SunloginClient.exe

向日葵客户端

Shanghai Best Oray Information Technology Co., Ltd.

It runs as a windows Service named “SunloginService”.
Publisher:
上海贝锐信息科技有限公司  (signed by Shanghai Best Oray Information Technology Co., Ltd.)

Product:
向日葵客户端

Description:
SunloginClient

Version:
9.0.0.46666

MD5:
d2c7c00f954bf15c42859d89a23f6d28

SHA-1:
60f0df5196b2d90e354c01e7bb7d328ac1ade524

SHA-256:
fc1049e51d0803e7773d1e2180a9a9c3092dde0c3c269b19e891d82374d07c37

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/4/2024 6:08:52 AM UTC  (today)

File size:
3.5 MB (3,650,440 bytes)

Product version:
9.0.0.46666

Copyright:
上海贝锐 版权所有

Original file name:
SunloginClient.exe

File type:
Executable application (Win32 EXE)

Digital Signature
Authority:
Symantec Corporation

Valid from:
4/26/2016 8:00:00 AM

Valid to:
4/27/2017 7:59:59 AM

Subject:
CN="Shanghai Best Oray Information Technology Co., Ltd.", OU=IT, O="Shanghai Best Oray Information Technology Co., Ltd.", L=Shanghai, S=Shanghai, C=CN, SERIALNUMBER=310110000391816, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.1=Shanghai, OID.1.3.6.1.4.1.311.60.2.1.2=Shanghai, OID.1.3.6.1.4.1.311.60.2.1.3=CN

Issuer:
CN=Symantec Class 3 Extended Validation Code Signing CA - G2, OU=Symantec Trust Network, O=Symantec Corporation, C=US

Serial number:
2405110F883EC95CFD9AA079DCDD48B5

File PE Metadata
Compilation timestamp:
12/14/2016 11:13:31 AM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
14.0

Entry address:
0xBF2860

Entry point:
60, BE, 00, 50, C8, 00, 8D, BE, 00, C0, 77, FF, 57, EB, 0B, 90, 8A, 06, 46, 88, 07, 47, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 72, ED, B8, 01, 00, 00, 00, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C0, 01, DB, 73, 0B, 75, 28, 8B, 1E, 83, EE, FC, 11, DB, 72, 1F, 48, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C0, EB, D4, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C9, EB, 52, 31, C9, 83, E8, 03, 72, 11, C1, E0, 08, 8A, 06, 46, 83, F0, FF, 74, 75, D1, F8, 89, C5, EB, 0B, 01, DB, 75, 07, 8B...
 
[+]

Entropy:
7.9345

Packer / compiler:
UPX v0.89.6 - v1.02 / v1.05 -v1.24

Code size:
3.4 MB (3,596,288 bytes)

Service
Display name:
SunloginService

Description:
Sunlogin support service.

Type:
Win32OwnProcess, InteractiveProcess

Depends on:
AFD NDIS RPCSS TCPIP


Scan SunloginClient.exe - Powered by Reason Core Security