rssdsclient.exe

SecureLink Desktop Viewer

SecureLink, Inc

Publisher:
RealVNC Ltd.  (signed by SecureLink, Inc)

Product:
SecureLink Desktop Viewer

Description:
SecureLink Desktop Sharing Viewer

Version:
4.1.3

MD5:
57d11ce77984f161bea48a176d693b3a

SHA-1:
61ae775d2067e423cb0269fb7f0db8e50f43d8ac

SHA-256:
a97492ff29b90f3422b411f94bb16e6958dc3a3fccef138ac1d931073caf801d

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/25/2024 9:48:09 PM UTC  (today)

File size:
381.9 KB (391,048 bytes)

Product version:
4.1.3

Copyright:
Copyright © RealVNC Ltd. 2002-2008

Trademarks:
RealVNC

Original file name:
rssviewer.exe

File type:
Executable application (Win32 EXE)

Language:
English (United Kingdom)

Common path:
C:\users\{user}\appdata\local\temp\{random}.tmp\rssdsclient.exe

Digital Signature
Signed by:

Authority:
Thawte, Inc.

Valid from:
2/13/2012 7:00:00 PM

Valid to:
2/13/2014 6:59:59 PM

Subject:
CN="SecureLink, Inc", O="SecureLink, Inc", L=Austin, S=Texas, C=US

Issuer:
CN=Thawte Code Signing CA - G2, O="Thawte, Inc.", C=US

Serial number:
2B8E33C5E6ACF206B609D4F848C08C58

File PE Metadata
Compilation timestamp:
2/15/2012 8:36:28 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:yYYU5MME490wQbDhgsaXwcpLYdMZVU2NPnE2qz45Tx0lfeSo9TBlYS+t:yYnE49jQbDh6wc7VBfE2qM5VueSo9TLY

Entry address:
0x2A602

Entry point:
E8, 3F, 7F, 00, 00, E9, 78, FE, FF, FF, CC, CC, CC, CC, 8B, 4C, 24, 08, 57, 53, 56, 8A, 11, 8B, 7C, 24, 10, 84, D2, 74, 6F, 8A, 71, 01, 84, F6, 74, 55, 8B, F7, 8B, 4C, 24, 14, 8A, 07, 83, C6, 01, 3A, C2, 74, 17, 84, C0, 74, 0D, 8A, 06, 83, C6, 01, 3A, C2, 74, 0A, 84, C0, 75, F3, 5E, 5B, 5F, 33, C0, C3, 8A, 06, 83, C6, 01, 3A, C6, 75, E9, 8D, 7E, FF, 8A, 61, 02, 84, E4, 74, 28, 8A, 06, 83, C6, 02, 3A, C4, 75, BE, 8A, 41, 03, 84, C0, 74, 18, 8A, 66, FF, 83, C1, 02, 3A, C4, 74, DF, EB, AB, 33, C0, 5E, 5B, 5F...
 
[+]

Entropy:
6.4192

Code size:
257.5 KB (263,680 bytes)

Scan rssdsclient.exe - Powered by Reason Core Security