.,..-.~......~....rA..p.o....(....(...+o......*...........,....Br}..ps.........*..(....*..{....*"..}....*..{....*..{....*"..}....*..(.....s....}......}......}....*.0...........(.....(....,.r...ps....% ....o....z.(.....(....&s.......(....o....o......o.....(....r...po....,...(
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):353280
                  Entropy (8bit):6.587369278486701
                  Encrypted:false
                  SSDEEP:3072:yR2/SxAG9I1HLXJHNL4/aXF+9WNn/8ESmtIbbbbbbvcxxMGxaEpo5If0J+HKChfg:y2quHpZFRFoglSVBQKCI3
                  MD5:2B4EE8D9693400CA900BDA2583A5D6A9
                  SHA1:CE801F658DE9AD6189CE5201525D5E98D7A07F19
                  SHA-256:16D5F66C08DEC1E5E15B3F2F17AA6943591D88B02E1E81129945A05614C7FF61
                  SHA-512:E492665FE5DFE8C681F8009504F129ADE0D697823D0A3A09331210C0D523ACB378F379BFDE4F4B8AA89B22A9B36E0DE906D1A455713CCD06238733887C0EDEFB
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z[...[...[...V.-.Z...V...W...V./._...V...^....)9.Y....H/.^...[........H..^....H..Z...V.).Z....H,.Z...Rich[...........................PE..L......[...........!.....f................................................................@.........................p.......X...x....@.......................P...<..................................x...@............................................text...Te.......f.................. ..`.rdata..............j..............@..@.data........0......................@....rsrc........@.......$..............@..@.reloc...<...P...>...&..............@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):158208
                  Entropy (8bit):5.246446484654594
                  Encrypted:false
                  SSDEEP:3072:kMdXfXXXb4YYT4JYKaMYYMwYPbH0Cj2LB0aY+DuI4XvquBkTg2j+lEe0iMe6YhGd:kMdXfXXXS4G0u2L+YVSvO4Dh64v+
                  MD5:02F6098E41021F6826E8B3B861C2AFC1
                  SHA1:2EDFFA841365DE09BA9F4DFC766D55F2812DD180
                  SHA-256:FA32EB6A16B1BE585A3996F6B6A0AD5DFD9D2572B2DB091D2A827BCE892DCB93
                  SHA-512:560B87CCC1C88278B3C1F8BE750D600BBE47F64A304646BB2871A69F48C7417511FC4A24E5E03D9AC041C96E6A4B5B57A666750A1BFC380A831C4B64B5859145
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ff..ff..ff..4...ff..4...ff..4...ff..4...ff.@....ff.(....ff..fg..ff.@....ff.@....ff..4...ff.@....ff.Rich.ff.................PE..L......[...........!.................E....................................................@..................................S.......p..<.......................@.......8...............................@............P...............................text............................... ..`.rdata..ow.......x..................@..@.data........0......................@....idata.......P... ...(..............@..@.rsrc...<....p.......H..............@..@.reloc..i............N..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):60416
                  Entropy (8bit):5.687450292166787
                  Encrypted:false
                  SSDEEP:768:3ADvjFvQlox/dpgeY1dQnHa8xeKPwxuOu3SCvG5J0uOKjAKXTj2gsRQeTB48zZTS:3Uvxn/dHvMKYEpiJnmaTl8zdkT
                  MD5:02E465A8BF8C8F61D673CB819F75E086
                  SHA1:493B0F7B58AC74EE95EF96F069C3448563C71DE8
                  SHA-256:2A7E2729D922C06AD7BDDF6D9FD0507D0ABD4D4B730880CC1B7749CD917707BE
                  SHA-512:A3C9C4FC83631215315F408EDA9A81D0DBECA6B2281405AEC72D462F06CCB7964FCA4951C8040005F768DB518B043D7E0B4F04872E668B31F74B8DC2DD63786C
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e2.M...........!..................... ... ....@.. .......................`...........@.....................................O.... ..x....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...x.... ......................@..@.reloc.......@......................@..B........................H...........T~.................P ......................................_c.aF..DJp[d.........>'.;.....Y.$..|\......7.]n..k.L...e...k.S%_..`...;CV>?b...........wp..#`+."...>.e..'..F...h_.l...*^.(.....r...ps....}....*.0..$........(....,..*.r...p.o....9.....o.....>.....r...p.(....,..{.....o.....o.....o....s....*.r...p.(....,..{....(.....o.....o....s....*.r7..p.(....,..{.....o....( ....o....s....*.rU..p.(....,..{....(....( ....o....s....*.r{..p.(....,..*.{.....o.....o...
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):106496
                  Entropy (8bit):5.222207233654429
                  Encrypted:false
                  SSDEEP:1536:HHUeXc9NQqkvF7gcIUEVVGwDgwharh+JYSWa1pArtSr8WSltbv4zRDF:UyJ7g1U8psCarhApArtSr8WSLv4zRh
                  MD5:FE2EE1EA75B889064FC6BEAAFB782452
                  SHA1:05F0B426AB884000FD62A39389B4BA5A73486F50
                  SHA-256:798E8294528AED5C44F5CBEE28F86676B29B4A424003D0A0395D990B92464C20
                  SHA-512:62371F4FB0F04288383D70CAAC8716FA0E4C6D4D9265188D20C3B9B8F3BDB5B8FF90D8667485CB51EFF5917339457F7ECDCA2B11DB227C1ECD1F54D0BC02276D
                  Malicious:true
                  Yara Hits:
                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\ckz_5KZN\SharpVectors.Core.dll, Author: Joe Security
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X2.M...........!.....p... .......... ........... ..............................G.....@.....................................W.................................................................................... ............... ..H............text....c... ...p.................. ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):77824
                  Entropy (8bit):4.813058715062567
                  Encrypted:false
                  SSDEEP:1536:4Am11X/0JQ5rdTer553nyrbSe9PTzNvLYMsMIk60q:4Am11XKyrb3PTzNvLYMsMbu
                  MD5:548E9787F860070981CFD20DB6189838
                  SHA1:3515F44309EE1D23FDFC4294DED74DE14B661168
                  SHA-256:252390D9EEAE1984B0DE8489B58600E86C75BCDF69BC8FDC623190DDE8455A58
                  SHA-512:578F0739F1925FDCE1B4219B451D22BEF5C2ACAAD2DFEF0F840EBD3E7274EE919F1B8599021986246935C38A5D0B07B3E2BDE49BAD5D79CE92B50C733D34F401
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\2.M...........!......... ........... ... ....... .......................`...........@.....................................S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@....... ..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):45056
                  Entropy (8bit):4.293767147869217
                  Encrypted:false
                  SSDEEP:768:Os0jvAFpVYgulHeD+AO96K21VzFXSn62VP3uUWOwKk:30IMqVi6cPHTwKk
                  MD5:FEC737A93331737EA65DBA37501B580B
                  SHA1:05FD4B085DAF274496B1CE18F710BF7C861D92AA
                  SHA-256:7936F0CC2BA44630E0C204754BBD633577CB1BF9FEBC11D5359913B31AEAD23C
                  SHA-512:3F8B478D6D90B4F36DB405D1589B9E11BAFEF2AF8F6B91F6CF28C4C967C4447B8D597A326B16FFB10AA8EF42BDC5BA1B766088B8D71374F03074A7B28DC3387C
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z2.M...........!......... ........... ........... ....................................@....................................W.................................................................................... ............... ..H............text...$w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):970752
                  Entropy (8bit):5.61314751586261
                  Encrypted:false
                  SSDEEP:24576:LKCqkTxn+ZDpYR7EScqD6ALOEskT2BBWZE/s4DzmRrI0YkBmOCdOYti2LjiTvfyd:pOXKcD
                  MD5:BCFB72617D313BF8B0F3F49D1A1B2A1B
                  SHA1:2B504E6BA124D41D9D61311A245E91AEC1FE92C0
                  SHA-256:54B9A15418FB13D199379B59DED4D295E756C576476B22703329565357E92B2E
                  SHA-512:2C25B5A8CEE7C66E252E7C1DD39AE12435133613F95610CA002BB966F457459ACECB0A71D630E155ED96A6D2BAECA823A98E7783F153FDBDFFA71761A4BF786F
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...a2.M...........!......... ........... ........... ..............................+Z....@.................................P...K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):73728
                  Entropy (8bit):5.082577123383904
                  Encrypted:false
                  SSDEEP:1536:9v5F2T/mMgy2fE6Vv6FR+Z3EwDLBAeho6T40AZToeiYvsoq:ZwOhp4+Z3hDNAehns0AhPsoq
                  MD5:52E8D7BE480ED96FC8189C6B25697854
                  SHA1:C915B2953A04BD84BBC2BBFE1DA36C0612D1563E
                  SHA-256:5BA2A779B5BAA419361EEBCECC09E4606C944E883BFB6985F59A15C69E6A0D2B
                  SHA-512:9C61D9B2D0251DEDB45DDF7456FAA3080540AE1A9C8F18DAA9ED416164CA975A578BCF9C6773836C66691741CB8EE85862F474BEE5590369C3AC22BA36DE7C2D
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g2.M...........!......... ........... ... ....... .......................`......t.....@.................................h...S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):99840
