General

  • Target

    ec4a958ab73fa233b4bb5cbaf68ea3486384997d53740bfa9c3307ce150a59dd.exe

  • Size

    16.0MB

  • MD5

    655c33920fd920dc86fe9c572f1bbaba

  • SHA1

    766af67dd9d609c1cbf56578f25b0a3bacc580e2

  • SHA256

    ec4a958ab73fa233b4bb5cbaf68ea3486384997d53740bfa9c3307ce150a59dd

  • SHA512

    e8e29eb2e9d26122d59b806a3bb7047b61f36942f34c0c883394337dc86896f71bf0cea4951525387c1eb9511624453022a0aa7e852882bbba7271c1dc2448fe

  • SSDEEP

    393216:fuIjTX0c+rk9t2+arEhxiLFbHO1mmailtTZ0h6xZ:fuIjYcgPdHcmmaGtTZ0hC

Score
3/10

Malware Config

Signatures

  • Unsigned PE 4 IoCs

    Checks for missing Authenticode signature.

  • NSIS installer 10 IoCs

Files

  • ec4a958ab73fa233b4bb5cbaf68ea3486384997d53740bfa9c3307ce150a59dd.exe
    .exe windows:4 windows x86 arch:x86

    57e98d9a5a72c8d7ad8fb7a6a58b3daf


    Code Sign

    Headers

    Imports

    Sections

  • $PLUGINSDIR/System.dll
    .dll windows:4 windows x86 arch:x86

    8c8a576201f68de1a3f26fc723b9f30f


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/modern-wizard.bmp
  • $PLUGINSDIR/nsDialogs.dll
    .dll windows:4 windows x86 arch:x86

    ebc2d915841be8afc8fa1ee9f6850960


    Headers

    Imports

    Exports

    Sections

  • $TEMP/npcap_inst.exe
    .exe windows:4 windows x86 arch:x86

    16cdca0a54bf8076dc7e57fab55dbc5b


    Code Sign

    Headers

    Imports

    Sections

  • $PLUGINSDIR/InstallOptions.dll
    .dll windows:4 windows x86 arch:x86

    738dc9bb91549f627cf1953c2000e1d6


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/SimpleSC.dll
    .dll windows:4 windows x86 arch:x86


    Code Sign

    Headers

    Exports

    Sections

  • $PLUGINSDIR/SysRestore.dll
    .dll windows:6 windows x86 arch:x86

    85e5ccd224baa6cdcd31e3be33a1d2bc


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/System.dll
    .dll windows:4 windows x86 arch:x86

    f2ac1ab587d5531d5f1bf76c094aef4c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/final.ini
  • $PLUGINSDIR/modern-header.bmp
  • $PLUGINSDIR/nsExec.dll
    .dll windows:4 windows x86 arch:x86

    8abe046ef411de4d3e6e831b6b1ee264


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/options.ini
  • DiagReport.bat
    .bat .vbs
  • DiagReport.ps1
  • FixInstall.bat
  • LICENSE
  • NpcapHelper.exe
    .exe windows:6 windows x86 arch:x86

    56a29ee32c45f19895b1e6f87646a0ba


    Code Sign

    Headers

    Imports

    Sections

  • Packet.dll
    .dll windows:6 windows x86 arch:x86

    c32f23f62c3e927bb603b2fec6e876ed


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • WlanHelper.exe
    .exe windows:6 windows x86 arch:x86

    f80d7719c04f12a0b7416e5c7e5c32e0


    Code Sign

    Headers

    Imports

    Sections

  • npcap.cat
  • npcap.inf
  • npcap.sys
    .sys windows:10 windows x86 arch:x86

    ad78d21533b3b7883dfc743e073ef782


    Code Sign

    Headers

    Imports

    Sections

  • wpcap.dll
    .dll windows:6 windows x86 arch:x86

    0eea9165117f4b0b41ada88aaa4d34ad


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $TEMP/pomqc3.dll
    .dll windows:5 windows x86 arch:x86

    227910cfacfe1c59467a7fc01c7bdff8


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $TEMP/preinst.exe
  • $TEMP/setuphlpr.dll
    .dll windows:5 windows x86 arch:x86

    1e9f056e1466e07b04362d71a93cdc8d


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $TEMP/winpcap_inst.exe
    .exe windows:4 windows x86 arch:x86