                  Entropy (8bit):5.881161122416818
                  Encrypted:false
                  SSDEEP:3072:1PhdHlMtWPvvxR/5kapk1h71aF1404nbpFG+cCA:1PhUIpR+kyo14/nLF
                  MD5:B9C808A4325AC72A32FB956738D57A09
                  SHA1:0DC4FE088BE2BFE1BEFB8CF6CD7242389B8767E6
                  SHA-256:8C27E92FE772A0C49ABF6A895A97A2B4E52504F853C8D284FFBE0977A923679C
                  SHA-512:332CA86A4005DB3AC909EBE7FA16435D5263127A52A85BA900DD81283FF3ACA03298E9257FB23D55C234BAE2DD7158A33769005913405566B5D56C5AF7BCB8D7
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c2.M...........!.....~..........n.... ........@.. ..............................Q.....@.....................................O.................................................................................... ............... ..H............text...t|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B................P.......H.......8...H...................P .........................................1...l..].y....5 ...........?....&..!......m...6.....p...6:m...\HQ....{)FO..|..S...T.].qJ....\.X.....iw]@...zp`..F.K..(....*.0..,.........o......u:.....,..s....*.u......,..s....*.*:.(......}....*..0............#........#........#.......?#.......?(......(.......(......s.......o......o......o......o......o......o....(........,...o........(....-....o.....*..0..K........{....o......r...pr...pr...p
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):45568
                  Entropy (8bit):5.701434551807532
                  Encrypted:false
                  SSDEEP:768:sHJPTD3zcdpbpC0FMTNDpG3JlMlfhJpqY+++Z/aNHXJuTQg3evX3v:QP/WI0a9GoPL+++Z/ywTQDfv
                  MD5:6C7D00338A84FCCA738F4C267C081B15
                  SHA1:ECB7C4063BCB52FF8E8BF7F183BC3A1FDB385844
                  SHA-256:9B5CC7BD5113D0BCEEC4951DEC8075A65D30A3AA51354C490AABC576C0FE43A3
                  SHA-512:C315107ED108CD234F33920DD1F5C3C923E72DCC4AA7CD8887CB0B2D990DDD888DA8B546B534AC289CD2DF1E5FCED192108D191657CFDB9086B1007F02AD3E32
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^2.M...........!..................... ........@.. ....................... ............@.................................D...W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........b...e...........]......P ........................................_.-.....N...<..0x.*....Y.fEN.>..l.).\.N$.a..."./.v..F".*t..<.....n......i.8....K...O.!..809..<.....j5.k....i...W.....f.......-.........*.......u...............q...............*.......-.........*.......u...............q...............*..(....*6.~.....o....*F.~....o....tM...*J.~..........o....*F.~....o.........*6.~.....o....*F.~....o....tM...*....0..........r...p.M...(.........(....~.....s....(...
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):200704
                  Entropy (8bit):6.740973908200923
                  Encrypted:false
                  SSDEEP:6144:p7ujs5p2w1z0mmPRZgePWsQ3uC3ZiElRiBWGiNTBBU2NG:p7ujs5pr1zsZGsou6UiNTf
                  MD5:8ECDED5E5291E119A818AC18C7523146
                  SHA1:D0380247F0AF2D08D94079DA88C8BA3E883A29E8
                  SHA-256:5E26766622E42665DC020813C8DB6B88D96D7593A819B307A75D0616B0C3D1D1
                  SHA-512:33BFF22C673981F0A0962D8DA85EEE6548A8772044D75E242C989F2FAFB5DDFDD6A1A6ADC4AAE796F9898591216CC5F6F619D16725BA31EC36DFDBAAF22FB004
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Yz..............I`......I_......Ib......I^.......t....._.....b.............^.....c......Id.....a.....Rich....................PE..L...o..[...........!.....4..........U;.......P...............................P............@.........................`...b6........... .......................0..........................................@............P...............................text....3.......4.................. ..`.rdata.......P.......8..............@..@.data...\...........................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):347136
                  Entropy (8bit):5.826919115858021
                  Encrypted:false
                  SSDEEP:6144:nsgrZvzrNcE95BWEKkgMvv7tCvunRJv0qSot:nPRNiot
                  MD5:A166F0461E6DAF87A2D9FF95BAC79E09
                  SHA1:BA81278B745E958D9D84A23127EF750BA96B8204
                  SHA-256:AA8B6CB8EB52F27CF3DA4F6818217C09B5092A8A075F977485E6F2340F2C1A86
                  SHA-512:646F5392C90C1175612ED7527C02A145D735C3831800845A474CB0AD239CE1D8BBA611AF07EB54E1543C009FA121A5556DC189811B264A223A2837118597729B
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e..Y...........!.....B..........^`... ........... ....................................@..................................`..S....................................^............................................... ............... ..H............text...d@... ...B.................. ..`.rsrc................D..............@..@.reloc...............J..............@..B................@`......H............C..............@...P .......................................>4.k.H..|&ds.&.h.-..C...S.,.......c..K...CK........>I..O..\%......b.t. .g.IX....>...2q.....(.^..d.V...i&.C..+..B..&I.w.<"..("...*2.(#...u....*...*B.....($...o%...*..(....*B.....($...o%...*.0..........(&....@.....(....9....s'.....r...p.(....oC......((...()...o*...&.r...p.(....o?......((...()...o*...&.r...p.(....oA......((...()...o*...&.r...p.(....o3.......((...()...o*...&.r...p.(....o7.......((...(
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):2276864
                  Entropy (8bit):6.07403114110755
                  Encrypted:false
                  SSDEEP:24576:/3p52/SWwwVU3xEakS3SPrASNmc+s1g3IR487hM+GQaa3:/3pQ/SMVLlvhM+GQ
                  MD5:84D771EA68463EE46CA100984A4140E9
                  SHA1:EA1619EB222C27C2245E0A0E5E35013855A714FB
                  SHA-256:9C84D26C89AD1DD106115CCB7AEB9ECA285C222528C621342EC3F3FBFB59F8CF
                  SHA-512:BDAD9DDDB4507B4AE0602E02024B4EBD6008502FFC15BDAF72AA76BA6C0D03FA95417BD681D31D492F16017765B5C0F7DFE03A854EF3CB61DA24069943D62E96
                  Malicious:true
                  Yara Hits:
                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\ckz_5KZN\Telerik.Windows.Controls.DataVisualization.dll, Author: Joe Security
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......Y...........!......"...........".. ...."...... ....................... #......z#...@...................................".O.....".......................#.....T.".............................................. ............... ..H............text....".. ...."................. ..`.rsrc.........".......".............@..@.reloc........#.......".............@..B..................".....H...........d...............5G..P ............................................b.t.(T...._R.k.2{R.......2...,..Ii....l<b.k.4v....}...{.....m......|..2n...9&.k....Z..x.)................[....j~"..(1...*..*2.(....o4...*2.(2...u....*6.(.....o5...*"..3..*.*F.(2...o3...o4...*.r...p*...*.r...p*....0..........(5....3..(......(6...*.(7...*....0...........(2...u......(8.....,g.r)..p.o2....T...s9...o:....rQ..p.o4...s9...o:....r[..p.o6....T...s9...o:....ru..p.o8....T...s9...o:..
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):606208
                  Entropy (8bit):5.937446368437846
                  Encrypted:false
                  SSDEEP:12288:RCuagv8Rp5HOtjkb9Rbgo8gx25YyFwBxvwnZ:sutv8Ratjkb9Rb/8+25Yy
                  MD5:9E803C8F5C3DF8C756A7726E5C1EDDBA
                  SHA1:CD1E48BDBD2E6A0908BA47BB084C08E85992B813
                  SHA-256:4E850D5C83F40B9966224D5439DE4D44E1AAAF1A1B63B05B49C3C235795F92F8
                  SHA-512:DFA36B93BA5E9D958DF6D6E2B618E5DE48ABD6B2E73437B088192693B1C418EC450A61F467912DE01743C1D1BD1E0BA266EF2BB54EBE5C71533C537735D47B27
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..Y...........!.....6...........T... ...`....... ....................................@..................................S..O....`...............................R............................................... ............... ..H............text...$4... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............>..............@..B.................T......H.......\...89..................P ......................................%.....N...\*LF._.....=.^..R#.=....U..4......j..l.P.U.^..d_..%.q..%&l7j:....l1>f.`.p.Cy..n}..XK}W3^5.uO,....q.Bo.eF....LS..-..(5...*.0............o.......(6....*....................0..)........{.........(7...t7.....|......(...+...3.*....0..)........{.........(9...t7.....|......(...+...3.*F.~....(:...t....*6.~.....(;...*F.~....(:........*J.~..........(;...*2.~....(:...*6.~.....(;...*....0..&........{..