    7fa974366048f9c551ef45714595665e


    Code Sign

    Headers

    Imports

    Sections

  • $PLUGINSDIR/InstallOptions.dll
    .dll windows:4 windows x86 arch:x86

    b1cd0d78f652ce5fc63f0879371af012


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/bootOptions.ini
  • $PLUGINSDIR/ioSpecial.ini
  • $PLUGINSDIR/modern-header.bmp
  • $PLUGINSDIR/modern-wizard.bmp
  • $SYSDIR/Packet.dll
    .dll windows:4 windows x86 arch:x86

    19fa7010cacd16ef346ea8bbc2e8b999


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $SYSDIR/pthreadVC.dll
    .dll windows:4 windows x86 arch:x86

    90ee61357770484e2d085958b94141a3


    Headers

    Imports

    Exports

    Sections

  • $SYSDIR/wpcap.dll
    .dll windows:4 windows x86 arch:x86

    10dce091d63eed72dc0010ebc8838f6a


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • WinPcapInstall.dll
    .dll windows:4 windows x86 arch:x86

    ad1fff2efc5a1aa2884d5c780a51aa99


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • rpcapd.exe
    .exe windows:4 windows x86 arch:x86

    2b9e73ff502840fe6b381682c42d43cf


    Code Sign

    Headers

    Imports

    Sections

  • actmon32.dll
    .dll windows:5 windows x86 arch:x86

    6f223d9fc396f52c1763f94ce11e4d68


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • actmon64.dll
    .dll windows:5 windows x64 arch:x64

    c11383c4b26e4c4d70e443431c76888c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • anyconn32.dll
    .dll windows:5 windows x86 arch:x86

    6f8dd307be6757235bd2bd8c9b0cf822


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • anyconn64.dll
    .dll windows:5 windows x64 arch:x64

    8c8fd4fa57d8a1a6576d3713ea350f73


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • assistda.exe
    .exe windows:6 windows x86 arch:x86

    80a214750bca861cbedf81a48cd98aff


    Code Sign

    Headers

    Imports

    Sections

  • assisthost.exe
    .exe windows:6 windows x86 arch:x86

    d275c28a6f1dca03cc55a1c10ecee91e


    Code Sign

    Headers

    Imports

    Sections

  • assisths.exe
    .exe windows:6 windows x86 arch:x86

    c5b4374aaf97564a9993bc03e58d40e3


    Code Sign

    Headers

    Imports

    Sections

  • athens32.dll
  • athens64.dll
  • athenw32.dll
    .dll windows:5 windows x86 arch:x86

    3fad34c87e0e7e0dbeff93929ed265d6


    Code Sign

    Headers

    Imports

    Sections

  • athenw64.dll
    .dll windows:5 windows x64 arch:x64

    1a1b386f9dafee27c75e97b24ce0458a


    Code Sign

    Headers

    Imports

    Sections

  • athenx32.dll
  • athenx64.dll
  • backup32.dll
    .dll windows:5 windows x86 arch:x86

    764e911557ba0cab90f0e29d3acc3a65


    Code Sign

    Headers

    Imports

    Sections

  • backup64.dll
    .dll windows:5 windows x64 arch:x64

    051c1eae66593fdcbbbc6988512a3ca0


    Code Sign

    Headers

    Imports

    Sections

  • clientbase32.dll
    .dll windows:5 windows x86 arch:x86

    be9568743ee78892d5ec9cdb447061b2


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • clientbase64.dll
    .dll windows:5 windows x64 arch:x64

    379383acd6f7ce5520272f79df1aeb85


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • clientstat.exe
    .exe windows:5 windows x86 arch:x86

    ecc683091febfb6c61ee32ed09b113ef


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • compress32.dll
    .dll windows:5 windows x86 arch:x86

    090c20eca173b09606930e908ad6147d


    Code Sign

    Headers

    Imports

    Sections

  • compress64.dll
    .dll windows:5 windows x64 arch:x64

    dd424e15339e28d81f474b2a153530a6


    Code Sign

    Headers

    Imports

    Sections

  • cryptdt.dll
    .dll windows:5 windows x86 arch:x86

    9e1eee7b1fed8e2191ff082de776d2fa


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ctask32.dll
    .dll windows:5 windows x86 arch:x86

    f874ff58e45b6fd99e694b422c3632be


    Code Sign

    Headers

    Imports

    Sections

  • ctask64.dll
    .dll windows:5 windows x64 arch:x64

    127407e9351441ce742fa17e3dee0b28


    Code Sign

    Headers

    Imports

    Sections

  • deskmgr32.dll
    .dll windows:5 windows x86 arch:x86

    2e7900a226b2cc0bb86664058277a261


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • doced32.dll
    .dll windows:5 windows x86 arch:x86