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):3807744
                  Entropy (8bit):6.261137696560432
                  Encrypted:false
                  SSDEEP:98304:A1LgK6JRbbJ45j7Ha/zsS2bu5MbbzOpJbrc3Me9DMbJcioxcKK2SewFiYCJc7vfY:A1g/J45/9iD54
                  MD5:A2DD5BDBA7BD6F0716496215CB955EE6
                  SHA1:59B52DFC09F9696BBCA2F75663ECC3177E4CEEE2
                  SHA-256:4123E0CE0C2BC0E40C84E4CBA1BE9955A5AD4EC1BB0CB898241BEDAD231637A1
                  SHA-512:BE40D232C7EEA5F9F58C3F9E6E542C7448C2BEFCE54056ECB3B1C7C10311044B331371C77D125B108E03CD93EF0FDC3253F73561AB3F827F139E4ACC4F533174
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......Y...........!......:........../:.. ...@:...... ........................:.....5.:...@.................................D/:.W....@:......................`:.......:.............................................. ............... ..H............text.....:.. ....:................. ..`.rsrc........@:.......:.............@..@.reloc.......`:.......:.............@..B................./:.....H.......|F$....................P ..........................................x....m9...#$........^Eo.RM1j......l.I..Z9.......T.K:+.ls..#.S....."0.t=..v....#G.......Y.O..#.x...Vh.Z....6......CF.~....o'...te...*6.~.....o(...*.r...p.e...()........()....s*...(+........*..(/...*..0..)........{.........(0...tV.....|......(...+...3.*....0..)........{.........(2...tV.....|......(...+...3.*..{....*.~....-.s.........~....(....~....*...}.....{....,..{.....~3...o4...*J.r...p.(5.
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):465920
                  Entropy (8bit):5.9966640927093895
                  Encrypted:false
                  SSDEEP:12288:zGLaQ/WSx6+JI8Lwa8IxAyYa8vSZzu4AGvaSAv8rYn2sPz2Wp+kV23I1JaTV5l:zGLt/WSxtJI8RxAra8vKzu
                  MD5:C7074554DD402DC2632B5137A818FDE4
                  SHA1:392262AAA5188553AB1147BC371E8123432AC4F5
                  SHA-256:98DD9E84C318A084A8A248F9906133ACF5F870513C3FE6537F47CF24F3DEF422
                  SHA-512:20DBF3B040929E3DA0143244CBFD156E54D0304686B7C29FAAADC8D3EB7AC8E1DD39A256E66533B36EF776AB4AB263D85F4EFD11F9097D87DEADB464E8F12474
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......Y...........!.................0... ...@....... ..............................~.....@................................../..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........u..l...........8p......P ......................................Dz.z.}...6......L.F.".W1....X..H6..n..r3...3.B......(.n.~.{c."uvX../..[.....7.<t.>.&.aY..?.@..I..+.Z........5.4.MK...>\...~....*.......*.~....*.......*>.,.(....*(....*^......................*..{....*"..}....*..{....*"..}....*..{....*"..}....*6.(..........*6.(..........*J.(.....(.........*..(@....-.r...psA...z..(......(......(....*:.(C.....(D...*:.(C.....(D...*..(C.....(D....-.r%..psA...z..(E...*>..
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):1604248
                  Entropy (8bit):5.40275707121353
                  Encrypted:false
                  SSDEEP:49152:Yn5c2MMME7RogYjXLofpefuRGEuZOpIWKOr2Np0h7hZJQpHXm:f2+Xm
                  MD5:D765EA0161DE3E064BA59EF0BB67BA12
                  SHA1:1679CDD4F60AA24A8BBD9D39969833F4EE541234
                  SHA-256:8CC2266C127F5A6EEEF82142CAA6DDB00107CB9262189F768A13F9BD02219C85
                  SHA-512:8E677A9BFBBAE5F5532D25071A6C7CBF79DF73BDF9C0156407F0AC629BA9974C4BDE3E2FB8F6927EAD9C73878F2E8B7C51C6A1CF3785BA840FA8F5ABFAB96A93
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........S.q.S.q.S.q.M..Q.q.....U.q.^...W.q.^...W.q.^...Z.q.^...Q.q..j..C.q.....P.q.S.p...q..j..^.q.^...R.q.S..R.q..j..R.q.RichS.q.........PE..L......[.........."..........^......V.............@..........................p......%.....@..........................................................D...6... ..0E......8...............................@...............................H............text...y........................... ..`.rdata..............................@..@.data...l]... ...X..................@....rsrc................^..............@..@.reloc..0E... ...F..................@..B................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):2202112
                  Entropy (8bit):6.756472109338151
                  Encrypted:false
                  SSDEEP:24576:kCTy/L4ppGKSB7xFA+lubsEysgt6IGqp7GrH1YznUtPNjuDulnTUqwtYHHFSik6/:dpGN9eEfinTUVCFS7yZeMjyBmnANO
                  MD5:CE66C2DBB70CE303DF6A33402DCE80F2
                  SHA1:FDC352EBD14C11BD206BECD01DB02D564FC5E88B
                  SHA-256:DD94FEABF8AF12F09964216BB847A5C4E3BC36215D5E8BA439E0F19DE705852F
                  SHA-512:60DA38ED5322A12630126988AA0791608F7736705472CBE3834E452F3FD87E2099B7B251520B4086F2509072C623677E96DF7625DD2E6608E729A08B8580EADF
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.~^V.-^V.-^V.-...-\V.-...-]V.-S.2-hV.-S..-fV.-S.3-.V.-..2-.V.-...-[V.-^V.-.V.-^V.-nV.-..3-.V.-...-_V.-...-_V.-Rich^V.-........................PE..L...{.Z.........."!.....`...~.......(....................................... 3...........@........................... ....... .P............................p2.t.......8...........................0. .@............................................text....M.......N.................. ..`.rodata......`.......R.............. ..`.rdata...Y.......Z...d..............@..@.data...Lt.... ....... .............@....rodata.0....`2....... .............@..@.reloc..t....p2....... .............@..B................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):238592
                  Entropy (8bit):6.503206299615875
                  Encrypted:false
                  SSDEEP:3072:ohZ7W19KcNU6tNADUmiqKm2pPEcJi9jOhB6clhkiSJNiA9i23/UxX+vdyIN3pQ:zUamirm2ScV6WCLn3/sXYdhp
                  MD5:683A6B3A3C0E1DDE0809C625BA43C807
                  SHA1:52BBDA9C780D836C81D90FE72562BE50E6BA76FD
                  SHA-256:19F2FEA61D0E646C065BC352165C4BC567185A41A68A94FEC91226E9AB2A367C
                  SHA-512:A7A7362A5130A51F21E98B36DB0E3F0591A7ACD11604FF947FC2C1917B168E0017E56BB91B1618D59CCAF265315B6E30ADBDA02ACC047EFA69E3E89449849759
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.h,+...+...+....>..)...&.......&.......&........_.."...+........_......._..*...._..*...Rich+...........................PE..L.....Z.........."!.....P...p.......{.......`............................................@..........................V..S....^..x....................................d..8............................Q..@............`...............................text...~N.......P.................. ..`.rdata..j....`.......T..............@..@.data...\8...........j..............@....reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):372224
                  Entropy (8bit):6.572279576289907
                  Encrypted:false
                  SSDEEP:6144:B1Cdv4h0LlOlxl/yBUiPyCZP8nBMKOjxZd+POLQVJ30UKJJV9999PqqiCFT:mdQh0LlOlj/NfCZwcZd+P3VJ30tJJV9V
                  MD5:2004E5D2236538464725FDD2880E4ADE
                  SHA1:425E6603E66B04AFB280B1D6F29619D9442A5FEF
                  SHA-256:01BACE29AC13114983FB916F70E8E63ACF04524C6AEDE0EE9CFEC3D23FE497CE
                  SHA-512:AC7B9AF76755662FB438929ED2CBB97F014E000E401AD4D67C6E0408337717A5761D237ED5095BAB607D69DE0CF3B2EC289B5E15989EA45757483462D8363300
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................1t/....r+#.............;.........D...Y.9...........Y......Y.8....Y.:....Rich...........................PE..L.....Z.........."!.................!....... ............................................@.........................pY..W....l..P................................%...#..8............................S..@............ ...............................text............................... ..`.rdata...b... ...d..................@..@.data...@6...........p..............@....reloc...%.......&..................@..B................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):553472
                  Entropy (8bit):6.513632485978667
                  Encrypted:false
                  SSDEEP:12288:U1Cb0lS7NlY0XKSCcNxHrrpn4/suAHfXiKgTp:Til2rNkp
                  MD5:2C20714423652DFED1961D323A7F0156
                  SHA1:958C72223914FBEB1D30559FF790E975374EE059
                  SHA-256:AE3591B2F4FE55675751DF7D17ED0BCF912AACC4DDF897A724B8CC9CDC7633F5
                  SHA-512:B973BB09AAD3CFF2B4D06290D5321255D73FE24C367DA96546B824E9C88293FEA1177EE2F8E2CEE9A8A5EAF4DEE783017740467716060B97E3D7F5A24212D1CF