    8d910a81f6a89331aedb80425a2e4b6b


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • doced64.dll
    .dll windows:5 windows x64 arch:x64

    77fa382513d2ee82a102f642b2ba9d2b


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • docext.dll
    .dll windows:5 windows x86 arch:x86

    4e533604d563420622f1a0d6da11d6da


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • docguard32.dll
    .dll windows:5 windows x86 arch:x86

    06761a50da774bb099353d354bbe643c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • docguard64.dll
    .dll windows:5 windows x64 arch:x64

    4ebca059eb95e72cba9922ae5c3712b4


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • docscanner32.dll
    .dll windows:5 windows x86 arch:x86

    039a729aca4c1c4cd05dc7ee0869e7fe


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • docscanner64.dll
    .dll windows:5 windows x64 arch:x64

    91826387a2793b2329e63497fa589967


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • docwm32.dll
    .dll windows:5 windows x86 arch:x86

    d8acac33ec0766f7651e94bf011b10ed


    Code Sign

    Headers

    Imports

    Sections

  • filedp32.dll
    .dll windows:5 windows x86 arch:x86

    7b66958a450bc1db41096aa5d3672d3b


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • filedp64.dll
    .dll windows:5 windows x64 arch:x64

    95434acc44b7a1660cf8164d24086c3c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • frcinst32.dll
    .dll windows:5 windows x86 arch:x86

    559954bbc7aed057a830edd3ce3962db


    Code Sign

    Headers

    Imports

    Sections

  • gxdte32.dll
    .dll windows:5 windows x86 arch:x86

    14978b71648608469f24942068686502


    Code Sign

    Headers

    Imports

    Sections

  • gxdte32.sys
    .sys windows:6 windows x86 arch:x86

    f08ae953c4c956514ea84204199c500d


    Code Sign

    Headers

    Imports

    Sections

  • gxdte64.dll
    .dll windows:5 windows x64 arch:x64

    a15157348ee272ff6eb752022ee7b207


    Code Sign

    Headers

    Imports

    Sections

  • gxdte64.sys
    .sys windows:6 windows x64 arch:x64

    6ba169fe88893945d829554b46f2b32e


    Code Sign

    Headers

    Imports

    Sections

  • gxdte64_win7.sys
    .sys windows:6 windows x64 arch:x64

    6ba169fe88893945d829554b46f2b32e


    Code Sign

    Headers

    Imports

    Sections

  • gxonecli.exe
    .exe windows:5 windows x86 arch:x86

    228990b9c16217b725adb634e1f0bb38


    Code Sign

    Headers

    Imports

    Sections

  • hecate32.dll
    .dll windows:5 windows x86 arch:x86

    d4811082a1a344f30b3f6df3d11a0c2a


    Code Sign

    Headers

    Imports

    Sections

  • hermes32.dll
    .dll windows:5 windows x86 arch:x86

    0d3dcbc64078c20d0b2b707e6f87fc47


    Code Sign

    Headers

    Imports

    Sections

  • imagent32.dll
    .dll windows:5 windows x86 arch:x86

    a3959ab95f75534d5898095abca19045


    Code Sign

    Headers

    Imports

    Sections

  • imagent64.dll
    .dll windows:5 windows x64 arch:x64

    2d51c5725da49b503f06a15ab7aefb16


    Code Sign

    Headers

    Imports

    Sections

  • intcap32.dll
    .dll windows:5 windows x86 arch:x86

    2acf34fc0e09231ba79fcdeb3b23ec10


    Code Sign

    Headers

    Imports

    Sections

  • intcap64.dll
    .dll windows:5 windows x64 arch:x64

    f7bbfc1645638171ca4334d9e2e58190


    Code Sign

    Headers

    Imports

    Sections

  • lang/lang-2052.dll
    .dll windows:6 windows x86 arch:x86


    Code Sign

    Headers

    Sections

  • lang/zh_CN.json
  • langrp32.dll
    .dll windows:5 windows x86 arch:x86

    f9223ff8064b955363a1a03459ee76e4


    Code Sign

    Headers

    Imports

    Sections

  • langrp64.dll
    .dll windows:5 windows x64 arch:x64

    f2a282d7955b42d23c143e62792b9bc4


    Code Sign

    Headers

    Imports

    Sections

  • leakways32.dll
    .dll windows:5 windows x86 arch:x86

    6f19fabc6e12425b0751ec55b0369192


    Code Sign

    Headers

    Imports

    Sections

  • leakways64.dll
    .dll windows:5 windows x64 arch:x64

    305b5e8bdf5b26e854b46175f893cf42


    Code Sign

    Headers

    Imports

    Sections

  • libcrypto-3.dll
    .dll windows:6 windows x86 arch:x86

    5f9211e3d08e35021939396d29c31164


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • libcurl32.dll
    .dll windows:5 windows x86 arch:x86

    9b3e7aeb251685658b5586e13849c1cc


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • libcurl64.dll
    .dll windows:5 windows x64 arch:x64

    234b971b2319ad2560c54bf20998aba0


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • libeay32.dll
    .dll windows:5 windows x86 arch:x86

    2c30af1e6ba5c85ae00579debdabf312


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • libeay64.dll
    .dll windows:5 windows x64 arch:x64

    34d90530287c7d4c9de543c94b2e2cba


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • libssl-3.dll
    .dll windows:6 windows x86 arch:x86

    93c29966cac61d073a926989d4a7f069


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • magichk32.dll
    .dll windows:5 windows x86 arch:x86

    1e02664e74e061136922be84ac79f7f7


    Code Sign

    Headers

    Imports

    Sections

  • naca32.dll
    .dll windows:5 windows x86 arch:x86

    7946363053b0344e97034fb32804596d


    Code Sign

    Headers

    Imports

    Sections

  • nacmacwatch.dll
    .dll windows:5 windows x86 arch:x86

    1e696572c3ff4dfe665db4b1cf3794f4


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • nfapi.dll
    .dll windows:6 windows x86 arch:x86

    599e11bf6d8a09b832bbe62adc5c96cd


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • nfentry32.dll
    .dll windows:5 windows x86 arch:x86

    46ffd97f0e5521bc04bdc7fac4010491


    Code Sign

    Headers

    Imports

    Sections

  • nftdi32.sys
    .sys windows:6 windows x86 arch:x86

    76c69bae38bdd5bdc4a08a9bd7c3df11


    Code Sign

    Headers

    Imports

    Sections

  • nfwfp32.sys
    .sys windows:6 windows x86 arch:x86

    a65ef72ae30959ac4919b9570eff3a27


    Code Sign

    Headers

    Imports

    Sections

  • nfwfp64.sys
    .sys windows:6 windows x64 arch:x64

    bf49958382ca6b93c13a5627ef967bcd


    Code Sign

    Headers

    Imports

    Sections

  • nfwfp64_win7.sys
    .sys windows:6 windows x64 arch:x64

    bf49958382ca6b93c13a5627ef967bcd


    Code Sign

    Headers

    Imports

    Sections

  • nnagent32.dll
    .dll windows:5 windows x86 arch:x86

    543349eff07ec01705b2884cb9d4fdab


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • npcap_inst.exe
    .exe windows:4 windows x86 arch:x86

    16cdca0a54bf8076dc7e57fab55dbc5b


    Code Sign

    Headers

    Imports

    Sections

  • $PLUGINSDIR/InstallOptions.dll
    .dll windows:4 windows x86 arch:x86

    738dc9bb91549f627cf1953c2000e1d6


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/SimpleSC.dll
    .dll windows:4 windows x86 arch:x86


    Code Sign

    Headers

    Exports

    Sections

  • $PLUGINSDIR/SysRestore.dll
    .dll windows:6 windows x86 arch:x86

    85e5ccd224baa6cdcd31e3be33a1d2bc


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/System.dll
    .dll windows:4 windows x86 arch:x86

    f2ac1ab587d5531d5f1bf76c094aef4c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/final.ini
  • $PLUGINSDIR/modern-header.bmp
  • $PLUGINSDIR/nsExec.dll
    .dll windows:4 windows x86 arch:x86

    8abe046ef411de4d3e6e831b6b1ee264


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/options.ini
  • DiagReport.bat
    .bat .vbs
  • DiagReport.ps1
  • FixInstall.bat
  • LICENSE
  • NpcapHelper.exe
    .exe windows:6 windows x86 arch:x86