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../I..A...A...A.?G....A.......A.......A.......A.|.....A...@...A...A...A..y....A..y....A..y....A.Rich..A.................PE..L.....Z.........."!.....................................................................@.............................36..$9..P...............................L,......8...............................@............................................text............................... ..`.rdata..ZB.......D..................@..@.data....s...P.......,..............@....reloc..L,...........D..............@..B........................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):25600
                  Entropy (8bit):6.053250800720274
                  Encrypted:false
                  SSDEEP:768:odJur+AUi8IiaH6aUi9as1PURkr/YSEJZQdMdv:odJurB+Fa6A9LURkrwSE7QK
                  MD5:DEF6FF056C30BBCD7B8B2D1E224263E8
                  SHA1:39239E49AA71A02AAD3F4BFD67BE842D481C8D95
                  SHA-256:D6A34B6FCC6E77805626FFDB76D83740102D05CEA54B09ADAC6D676A7E703162
                  SHA-512:A3333F10EFFE2C2C8A4FA7048BE7CE5D29B5B82A8264E67E6CD58BF6EE93D82BFBBF4FC7EDC50F1A40FBB3641E6DE5847D0AA025AB5D3704C67A4A9305F6599F
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........G...G...G..../.E...J.;.B...J...K...J...C...J.9.C....s9.D...G...q....s..D....s8.F....s:.F...RichG...................PE..L...i.Z...........!.....2...........7.......P......................................K'....@......................... ]......@k..d...............................<....................................S..@............P...............................text...k1.......2.................. ..`.rdata...!...P..."...6..............@..@.data................X..............@....rsrc................\..............@..@.reloc..<............^..............@..B................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):40960
                  Entropy (8bit):6.0952114647604105
                  Encrypted:false
                  SSDEEP:768:1O5sh3KaKDYVKjmcw+crq8487FgTczLgNiHkOtLS0bQL0fmj3oI:1O+h3JKDYV9cJ87FgXBOLSuQx5
                  MD5:9386FFB056721FFE875622D0658ADC76
                  SHA1:B32C0A16B6EBE100824F008C377FC5F6CF7BC578
                  SHA-256:E7264EDB735BD117D6673153B2137D1988CF33155EB0EB5154E19646EFF2B41D
                  SHA-512:CEEE53FF59116E9E4FC1FAE0CAF8753E37D049BE7018D7D90DE81A88B9BEB9AE49308A987B16249B478D369FC60508E2C710AD133C9A27695CF755CAB882FC14
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^...?v.?v.?v.N...?v.m..?v.m..?v.?w..?v.m..?v.m..?v.&...?v.&...?v.&...?v.Rich.?v.........................PE..L...x.Z...........!.....R...J.......S.......p......................................0.....@.................................t...P...............................@....................................z..@............p...............................text....P.......R.................. ..`.rdata...4...p...6...V..............@..@.data...............................@....rsrc...............................@..@.reloc..@...........................@..B................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):107520
                  Entropy (8bit):6.356453369661655
                  Encrypted:false
                  SSDEEP:1536:NFN6Mqi0deaGHdctXPBCvtHFokoB4oNvDFUnS3Z/P/aQzqO8+5OsGFcXBF1:lade9autHFoGoNvDAcXB
                  MD5:22423ADF8891D8A4A950F409CC0C5431
                  SHA1:16957CCBB2E2AF81AE80B63AAE98DCAF77294794
                  SHA-256:6BA5393F43196DB11DB5C14AEF32A8C77F33106960E6B222DE0AE98C558C7DA1
                  SHA-512:AE263F761EC40F07A5261E4F76FB6FCC2F585C6978E97E871A61BE3DAF6A5C0A67F8F4155578B50DC46AAD1BDE1B2264B0A2BC7B602165A8E6B02C49012C3340
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ol(.+.F.+.F.+.F..../.F.&_....F.&_..'.F.&_../.F.&_..-.F...(.F.+.G.A.F...#.F...*.F...*.F.Rich+.F.........PE..L.....Z...........!................W........0.......................................{....@..........................X..;?..,...x...................................................................(:..@............0...............................text...r........................... ..`.rdata...t...0...v..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):60416
                  Entropy (8bit):6.091090538012782
                  Encrypted:false
                  SSDEEP:1536:qeK6HJfq2voJdfQK12DXnV4V5dhj22/LUU8o9icSr:qjeWdfH2DXil22/wU3ccS
                  MD5:1734A38C2C674EC2D597602134CED8D0
                  SHA1:3A66C44D732E84ADC573E23FC0EE334D2237DBC7
                  SHA-256:5C8C21B4847DE9B11458251495A8C758FDABDEE5FA5B7C8E98046CDC63DDE6E6
                  SHA-512:1BDF111F25729FEA196E883021BF54A82A541C014343E72B6999782A62ED2E7FC8FA0187E59D1FBD56799946144953A825DB6993A31EADA1C3931A49D4A382AD
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..C..C...O.A..N.[.A..N.d.O..N.e.G..N.Y.G...wY.@..C......we.G...wX.B...wZ.B..RichC..........PE..L.....Z...........!.....|...l......]y....................................... .......~....@.........................@....(......d...............................P......................................@...............<............................text....z.......|.................. ..`.rdata...R.......T..................@..@.data...............................@....rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):557568
                  Entropy (8bit):6.48120229028861
                  Encrypted:false
                  SSDEEP:12288:sQdwfbwtY7+eV90abHbdd0xMaKNFEdijeCdPjpTb3qZpWvBnzD5r5:4fbwtYsMamFEdZCFNTbLr
                  MD5:9B8124F0EA01E6AD944059CB70DF9D8B
                  SHA1:6D4E0F02B38BED48B8447163CEAC8D6BB316A7D0
                  SHA-256:61425DD9CBAD197BA255CDA30F0CA2DB9FAE36311EECB811F71FF6BCDECD3AED
                  SHA-512:285FBA5452B4221C6D8415E40255CB61FA0BB79321F53858F50374966B11FFD977FC5146C66B25E132479586A56266DFE984AE0B69DB1EB77E4E459B335066C8
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=&..yG.yG.yG.t...qG.t.=.uG.t...}G.t.<.~G.....sG.....rG.yG..F...<.SG.....xG.t...xG.....xG.RichyG.........PE..L.....Z...........!.....~..........!.....................................................@.............................X............0..p....................@..(q......................................@............................................text....|.......~.................. ..`.rdata...9.......:..................@..@.data....X.......P..................@....rsrc...p....0......................@..@.reloc..(q...@...r..................@..B................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):519168
                  Entropy (8bit):6.450744296489809
                  Encrypted:false
                  SSDEEP:12288:lJbkc+IMTsiKkifok9huiimdj9ca2tnUZYfGstN:lJbkc+IMfihuvmdjAnUZYeqN
                  MD5:B51FE612D5BBF8FEDC0773A33D7CB5AE
                  SHA1:6075E54845D482F45264B1C90A979D2CE3BDF026
                  SHA-256:21F27F43142DE13710D977B3D781AE855E6E045B610BB79195B4901C1E3EC0D3
                  SHA-512:1CCCD1B096E4DCC43A251326526E35AFD4216E9AC441A7E8958C39A22F86B7FF2A6F1097C19390E354D0549FC3C203A63DEF6355D0D29A82F672320268B1E8AA
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K..............:...............8.............n........}8..............}.......}9......};.....Rich............................PE..L..._.Z...........!.........^......h+.......................................0......w.....@......................................................................j..................................@...@...............0............................text............................... ..`.rdata..0{.......|..................@..@.data...H.... ...t..................@....rsrc................~..............@..@.reloc...j.......l..................@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):5.72687015177152
                  Encrypted:false
                  SSDEEP:384:mJdJeQsfA+TrXV63qgJIuFDVXI97Q9hjdA7:CdJeQsfXTrs6gy4MQzpA7
                  MD5:0696BD17423B604ABC3A364FFB92B139
                  SHA1:DAA41DCDC388D17F7296322CED8A42C6B87CFB55
                  SHA-256:0645FB123611CA566C97A480A2CA01C18D199DB14C60A3CAD430B1F2EC717F93
                  SHA-512:2C8BF3B29C847EA7B9E1CC9B4F6C187299272C2D1374E5C17B031DC37C719BD995802CBA7FFCB71BB13B60DCCC04407A76201DB27791246AA12B97F3240E543C
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X..9...9...9...ka..9...k^..9...k_..9....u..9...kc..9..t.c..9...9...9..t._..9..t.b..9..t.`..9..Rich.9..........PE..L.....Z...........!.....*..."......#........@.......................................5....@..........................L..}...pN..x....p..............................................................@C..@............@...............................text...K(.......*.................. ..`.rdata.......@......................@..@.data........`.......D..............@....rsrc........p.......H..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):209920
                  Entropy (8bit):6.381025902729873
                  Encrypted:false
                  SSDEEP:6144:HDHvPbeknLlSqY31TfZnvi3b/xPrVwVijkjI6hzWEOc9MiV/Vsjzj1gpafVwVsjM:HekJfY4M
                  MD5:55A528280D2FAB1DF3227905F3C4D6F1
                  SHA1:A61C0BA92198A9BB485A58B895E53AE54E4832AF
                  SHA-256:4D527949B2943C6751D0B41080C25A9473F7060AC92933A79B5BAB579A37A56F
                  SHA-512:ADB5D2D6EE7F81448EBD6BB0F6A152C480D991A0D4B402D6517C74A75B0C2D8E713E41003EBD1B3E93BC2EF3F24F194D9BF788218863776A8594FA67C7B5A471
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R..........o@......T......k......j.............V....|.j....|.W....|.U....Rich...................PE..L.....Z...........!................'x.......................................p......>`....@.....................................P....@.......................P.........................................@............................................text............................... ..`.rdata..............................@..@.data............~..................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):16896
                  Entropy (8bit):5.8080231492629295
                  Encrypted:false
                  SSDEEP:384:TG+rX+iX15/4dtcRR7xLDpP0vfhI9VQ+jV3yzi:T9rX+415/ot87xLFsuQ+R3
                  MD5:081A8153C22C064AEE11CE93AF8AA72F
                  SHA1:2AD8568AE1B190C2BAA929900BF2E0D09D1980D1
                  SHA-256:89CBEA1F3441DFEC6127EAAEC6C963A40DB67A0FBE3727D17FD8B7DF00F82A3A
                  SHA-512:B3CDE83EA24E1F726ADD33D0E3C7F315DC75BE99E9DE52E4A8E72A130BB05FE2A51FE8B57CC71F6037B64E6CE28A4AC70B216999EE5EB4E5DF4EC6D5AFECEA83
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..f..f..f..X...f..4..f..4..f..4..f..f..f..4..f..0...f..0...f..0...f..Rich.f..................PE..L...f.Z...........!.....&..........#,.......@.......................................o....@..........................G.......H..P....`.......................p..P...................................@B..@............@...............................text....$.......&.................. ..`.rdata.......@.......*..............@..@.data...L....P.......8..............@....rsrc........`.......:..............@..@.reloc..P....p.......<..............@..B........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):83968
                  Entropy (8bit):6.174136876271157
                  Encrypted:false
                  SSDEEP:1536:NW5D50y4GMtt/Pa8r9ooQZ6xXbbkn1/TRUCzRtwWQqLhEuWoexY1tcOpLECzoPEN:gF0y4GMtt/Piz3n1OuWW1tfE2PNS22NK
                  MD5:C78B395A5076E18F71447B9177C808E3
                  SHA1:347F0C28034FF9266B395B5B747DAA329788F481
                  SHA-256:7D79BAED96D576F7566C853195E951814D5C2885DE7050819F209B0DE57831FF
                  SHA-512:922C20687DF3DD5BA8B547B66C767F474759FEB467010149BA83A7179EAAC710413B0BF20AC68A5FEF8B395227BD3B6FD3DE1E98EE9C2BD8B9A611FA1D728029
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........||@../@../@../.b./B../M../F../M../K../M../D../M../D../.../E../@../.../.../D../.../A../.../A../Rich@../........................PE..L...q.Z...........!.........x......................................................:B....@..................................'..x....`.......................p..........................................@...............D............................text............................... ..`.rdata...P.......R..................@..@.data........@......."..............@....rsrc........`.......0..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):70144
                  Entropy (8bit):6.730762611625405
                  Encrypted:false
                  SSDEEP:1536:eWt2qIyYqq+Ib0qaehKyU41Msk1602g5TRinToIfpIOQIO8J/:Gbyrq/VhKy91MskA02iTATBfDG8J/
                  MD5:F5C8BA6E10B71BADD3F389CE6A2B4536
                  SHA1:7A116A554F79CF72458C43617FA35A88A35CEDCA
                  SHA-256:559DFBC879BCD1ACE1998CC8FCEA3B66723D5D740DA3EE4136384CBB1729C0AC
                  SHA-512:0A9C2A9710E472442B93136F2C4CB2E357555C43954279BA778BC21C64B1CFD55EEB20C0FDC47CB78EA736A9F11CB7F340AB2900C21C30F72BCBF73947C7EC7F
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3R<Xw3R.w3R.w3R....u3R.w3S._3R.za..t3R...r3R.za..u3R.za..{3R.za..u3R....x3R....v3R....v3R.Richw3R.........PE..L.....Z...........!.........X......}........................................P......CP....@......................... ...Y...|...<....0.......................@..(...................................X...@............................................text............................... ..`.rdata...M.......N..................@..@.data...X.... ......................@....rsrc........0......................@..@.reloc..(....@......................@..B........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1504
                  Entropy (8bit):3.2440500618791672
                  Encrypted:false
                  SSDEEP:24:7RDSvjbFCqKsvw4SNL0vKsvJvrfQmP/Ksvw4SNL0vKsvzJRc:FCnFCqKs/SNL0vKsBvrfTP/Ks/SNL0va
                  MD5:1B0CDB424FB6FD0047DFC95F08B018E7
                  SHA1:70587F471D9718778ADF4E3ECBEFEC3157955110
                  SHA-256:0C26950BC4962B399AF532A29A7E311BF3420D1F60BF2DD2CFAA3445A6639417
                  SHA-512:DF34691181F4AD71E376DC7F6B839CF10AF538E03E38962D37C3F03DE9FDE1C6B18D3B08044627625E62604E400E43C5462BAC05A95A6A36738C9BB76D29C1A4
                  Malicious:false
                  Preview:....<...............`......................................................................................._20................................................._21.....................................................................................................................................................P0......_22..................... ...........h...............4...........,...................................................................................................................................CTAB....#.................. ....ps_2_0.Microsoft (R) HLSL Shader Compiler 6.3.9600.16384......E.PRES..XF..$.CTAB....W.....XF........... T...0...........4...D..._21.................................tx.Microsoft (R) HLSL Shader Compiler 6.3.9600.16384........PRSI................................................CLIT........FXLC...................................................................................@.........1.CTAB....................... ....0...........4...D..._20.........
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PEM certificate
                  Category:dropped
                  Size (bytes):1692
                  Entropy (8bit):5.890598112050173
                  Encrypted:false
                  SSDEEP:48:LrcUqbFguInu6hFwE7AltHdR/eJtYzXrIAXRbVLvYiWX:LrcUOd6fraVjGj+r/XZVLm
                  MD5:F2D8E57D3CE77BEBDB9A44E111E37B0F
                  SHA1:24660B254EA18A1DC90B447283F63E934231C14A
                  SHA-256:593C93CC3D51AFFAEF959C57675318154248E1C14C8317A8E1F5A204653CD641
                  SHA-512:194040CCD8AF6F8666E73DC9072AFAE7961BAA12E92715C2746857BE455A4DC6832AAF10AAB1F9B17A35C031F4885604C1F30C5E12585D3B4B6FFE37F807E81C
                  Malicious:false
                  Preview:-----BEGIN CERTIFICATE-----.MIIEszCCA5ugAwIBAgIBADANBgkqhkiG9w0BAQUFADCBkTELMAkGA1UEBhMCQ0Ex.GTAXBgNVBAgTEEJyaXRpc2ggQ29sdW1iaWExEjAQBgNVBAcTCVZhbmNvdXZlcjEX.MBUGA1UEChMOQXZpZ2lsb24gQ29ycC4xHTAbBgNVBAsTFEVuZ2luZWVyaW5nLUlu.dGVybmFsMRswGQYDVQQDExJBdmlnaWxvbiBDQSAoUk9PVCkwHhcNMDcwMjE3MDEw.MzMwWhcNMjcwMjEyMDEwMzMwWjCBkTELMAkGA1UEBhMCQ0ExGTAXBgNVBAgTEEJy.aXRpc2ggQ29sdW1iaWExEjAQBgNVBAcTCVZhbmNvdXZlcjEXMBUGA1UEChMOQXZp.Z2lsb24gQ29ycC4xHTAbBgNVBAsTFEVuZ2luZWVyaW5nLUludGVybmFsMRswGQYD.VQQDExJBdmlnaWxvbiBDQSAoUk9PVCkwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw.ggEKAoIBAQCl1mE+kjpHWa3rjCyTa4Q1B+xMVJbcwXZjqg6Gy5YNTKKlfYGLB/IW.cKF6AOGccChZg4W0yceeJ8cHlvwugTVl2i1ka4uaZ03/idEIeqOIml9Pl9gF0rkc.NzuRMpHJT5SVFuYxBJPOdhkpJzceNQOXHVlTX1inF0J82lw78kK9Cy7f3JaAxC7T.Ukx2qbqgFfmtZTS8NOY8dHckAqpjzSVUaQ3QVsjm8huycEXliVcsGZgZUqRyXTk+.9XA2SB2leZ9RlzNDvubI+SckWW2LHieXJhnk7cJrGeIHNK6oF6eGdEo0ANiK+Nuk.RxM9YIPL72EtXypR1Uwp+4LGoW1cSqqvAgMBAAGjggESMIIBDjAdBgNVHQ4EFgQU.C466CzcRRuGmq595fFKDzm6dqi8wgb4GA1UdIwSBtjCBs4AUC466CzcRRuGmq5