    56a29ee32c45f19895b1e6f87646a0ba


    Code Sign

    Headers

    Imports

    Sections

  • Packet.dll
    .dll windows:6 windows x86 arch:x86

    c32f23f62c3e927bb603b2fec6e876ed


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • WlanHelper.exe
    .exe windows:6 windows x86 arch:x86

    f80d7719c04f12a0b7416e5c7e5c32e0


    Code Sign

    Headers

    Imports

    Sections

  • npcap.cat
  • npcap.inf
  • npcap.sys
    .sys windows:10 windows x86 arch:x86

    ad78d21533b3b7883dfc743e073ef782


    Code Sign

    Headers

    Imports

    Sections

  • wpcap.dll
    .dll windows:6 windows x86 arch:x86

    0eea9165117f4b0b41ada88aaa4d34ad


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • odipus32.dll
    .dll windows:5 windows x86 arch:x86

    5ed426d4b20b5aa1f88de17e82ce524b


    Code Sign

    Headers

    Imports

    Sections

  • odipus64.dll
    .dll windows:5 windows x64 arch:x64

    30c2f15858daa0e4e286678bbd6f0821


    Code Sign

    Headers

    Imports

    Sections

  • patch32.dll
    .dll windows:5 windows x86 arch:x86

    efa114d0f32f7936fe8ae8498511d936


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • patch64.dll
    .dll windows:5 windows x64 arch:x64

    d670fff5a8f3446183db90db22cb773f


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • pobus32.exe
    .exe windows:5 windows x86 arch:x86

    6c34ba3604ed125364fad455e6422283


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • pobus64.exe
    .exe windows:5 windows x64 arch:x64

    5470786ec23024288e11369382a00236


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • poda32.exe
    .exe windows:5 windows x86 arch:x86

    57c9f693f2ae638e21e29938caf2f118


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • poda64.exe
    .exe windows:5 windows x64 arch:x64

    025995ad6e2ac4e2bd97c8f1f7d1331d


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • podumper32.dll
    .dll windows:5 windows x86 arch:x86

    5cfe27b2e5d59cfab06cb80771f8da85


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • podumper64.dll
    .dll windows:5 windows x64 arch:x64

    d11fa07a19b5e71ef12b30ec447f6056


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • poflt32.sys
    .sys windows:6 windows x86 arch:x86

    38fe47ff1ab13be87731fb7741418312


    Code Sign

    Headers

    Imports

    Sections

  • poflt64.sys
    .sys windows:6 windows x64 arch:x64

    e5e37374456e5f4f3f3e614869606fbd


    Code Sign

    Headers

    Imports

    Sections

  • poflt64_win7.sys
    .sys windows:6 windows x64 arch:x64

    e5e37374456e5f4f3f3e614869606fbd


    Code Sign

    Headers

    Imports

    Sections

  • pomqc3.dll
    .dll windows:5 windows x86 arch:x86

    227910cfacfe1c59467a7fc01c7bdff8


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • pomqc364.dll
    .dll windows:5 windows x64 arch:x64

    5d5b9358878f4cb4b007dd2ecf83ea69


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • poprotect32.dll
    .dll windows:5 windows x86 arch:x86

    05c278290476de12a0382aef5745b89e


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • poprotect532.sys
    .sys windows:6 windows x86 arch:x86

    9066601dbfbaf243fce2b34e0ba80598


    Code Sign

    Headers

    Imports

    Sections

  • poprotect632.sys
    .sys windows:6 windows x86 arch:x86

    320c27af019f2287474068c36cca9746


    Code Sign

    Headers

    Imports

    Sections

  • poprotect64.dll
    .dll windows:5 windows x64 arch:x64

    a3ea2437df0e6f7c328bf3dd15fc51e2


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • poprotect664.sys
    .sys windows:6 windows x64 arch:x64

    ac4976b0116eee1e3b1ec55e44aaf183


    Code Sign

    Headers

    Imports

    Sections

  • poprotect664_win7.sys
    .sys windows:6 windows x64 arch:x64

    ac4976b0116eee1e3b1ec55e44aaf183


    Code Sign

    Headers

    Imports

    Sections

  • poscsaver.exe
    .exe windows:5 windows x86 arch:x86

    41e00b6fa32009ef34da6e4208049d1e


    Code Sign

    Headers

    Imports

    Sections

  • potdi323.sys
    .sys windows:6 windows x86 arch:x86

    e7540f45a43a5cf626a3352fbbf462f0


    Code Sign

    Headers

    Imports

    Sections

  • powall32.dll
    .dll windows:5 windows x86 arch:x86

    78db26e221f3c03c94bd4b1cd62eaf1a


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • powall64.dll
    .dll windows:5 windows x64 arch:x64

    6cc850aa7849a1d17eba87fa053f2d42


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • powfp323.sys
    .sys windows:6 windows x86 arch:x86

    1345329aa1db494e9486bfdd1a63b1b5


    Code Sign

    Headers

    Imports

    Sections

  • powfp643.sys
    .sys windows:6 windows x64 arch:x64

    5b09ea1afbd4d79691ffcaafaf67f5ad


    Code Sign

    Headers

    Imports

    Sections

  • powfp643_win7.sys
    .sys windows:6 windows x64 arch:x64

    5b09ea1afbd4d79691ffcaafaf67f5ad


    Code Sign

    Headers

    Imports

    Sections

  • powol32.dll
    .dll windows:5 windows x86 arch:x86

    4aa0a9489d282d805adcb196167b2c4a


    Code Sign

    Headers

    Imports

    Sections

  • powol64.dll
    .dll windows:5 windows x64 arch:x64

    865bbc8edf938592bae75ab9bfaafee0


    Code Sign

    Headers

    Imports

    Sections

  • prntmgr32.dll
    .dll windows:5 windows x86 arch:x86

    82cbaf8e4e24f51ea26bccbfc76396c9


    Code Sign

    Headers

    Imports

    Sections

  • prntmgr64.dll
    .dll windows:5 windows x64 arch:x64

    5972a0dc5851954bfa6e08cf87276363


    Code Sign

    Headers

    Imports

    Sections

  • procmgr32.dll
    .dll windows:5 windows x86 arch:x86

    2ccc140547a4089f30302b2487c5ff15


    Code Sign

    Headers

    Imports

    Sections

  • procmgr64.dll
    .dll windows:5 windows x64 arch:x64

    3df134ec941ac03f894ca1025ecc4fa6


    Code Sign

    Headers

    Imports

    Sections

  • protocolfilters.dll
    .dll windows:6 windows x86 arch:x86

    9323c00e0e145a590b42b7de7c14b02a


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • rptcache32.dll
    .dll windows:5 windows x86 arch:x86

    cc8afb01d84a1a62ef153ccf54bf0c36


    Code Sign

    Headers

    Imports

    Sections

  • rptcache64.dll
    .dll windows:5 windows x64 arch:x64

    e237ce1ebbd070a4ef7bc99753bbbe86


    Code Sign

    Headers

    Imports

    Sections

  • rtfile32.dll
    .dll windows:5 windows x86 arch:x86

    e1c77070a91b1064d146d43b4cae9d30


    Code Sign

    Headers

    Imports

    Sections

  • rtfile64.dll
    .dll windows:5 windows x64 arch:x64

    7ff223a86d240b5bdf7a9dbfbacb7990


    Code Sign

    Headers

    Imports

    Sections

  • rtinfo32.dll
    .dll windows:5 windows x86 arch:x86

    25c62012a3e4f6103668026a6bc702ca


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • rtinfo64.dll
    .dll windows:5 windows x64 arch:x64

    ab0faebd608e87cc053aacb84298255e


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • screenhooks32.dll
    .dll windows:5 windows x86 arch:x86

    223c37c9528ff509e08c201bd4e12683


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • scrnrcd32.dll
    .dll windows:5 windows x86 arch:x86

    5fbdd49400d053b048896c42afd23c9c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • scrnrcd64.dll
    .dll windows:5 windows x64 arch:x64

    4559b18e699521cb9eba95f09bc23ef8


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • sensinfo32.dll
    .dll windows:5 windows x86 arch:x86

    e45a7062d34cc769e1c67fe2c0e8315f


    Code Sign

    Headers

    Imports

    Sections

  • sensinfo64.dll
    .dll windows:5 windows x64 arch:x64

    1915340feee753373e0a2231bc46452c


    Code Sign

    Headers

    Imports

    Sections

  • setuphlpr.dll
    .dll windows:5 windows x86 arch:x86

    1e9f056e1466e07b04362d71a93cdc8d


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • shlext32.dll
    .dll regsvr32 windows:5 windows x86 arch:x86

    8f8ccfc381e258ec58670e5a0885eccb


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • shlext64.dll
    .dll regsvr32 windows:5 windows x64 arch:x64

    46c306dddbdf4eb83ba2874fe619d57f


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • siriuv32.dll
    .dll windows:5 windows x86 arch:x86

    65162164d02e2e3c38b5b913e2f6df4a


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • siriuv64.dll
    .dll windows:5 windows x64 arch:x64

    ae9cc0180acf194025d3771eda3951fc


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • skin/bakviewer
    .zip
  • backup.png
    .png
  • backup_menu.xml
  • backup_menu_console.xml
  • bakmgr.xml
    .xml
  • clear.png
    .png
  • close.png
    .png
  • close_h.png
    .png
  • close_p.png
    .png
  • decrypt.png
    .png
  • delete.png
    .png
  • desktop.png
    .png
  • directory.png
    .png
  • download.png
    .png
  • drive.png
    .png
  • execute.png
    .png
  • file_menu.xml
  • list_header_bg.png
    .png
  • list_header_sep.png
    .png
  • listitem_general.xml
    .xml
  • recover.png
    .png
  • refresh.png
    .png
  • scroll.png
    .png
  • treeview_expand.png
    .png
  • skin/clientinfo
    .zip
  • clear.png
    .png
  • clientinfo.png
    .png
  • clientinfownd.xml
    .xml
  • close.png
    .png
  • close_h.png
    .png
  • close_p.png
    .png
  • copycid.png
    .png
  • delbtn.png
    .png
  • delbtn_h.png
    .png
  • edit_ci.png
    .png
  • edit_hardware.png
    .png
  • editinput.png
    .png
  • editinput1.png
    .png
  • hardwarecustomwnd.xml
    .xml
  • import_rule.png
    .png
  • initinfownd.xml
    .xml
  • savebtn.png
    .png
  • savebtn_h.png
    .png
  • scroll.png
    .png
  • search.png
    .png
  • treeview_expand.png
    .png
  • view_reqcode.png
    .png
  • view_rule.png
    .png
  • skin/dtescanner
    .zip
  • ListItem.xml
    .xml
  • btnbk_normal.png
    .png
  • btnnormal.png
    .png
  • btnnormal_h.png
    .png
  • checkbox.png
    .png
  • checkbox_hover.png
    .png
  • checkbox_sel.png
    .png
  • clientinfo.png
    .png
  • close.png
    .png
  • close_h.png
    .png
  • close_p.png
    .png
  • directory.png
    .png
  • dtescanner.png
    .png
  • dtescanner.xml
    .xml
  • scroll.png
    .png
  • skin/enced_normal.ico
  • skin/enced_offline.ico
  • skin/enced_unauthorized.ico
  • skin/gxlogo.png
    .png
  • skin/gxonecli
    .zip
  • account.png
    .png
  • account_h.png
    .png
  • addcustomtoolwnd.xml
    .xml
  • addimage.png
    .png
  • addoninfo.png
    .png
  • addoninfo_item.xml
    .xml
  • addoninfownd.xml
    .xml
  • addtool.png
    .png
  • addtooltitle.png
    .png
  • backup.png
    .png
  • btnbk_normal.png
    .png
  • btnnormal.png
    .png
  • btnnormal_h.png
    .png
  • changedep.png
    .png
  • changeinfo.png
    .png
  • checkbox.png
    .png
  • checkbox_h.png
    .png
  • checkbox_s.png
    .png
  • clearrule.png
    .png
  • client.png
    .png
  • client_h.png
    .png
  • clientcaseviewer.png
    .png
  • close.png
    .png
  • close_h.png
    .png
  • close_p.png
    .png
  • combo.png
    .png
  • copycid.png
    .png
  • decfile.png
    .png
  • decrypt.png
    .png
  • docwmadd.png
    .png
  • docwmremove.png
    .png
  • dtemigrate.png
    .png
  • dteproc_item.xml
    .xml
  • dtescanner.png
    .png
  • dtestate.png
    .png
  • dtestatewnd.xml
    .xml
  • edit_border.png
    .png
  • edit_border_h.png
    .png
  • encfile.png
    .png
  • gooxion_blue.png
    .png
  • gooxion_orange.png
    .png
  • gxonecliwnd.xml
    .xml
  • item_button.xml
    .xml
  • keymanage.png
    .png
  • localtool.png
    .png
  • login.png
    .png
  • login_background.jpg
    .jpg
  • logoff.png
    .png
  • menu.xml
    .xml
  • netshare.png
    .png
  • officemode.png
    .png
  • offline.png
    .png
  • patchdown.png
    .png
  • personmode.png
    .png
  • pochat.png
    .png
  • posoftmgr.png
    .png
  • remotecontrolrequest.png
    .png
  • search.png
    .png
  • showappqrcode.png
    .png
  • sscanner.png
    .png
  • sscreator.png
    .png
  • updaterule.png
    .png
  • userloginwnd.xml
    .xml
  • view.png
    .png
  • webtool.png
    .png
  • worksheet.png
    .png
  • skin/pochat
    .zip
  • add_session_friend.png
    .png
  • avatar_admin.png
    .png
  • avatar_admin_42.png
    .png
  • avatar_admin_offline.png
    .png
  • avatar_client.png
    .png
  • avatar_client_42.png
    .png
  • avatar_client_offline.png
    .png
  • chatarea.xml
    .xml
  • chatbk.png
    .png
  • chatwnd.xml
    .xml
  • cms_failed.png
    .png
  • cms_ok.png
    .png
  • cms_sending.png
    .png
  • emoji.png
    .png
  • emoji_active.png
    .png
  • emoji_hover.png
    .png
  • listitem_friend.xml
    .xml
  • listitem_friendmsg.xml
    .xml
  • listitem_mymsg.xml
    .xml
  • listitem_session.xml
    .xml
  • more.png
    .png
  • screenshot.png
    .png
  • screenshot_active.png
    .png
  • screenshot_hover.png
    .png
  • scrollbar.png
    .png
  • send_file.png
    .png
  • send_file_active.png
    .png
  • send_file_hover.png
    .png
  • tabbar_chat.png
    .png
  • tabbar_chat_pressed.png
    .png
  • tabbar_config.png
    .png
  • tabbar_config_hover.png
    .png
  • tabbar_friend.png
    .png
  • tabbar_friend_pressed.png
    .png
  • topbar_close.png
    .png
  • topbar_close_click.png
    .png
  • topbar_close_hover.png
    .png
  • skin/posoftmgr
    .zip
  • skin/shlext
    .zip
  • skin/sscannerwnd
    .zip
  • skin/sscreator
    .zip
  • skin/sswallpaper.jpg
    .jpg
  • skin/wfchost
    .zip
  • skin/wfviewer
    .zip
  • skin/woumgr
    .zip
  • sqlcipher32.dll
    .dll windows:5 windows x86 arch:x86