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):1202
                  Entropy (8bit):5.969561917106845
                  Encrypted:false
                  SSDEEP:24:LrxboP1bqmZ287tWgSUMMv5Zr6UIan8Q/5ZkVAexYaefgZd/tsy9XdlD3twDnJ4q:LrxMJZv7tSvMBZrZ/ZhexYk9t3UJw9qD
                  MD5:8959753465AC6B696A5E57A2DBBC7587
                  SHA1:BCC8B04AAA6DE9BF8085E80E2439EB37B718FD78
                  SHA-256:2570437DA8B44F0C6E50ED1AF8D0EFA8C92FE0734AE50FB39C1117DECAEEB644
                  SHA-512:47B30B740F3420FE58E3CA9F7480E672BA6B4AFD65590BB0B074CF2179CFCC66CAB9F38392AC6556C0BC8C5388756CEC9B175F481AAAED9AAA9E707369D68CE0
                  Malicious:false
                  Preview:-----BEGIN X509 CRL-----.MIIDTzCCATcCAQEwDQYJKoZIhvcNAQELBQAwXjELMAkGA1UEBhMCQ0ExETAPBgNV.BAoMCEF2aWdpbG9uMR0wGwYDVQQLDBRBdmlnaWxvbiBGaXJtd2FyZSBDQTEdMBsG.A1UEAwwUQXZpZ2lsb24gRmlybXdhcmUgQ0EXDTE2MDcyMjIxMzgyMloYDzIxMTYw.NjI4MjEzODIyWqCBojCBnzCBkAYDVR0jBIGIMIGFgBSo1HP8R7wZcaWgSS/iSUQ+.A+/cR6FipGAwXjELMAkGA1UEBhMCQ0ExETAPBgNVBAoMCEF2aWdpbG9uMR0wGwYD.VQQLDBRBdmlnaWxvbiBGaXJtd2FyZSBDQTEdMBsGA1UEAwwUQXZpZ2lsb24gRmly.bXdhcmUgQ0GCCQCAurk3mOp22DAKBgNVHRQEAwIBATANBgkqhkiG9w0BAQsFAAOC.AgEApNjPXWNdh6augPmUoIqXo71qPJrYxkzNH7zEeajF8cfLCNc5eFImwZiawo1C.kFqSkRmLtSFdRgivSimaUWf9ZJ8RHGyDFsN2yqIODi/wdP52oqGD+/NgjUJsqI5J.O5EUSUWUj3ANVy4IwpwGYvsVnX0+M/bH5uK92nLny/BfpOIVPdAMEvZiAUBkJViP.3SBBePQdtFQmxkANKM4b8MjuhX+Am/BNt2/42dQD7UJOVlKqaNWbny4PnT2bNmDj.6t4OPT8/F5CD6cijLBQr3hnMHtrPHDFh+ArSoRRz7OJ3RZ/S5H55WTO+u4mS2fKk.vSATHDpAk+cf7Pu9FBQ9Fa4e+MlhGo1Q9MV/rJ+1qQJ4VIgole6HnrCAA9JZFsvO.b19U66BBX7VLqVeR0qu92OceLBWjx4IPCy0pmfT+5c9ljTzN28r4bhTk2yFW1thY.oWTn0ZWmO5rGXNzog9ecKA+gDVC1QNgl8nRjfu3C4N64QMuQW8xz+p5EhXOWkWl5.
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PEM certificate
                  Category:dropped
                  Size (bytes):2175
                  Entropy (8bit):5.971961612649058
                  Encrypted:false
                  SSDEEP:48:LrcXGO9LzEbtko2n1z5gUy0pb/v0QHMBkHBRHUk4HSHk9b3vQt5V:LrcXGaXEbC1Pvyu/vbR0bHSHkB3Y7V
                  MD5:D2FC33C9046E2DA28D14D31BA09543E5
                  SHA1:EB39BE14CFC51AD8F6597567219C545F306C8536
                  SHA-256:644CC9D7A232CF7B153B7AC913A4D42D6E17A6ABA7B23AB96BB8327DFCBEEB24
                  SHA-512:15D04BE3E7097FE5AE349624E73E512221EACB2DEF79EC49B796401A3B001912CE35F84CF7BC2719C3271066BFCF281457A8990AA39F72C7D2AA05EF73744D83
                  Malicious:false
                  Preview:-----BEGIN CERTIFICATE-----.MIIGGTCCBAGgAwIBAgIJAIC6uTeY6nbYMA0GCSqGSIb3DQEBBQUAMF4xCzAJBgNV.BAYTAkNBMREwDwYDVQQKDAhBdmlnaWxvbjEdMBsGA1UECwwUQXZpZ2lsb24gRmly.bXdhcmUgQ0ExHTAbBgNVBAMMFEF2aWdpbG9uIEZpcm13YXJlIENBMB4XDTE1MDcy.MjAyMzcxOFoXDTM1MDcxNzAyMzcxOFowXjELMAkGA1UEBhMCQ0ExETAPBgNVBAoM.CEF2aWdpbG9uMR0wGwYDVQQLDBRBdmlnaWxvbiBGaXJtd2FyZSBDQTEdMBsGA1UE.AwwUQXZpZ2lsb24gRmlybXdhcmUgQ0EwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAw.ggIKAoICAQC6dwuQ6qnC/DlfKSh7wcfCSd1k3uRqvWIpOE+gindLFyqDh5NBTnYg.cNKb91B9dybrgsg8jd4Fy0bW9+gZtBawlZBtvwP8aFUh0liV5TuVKg9Yl//dA7wv.NEveOpe6DZ4Q37KrAfXp9dIY1L9xOUc1QVBZj+IO6o2OrMsoQIcg/gNgE1KSxnhZ.nhDsR8UxUND/pEMoBOxv9b3rTu5a+xUrX3zCbHrXgL6KV6dMMlW6Libf1ujNtZp+.OqSOSuTM/rWVMhpyG5ENvD5wQtGMPrzYSZpFmdQHpquLa0QMMtIaaOS1wiejLCwT.KvNWpqk42aJ25XdREffVyKGgir8hhauQV/RfbQx4ZKovtw5Xjn4NGAJiYMeuELas.tj7jgMCorhLSptt1iT6Ux9pt9AxAZDhGbQFY8YnTO/2vOGl6Pu64vEajAJ4xCTxS.4HlhgHZ6Y7L0PykcqbkRAQK/v9HUmIvFj6MG8mjmCNbiAUCqRIfaPPkEvt1/v65E.OPbLS6MkbbiUB7pnMpuIanQZUepboiMc4axkXtn1nxBnxX12qSVuEYsXF9QAo9
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1724
                  Entropy (8bit):2.642074949555477
                  Encrypted:false
                  SSDEEP:24:MyMTfC50uSD6oYb4V/4uXid8GU2KsvP5oAyIrKsvZrrlkueyy:M0509Wr46uXiXU2KsJXyIKsUt
                  MD5:40B5092A4F60910E5A6AD8902E27F42D
                  SHA1:C4F0EE34BBD43CE8B1A2BB860C8F8CC540551127
                  SHA-256:2AF929D3E90B5F02C743C6C22F19259E0447F4B6D9BF5F4AE3B2DA8933B62D04
                  SHA-512:9E72F91E62FD27EA0E5D016F776E1F3BE7D23311C6E7ACA748C3E338A2D80BED61BFC2974883E3E2DBEA7B118EADE0BCAEF4D2D00E571487D39431DE25A8B313
                  Malicious:false
                  Preview:........................................_23................................................................................................._20................................................................................................._10................................................._27.........P...............................................................................................................................................................................................................8...4...........P...L...........p...l......................................................._31....................................................................................................................................................._32....._28.................................$...@........................................... ...............................................\...X...........|...x...................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):3497832
                  Entropy (8bit):6.592949657599112
                  Encrypted:false
                  SSDEEP:98304:PWm3Mr7ScWXx1XbhVBhe+C0cJQN2Cr4j0HltQsxJzKZSg:OmwScWXx1XbhVBhe+C02JCEjI7JzKZS
                  MD5:1CA939918ED1B930059B3A882DE6F648
                  SHA1:0C388397620CE0EDBB362BB3AB2D4A9F31A56B6D
                  SHA-256:B6F77F06518D35345FB61172B6A13159125ED60C469D28B1A2E07970E9DDF81D
                  SHA-512:D1E09DA8551E588B8D5D5837A79DA9AE4DDD6A372457D3C341E68E3DA07C0C1E84DECADEA9534CC87EF9EF38C094171004F836E6F74831FD6531CE72AAEFEB5E
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]W...6...6...6...6...6..>...6..>...6..>..H6..>...6..>..]7..>...6..>...6..>...6..Rich.6..........................PE..L...\AIF...........!.....`2..j......;o&......p2...@...........................6.......5...@..........................B2..,..`32.d.....5.x............:5.h%....5..A...................................X..@...............$............................text...._2......`2................. ..`.data........p2..z...d2.............@....rsrc...x.....5.......3.............@..@.reloc..lW....5..X....3.............@..B........................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):7152
                  Entropy (8bit):3.1094097907696816
                  Encrypted:false
                  SSDEEP:96:NHH0Ow0wd0v8viurHNOrKw1qiKllpH0Kc2d8SPVE86xKUWegqRGsg5KHsqyyKM7m:pgviuj+14lpHnOSPSkelXfyMHO3
                  MD5:9EF8E07088D877D518BAF92D4855854F
                  SHA1:02B7C1CE931FEB78233C5F128FA48057D0219D87
                  SHA-256:34F6B69A80FE8853B43718825DAEAED65AE5B1F84D03891135CA2D3D3ADFF8D2
                  SHA-512:6200740C195CA858E4DB40BD6CC916C2C506A027FEDF4839CF363E8527331D1D00A2F9A13292B0AA5ED8EAC537E1F3CF756B2915D5CEA2D2A116B598F4620204
                  Malicious:false
                  Preview:........................................_59.........<..................._60.........\..................._61....................................._25....................................._26....................................._53....................................._24.........0......................................._18................................................................................................._20....................................._54....................................._55....................................._58.........4..........................._56.........|......................?.....t.?...?.2....6....?...?........_57.........................................................................................................................................................................................................................................................................................................................................4...0...........T...
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):720896
                  Entropy (8bit):7.331076905821242
                  Encrypted:false
                  SSDEEP:12288:eGekgy4OVQ3pf5LY1SWLs2psCV0rLBzHrLBzTrLBzTrLBzTrLBzTrLBzkr:njQ3pN8/srLBjrLBnrLBnrLBnrLBnrL6
                  MD5:CD3A8373D8DC1F7C662C51C05B7CF0EF
                  SHA1:EE37D167AE6D18F06E41B46B785BC69C44500A00
                  SHA-256:82D0725F76EAFF473FEDD437D8D5B889B450AA47F0DD377B9D35F02C31CA3D8E
                  SHA-512:2732475C9BA70AEDF8BED1CE0A9EF0230BCA8A3B393BD707A1CDD1690F18CC86CD22D7AB3A5D4533F292ACFD2ECD90359CE69277769E8188F7305122D541124F
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:...T@..T@..T@..@.T@..@..T@..@..T@...@..T@..U@..T@..@..T@..@..T@..@..T@..@..T@...@..T@..@..T@Rich..T@................PE..L......W...........!................*........ ...............................`............@..........................+......T...(.......0.................... ...;......................................@............ ...............................text............................... ..`.rdata....... ......................@..@.data...D....@......................@....rsrc...0...........................@..@.reloc...;... ...<..................@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):757760
                  Entropy (8bit):6.400855830688071
                  Encrypted:false
                  SSDEEP:12288:CHDGpdRu7MdStRmVSxWy155XRWJql35Juad3NfEWmnE:CapdkoSt0AxbXoJe35WZ
                  MD5:B2A28844BA57C2BAFD6CC94D307B27B8
                  SHA1:E7C1FAF6E87F32A3A4DBB4A4F4756AAB135AEA6B
                  SHA-256:1A8F69FFBD90DED4D8E8D00831BE749C3B7D003AF0A27BD9C4C23478E57AF62B
                  SHA-512:7EEBA82445091C292D02D50FB66A397A65B5D0D420B216144C9906595AE184E7D28DC7047ED70E9A3FAE2FC6012B83AC274B357074683D1FA66C53A00171A98E
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........u...&...&...&=!.&...&...&...&.'&...&..&...&.&&e..&U@&&...&U@.&...&U@.&...&Rich...&........................PE..L.....Z...........!.....d...F............................................................@.........................p0......(F..(...............................,'...................................+..@............................................text...Dc.......d.................. ..`.rdata..(............h..............@..@.data....O...P...2...6..............@....reloc..,'.......(...h..............@..B................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:HTML document, UTF-8 Unicode text, with very long lines
                  Category:dropped
                  Size (bytes):9925
                  Entropy (8bit):4.375880833322032
                  Encrypted:false
                  SSDEEP:96:esRJRfKf3SSPoVmS9RLrVsQTQlRVqEMr2gi/wv7PavhL:eGJRfrVDnPklRVwI/8qL
                  MD5:DAC5BB0191F5AD21A2D4D8B3C0D22CFA
                  SHA1:79804D06011E658F89C7D975EE67D359B2778CB7
                  SHA-256:A6B1828448A4139F9C57FB4DA28E2B952EE0DEFAE63ADA4F391060F27BEBA29F
                  SHA-512:6089E3627820F056581A5B9CA2FD2258A524CBB880977967647EF0594CA1B8AEC1D5BFFFCAF18954FF7FE3DE73B7D096DFDA14690BACC1BCC13F5FFE861DB149
                  Malicious:false
                  Preview:<!DOCTYPE html>.<html xmlns:MadCap="http://www.madcapsoftware.com/Schemas/MadCap.xsd" xml:lang="ar" dir="rtl" lang="ar" class="_Skins_HTML5___Top_Navigation" data-mc-search-type="Stem" data-mc-help-system-file-name="index.xml" data-mc-path-to-help-system="../../" data-mc-has-content-body="True" data-mc-target-type="WebHelp2" data-mc-runtime-file-type="Topic;Default" data-mc-preload-images="false" data-mc-in-preview-mode="false" data-mc-toc-path="">. <head>. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>....... .. .......</title>. <link href="../../Skins/Default/Stylesheets/Slideshow.css" rel="stylesheet" />. <link href="../../Skins/Default/Stylesheets/TextEffects.css" rel="stylesheet" />. <link href="../../Skins/Default/Stylesheets/Top
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:HTML document, UTF-8 Unicode text, with very long lines
                  Category:dropped
                  Size (bytes):15543
                  Entropy (8bit):4.848277990182759
                  Encrypted:false
                  SSDEEP:192:eQJRfrVDnPklRVwbqrVFkdQu+c+0tI7+c+xtITPnIKmmTF7VKoFuUJZ88cj0qL:eQJRf5P8MGhhhqhcTfIKmmT5VLFCNv
                  MD5:EEB7BA1D234C4B3257D397D5FD7B425A
                  SHA1:C1B4080F76B123B05198F8258911A873209FA284
                  SHA-256:54D3D9023649A12D039B24DE1988418D2041CE886FD6DDD8359B73983FC7C215
                  SHA-512:37E997A8EBED3FF61FD98A1DAE206AB2274928156C6B94068007C2A481A41C89B127A16AE8B42E19987674B4E7969489CA494C6CEDD6EE1F3B369F1D085C98FB
                  Malicious:false
                  Preview:<!DOCTYPE html>.<html xmlns:MadCap="http://www.madcapsoftware.com/Schemas/MadCap.xsd" xml:lang="ar" dir="rtl" lang="ar" class="_Skins_HTML5___Top_Navigation" data-mc-search-type="Stem" data-mc-help-system-file-name="index.xml" data-mc-path-to-help-system="../../" data-mc-has-content-body="True" data-mc-target-type="WebHelp2" data-mc-runtime-file-type="Topic;Default" data-mc-preload-images="false" data-mc-in-preview-mode="false" data-mc-toc-path="">. <head>. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>..... .. .........</title>. <link href="../../Skins/Default/Stylesheets/Slideshow.css" rel="stylesheet" />. <link href="../../Skins/Default/Stylesheets/TextEffects.css" rel="stylesheet" />. <link href="../../Skins/Default/Stylesheets/Top
                  Process:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File Type:Microsoft Word 2007+
                  Category:dropped
                  Size (bytes):394106
                  Entropy (8bit):7.991397870392322
                  Encrypted:true
                  SSDEEP:12288:vX9RqF22M47E0zHfzcNH+q81ao2aAxiCoI:v7qFd/7VfEH+q8U7xi5I
                  MD5:36FCF4498210176F03F9F6399DE625A4
                  SHA1:1FFF2FC0054F6C20A2F3F23223620FCF25DA8D24
                  SHA-256:443EE1AA2C12C914F91CAC12BA4A75A1D1BA692A2D06393997715F080F5977AA
                  SHA-512:9D8C5CE823D164E55967B8E06F2A78D518338B208EE9EA95C821492A6557A4AF0CC3F9EB87CD96FF9BF2A4DAB06BD2BAC26A33AB83BFBEA2EE6644323DD2A6E8
                  Malicious:false
                  Preview:PK..........!.v..z............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................MK.@....!.U...D...?.*..u.;i....Ik...~...).....y.g.....l.1i..v..Y.Nz..`..O...%.N....l.....F...).i..6C...'9.+R..8..>Z.t..<..%.....k..Cp8.Z..G.P..`..M..$.Lb.....*...h)..|......!..UO......V....`3.B.D. {........Qq.eei2./....RKh.k.....(sk.b.v[.6.Y%.......k.!]....z.QC...,\e'....a4............H.}.l.;..0y..x'H.=:.}..F.....a.|P....&[S.x.?....>.6..H+....X.....VL...;........#I.}>......W.w........PK..........!.........