    11ef71a9e5186f8b4096ae75c3b760e9


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • sqlcipher64.dll
    .dll windows:5 windows x64 arch:x64

    744f480b483346d8c57ec6b10f070f06


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • sscanner32.dll
    .dll windows:5 windows x86 arch:x86

    f8a7674e6a6a187331bca8e5de867c64


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • sscanner64.dll
    .dll windows:5 windows x64 arch:x64

    4186490acbe22bfd90bc7919004da532


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ssleay32.dll
    .dll windows:5 windows x86 arch:x86

    bb97df0f2e9321ec4e2256179b5b9c2c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ssleay64.dll
    .dll windows:5 windows x64 arch:x64

    e1dea7569813bf7f47c70de61bfd4400


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • swvv32.sys
    .sys windows:6 windows x86 arch:x86

    54fcb3c39e24c730652eff3f5fee13e3


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • swvv64.sys
    .sys windows:6 windows x64 arch:x64

    8c44960299283e3c01ad62236513a070


    Code Sign

    Headers

    Imports

    Sections

  • swvv64_win7.sys
    .sys windows:6 windows x64 arch:x64

    8c44960299283e3c01ad62236513a070


    Code Sign

    Headers

    Imports

    Sections

  • unrar32.dll
    .dll windows:5 windows x86 arch:x86

    0efe2018091554d20cdb506842e83cb3


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • unrar64.dll
    .dll windows:5 windows x64 arch:x64

    e009daf6a5d3c1ff8f576c519f51745c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • usbmgr32.dll
    .dll windows:5 windows x86 arch:x86

    2eda026aad415f34ed10d3903d7ae81b


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • usbmgr64.dll
    .dll windows:5 windows x64 arch:x64

    5df1192c646daed26baa86f428385855


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • winpcap_inst.exe
    .exe windows:4 windows x86 arch:x86

    7fa974366048f9c551ef45714595665e


    Code Sign

    Headers

    Imports

    Sections

  • workflow32.dll
    .dll windows:5 windows x86 arch:x86

    483c35f378263e1eacaf1bd95a4886fe


    Code Sign

    Headers

    Imports

    Sections

  • workflow64.dll
    .dll windows:5 windows x64 arch:x64

    098854065c47c716ff26a4b78043c12c


    Code Sign

    Headers

    Imports

    Sections