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Entropy (8bit):7.985560430740464
                  TrID:
                  • Win32 Executable (generic) a (10002005/4) 99.96%
                  • Generic Win/DOS Executable (2004/3) 0.02%
                  • DOS Executable Generic (2002/1) 0.02%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                  File name:AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  File size:84607631
                  MD5:5952de86d1a047feceb4f21828cf0f74
                  SHA1:5194f085b9374789c3c7760c571f19a4c1b2231b
                  SHA256:9553b533d1d85c669b6b529506ea25a44a1cd3795f71d61503923e5ce0270ea9
                  SHA512:14a609d31a73197997fa058fa86a6bff2fee26ad5a0577c8d4e36c95c5d4995f6a6be5c76a96730e7571a9a1691cb1e138891b3e22912222559943b2c906c03f
                  SSDEEP:1572864:hJIIEpd+FXlm0Sg9MVRsUf/VVF7eEJEIVY9e7R+MwqcJCA37nzWys5qx3iu76jUf:hSB3gXlLSg9aXf/HJEIu9e7RxwX4A37Z
                  TLSH:D7083302F340D8A2C9DF103418E6473A5B365D54F728EEEFEBD0B59C9479AC26239687
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........E...E...E...>...D...s...........Y.......L...E.......s...0.......D...RichE...........PE..L.....JM.....................p.....
                  Icon Hash:00c8c2c6f6b8c010
                  Entrypoint:0x4294f4
                  Entrypoint Section:.text
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  DLL Characteristics:
                  Time Stamp:0x4D4AC5B8 [Thu Feb 3 15:11:52 2011 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:8c2569b7ea105c161af93da6bcc0dfa4
                  Instruction
                  push ebp
                  mov ebp, esp
                  push FFFFFFFFh
                  push 00455138h
                  push 0042D474h
                  mov eax, dword ptr fs:[00000000h]
                  push eax
                  mov dword ptr fs:[00000000h], esp
                  sub esp, 58h
                  push ebx
                  push esi
                  push edi
                  mov dword ptr [ebp-18h], esp
                  call dword ptr [0045114Ch]
                  xor edx, edx
                  mov dl, ah
                  mov dword ptr [004738E0h], edx
                  mov ecx, eax
                  and ecx, 000000FFh
                  mov dword ptr [004738DCh], ecx
                  shl ecx, 08h
                  add ecx, edx
                  mov dword ptr [004738D8h], ecx
                  shr eax, 10h
                  mov dword ptr [004738D4h], eax
                  xor esi, esi
                  push esi
                  call 00007F7344C339CFh
                  pop ecx
                  test eax, eax
                  jne 00007F7344C2FB1Ah
                  push 0000001Ch
                  call 00007F7344C2FBC5h
                  pop ecx
                  mov dword ptr [ebp-04h], esi
                  call 00007F7344C3369Ah
                  call dword ptr [00451148h]
                  mov dword ptr [00476884h], eax
                  call 00007F7344C33558h
                  mov dword ptr [00473914h], eax
                  call 00007F7344C33301h
                  call 00007F7344C33243h
                  call 00007F7344C2F8C6h
                  mov dword ptr [ebp-30h], esi
                  lea eax, dword ptr [ebp-5Ch]
                  push eax
                  call dword ptr [00451144h]
                  call 00007F7344C331D4h
                  mov dword ptr [ebp-64h], eax
                  test byte ptr [ebp-30h], 00000001h
                  je 00007F7344C2FB18h
                  movzx eax, word ptr [ebp-2Ch]
                  jmp 00007F7344C2FB15h
                  push 0000000Ah
                  pop eax
                  push eax
                  push dword ptr [ebp-64h]
                  push esi
                  push esi
                  call dword ptr [00451140h]
                  Programming Language:
                  • [ C ] VS98 (6.0) SP6 build 8804
                  • [C++] VS98 (6.0) SP6 build 8804
                  • [EXP] VC++ 6.0 SP5 build 8804
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x5b3900x64.rdata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x770000x8d0.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x510000x204.rdata
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x10000x4fdf00x50000False0.485638427734375data6.562086036229992IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .rdata0x510000xaec60xb000False0.4184348366477273data5.111872921295568IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .data0x5c0000x1a8980x17000False0.3583984375data4.41049847974551IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .rsrc0x770000x89f180x8a000False0.07929970561594203data2.3589854430745327IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountry
                  RT_ICON0x773880x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                  RT_ICON0x777f00x988dBase IV DBT of 0.DBF, block length 4608, next free block index 40EnglishUnited States
                  RT_ICON0x781780x10a8dBase IV DBT of @.DBF, block length 8192, next free block index 40EnglishUnited States
                  RT_ICON0x792200x25a8dBase IV DBT of `.DBF, block length 18432, next free block index 40EnglishUnited States
                  RT_ICON0x7b7c80x4228dataEnglishUnited States
                  RT_ICON0x7f9f00x94a8dBase IV DBT of \300.DBF, block length 8192, next free block index 40, next free block 16777216, next used block 16777216EnglishUnited States
                  RT_ICON0x88e980x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                  RT_ICON0x996c00x25228dataEnglishUnited States
                  RT_ICON0xbe8e80x42028dBase III DBT, version number 0, next free block index 40EnglishUnited States
                  RT_DIALOG0x1009100x250dataEnglishUnited States
                  RT_DIALOG0x100b600x154dataEnglishUnited States
                  RT_DIALOG0x100cb80x94dataEnglishUnited States
                  RT_DIALOG0x100d500xd8dataEnglishUnited States
                  RT_STRING0x100e280x56dataEnglishUnited States
                  RT_ACCELERATOR0x100e800x10dataEnglishUnited States
                  RT_GROUP_ICON0x100e900x84dataEnglishUnited States
                  DLLImport
                  KERNEL32.dllGetCurrentDirectoryA, WaitForSingleObject, GetCurrentDirectoryW, SetEndOfFile, GetStringTypeW, GetStringTypeA, LoadLibraryA, SetEnvironmentVariableA, CompareStringW, CompareStringA, GetCPInfo, CreateProcessA, FlushFileBuffers, SetStdHandle, IsBadCodePtr, IsBadReadPtr, SetUnhandledExceptionFilter, IsBadWritePtr, VirtualAlloc, LCMapStringW, LCMapStringA, MultiByteToWideChar, VirtualFree, HeapCreate, HeapDestroy, GetEnvironmentVariableA, GetFileType, GetStdHandle, SetHandleCount, GetEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsW, FreeEnvironmentStringsA, UnhandledExceptionFilter, WideCharToMultiByte, HeapFree, GetLastError, LocalFree, SetFileTime, LocalFileTimeToFileTime, GetFullPathNameW, GetFullPathNameA, GetTempPathW, GetTempPathA, GetModuleFileNameW, DeleteFileW, DeleteFileA, SetFilePointer, GetFileAttributesW, CreateDirectoryW, SetCurrentDirectoryW, SetCurrentDirectoryA, SetFileAttributesW, RemoveDirectoryW, CreateDirectoryA, SetFileAttributesA, GetFileAttributesA, CreateFileA, Sleep, GetTickCount, GetACP, GetOEMCP, FormatMessageA, GetModuleFileNameA, CreateFileW, CloseHandle, GetFileTime, ReadFile, WriteFile, GetFileSize, FileTimeToLocalFileTime, GetVersionExA, RtlUnwind, ExitProcess, TerminateProcess, GetCurrentProcess, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, GetVersion, HeapReAlloc, HeapAlloc, HeapSize, GetProcAddress, GetExitCodeProcess
                  USER32.dllPostMessageA, SetTimer, GetDlgItemTextA, LoadStringA, DefWindowProcA, DestroyWindow, BeginPaint, EndPaint, GetDlgItemTextW, SetWindowTextW, MoveWindow, SetDlgItemTextW, EnableWindow, EndDialog, PostQuitMessage, MessageBoxW, GetDesktopWindow, GetWindowRect, CopyRect, OffsetRect, SetWindowPos, CreateWindowExW, DialogBoxParamW, LoadCursorA, RegisterClassExW, LoadStringW, GetMessageA, TranslateMessage, DispatchMessageA, MessageBoxA, GetDlgItem, SendMessageA, SetDlgItemTextA
                  SHELL32.dllShellExecuteExW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetMalloc
                  ADVAPI32.dllCryptAcquireContextA, CryptReleaseContext, CryptGenRandom
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  No network behavior found
                  No statistics
                  Target ID:0
                  Start time:23:34:10
                  Start date:31/08/2022
                  Path:C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\AvigilonControlCenterPlayerStandAlone-6.10.0.24.exe"
                  Imagebase:0x400000
                  File size:84607631 bytes
                  MD5 hash:5952DE86D1A047FECEB4F21828CF0F74
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly