4d32c4639b92a71bbc6b021be6a24675

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1991-Jan-22 03:38:06
Detected languages English - United States
Debug artifacts C:\a\b\a_VVG9OPZI\s\CSAdminKit\development2\bin\dll\KLNHRds.pdb
CompanyName AO Kaspersky Lab
LegalCopyright © 2021 AO Kaspersky Lab
LegalTrademarks Registered trademarks and service marks are the property of their respective owners
ProductName Kaspersky Security Center
ProductVersion 13.2.0.1511
FileVersion 13.2.0.1511
FileDescription Kaspersky Remote desktop session viewer
InternalName KLNHRDS
OriginalFilename KLNHRDS.EXE

Plugin Output

Info Matching compiler(s): MASM/TASM - sig1(h)
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryExW
  • GetProcAddress
  • LoadLibraryW
  • LoadLibraryExA
Can access the registry:
  • RegEnumValueW
  • RegEnumKeyExW
  • RegSetValueExW
  • RegCloseKey
  • RegOpenKeyExW
  • RegCreateKeyExW
  • RegDeleteValueW
  • RegQueryValueExW
  • RegDeleteKeyW
  • RegQueryInfoKeyW
Can take screenshots:
  • GetDC
  • BitBlt
  • CreateCompatibleDC
Info The PE is digitally signed. Signer: Kaspersky Lab JSC
Issuer: DigiCert High Assurance Code Signing CA-1
Safe VirusTotal score: 0/66 (Scanned on 2021-12-13 06:13:42) All the AVs think this file is safe.

Hashes

MD5 4d32c4639b92a71bbc6b021be6a24675
SHA1 ac4aa7c8da6ec3f774b25b57df67d103c5338244
SHA256 2cebdba05ab38895329c13e61f9753be8bcf77daba2ca9feed01c976559fd7bc
SHA3 245d8d5ffc078665a74521e3417ff71bf2d74ed16eb43e966f0abb1ad59b6037
SSDeep 3072:Xx9wvRvKSldkl4mmNiWToUBK6oo17VscUPn39hw5a:bwZvKKd5jBK6oo17VscUPn39mo
Imports Hash 24c9388fa6ba8fd83f06b7fcfa220b06

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x108

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 1991-Jan-22 03:38:06
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0x18600
SizeOfInitializedData 0x70800
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00017970 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x1a000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.1
ImageVersion 0.0
SubsystemVersion 5.1
Win32VersionValue 0
SizeOfImage 0x8d000
SizeOfHeaders 0x400
Checksum 0x9827a
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 afbcecf62ba6ef6b77d041667f244e11
SHA1 b3857f32a7c401b21654beb13db2a652638747d0
SHA256 5624f41d83aefc7cbafc48f91dc50e5862451e27431fd1ea2afbaf7bac764576
SHA3 b1bc722617bf383a336f1700866848f1d26f57a1620a618268677c43695809d7
VirtualSize 0x1841a
VirtualAddress 0x1000
SizeOfRawData 0x18600
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.36995

.rdata

MD5 2a758bad4911d2d08cbd1f5d1ab9a4dc
SHA1 ad8eeb48d2d7755d02f147cf1d60413176bb7fc6
SHA256 eac2d93665e6a43394af0b4ac9cd2dc65ca92d2b53b0b5023fc1d0d5ea47cb1e
SHA3 013a05c8575d174bf1276bf29b429874e78a1540c1a8cbfc3122cf937feefb1a
VirtualSize 0x7468
VirtualAddress 0x1a000
SizeOfRawData 0x7600
PointerToRawData 0x18a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.84345

.data

MD5 1a726f0a8e4237e9fcdb7146b9a16b5d
SHA1 30796869261d665257d25b43f35d783723a0047c
SHA256 0f20958633e4a1f5bb84e62c6651c34137ba7750e6e60f6ae2a2ab6037d27903
SHA3 a60cf3b40bce81eded773b9d2d59c5dda926e32f7e92b8d918296d2f94bb6da8
VirtualSize 0x1d5c
VirtualAddress 0x22000
SizeOfRawData 0x1400
PointerToRawData 0x20000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.64622

.rsrc

MD5 342e9abc6fc2aafd103bedeba4944f8d
SHA1 2f87aaf847e51f14a329bc7cf2b5991a3d04857b
SHA256 4d3f8cbfb626eceb66930b37ad12df1c73d2c6457925854b6a4c429c34213af7
SHA3 5ac849edbdc2b79699c94b8df6c095458290ab37887253a2eba318046339819f
VirtualSize 0x65090
VirtualAddress 0x24000
SizeOfRawData 0x65200
PointerToRawData 0x21400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 1.4876

.reloc

MD5 75c8e3556b2862fdcb42437fb447f691
SHA1 33fb5ed85c467963a42fb020b9fbe63540d44916
SHA256 a4bf439dc4d0fea666df7c64a79e079752aff858bec535cbb7480aaf157233c5
SHA3 3c4a992c6e6a99149340d00bb5d8ac103d3a8062c93dee2a7d0f934a17c01475
VirtualSize 0x20f8
VirtualAddress 0x8a000
SizeOfRawData 0x2200
PointerToRawData 0x86600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.62473

Imports

klcsstd2.dll KLSTD_Initialize
?KLCSSTD_Deinitialize@@YAXXZ
?KLPAR_Initialize@@YAXXZ
?KLSTD_GetArgc@@YAHXZ
?KLPAR_Deinitialize@@YAXXZ
?KLSTD_GetArgvW@@YAPAPA_WXZ
KLSTD_Deinitialize
KLSTD_StParseCommandineW
?KLSTD_SetupCmdlineDataW@@YAXHQAPA_W@Z
?InitMain_InitCallbacks@KLINITMAIN@@YAXPB_W@Z
?CInitMainUt_Init@KLINITMAIN@@YAXPB_W00@Z
?KLSTD_ParseCmdlineW@@YAXPB_WPAPA_WPA_WPAH3@Z
?InitMain_DeinitCallbacks@KLINITMAIN@@YAXXZ
?KLCSSTD_Initialize@@YAXXZ
?CInitMainUt_Deinit@KLINITMAIN@@YAXXZ
KLUSERDUMP_InitAltDumpDir
?MakeUpFullErrorDescription@KLERR@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PAVError@1@_N@Z
?SayFailure2@KLERR@@YAXHPAVError@1@PB_WPBDH2@Z
KLERR_CreateUnknownException
KLERR_CreateError2
KLERR_ConvertExceptionFromStringA
KLERR_ConvertException
?KLSTD_AcquireFqdn@@YAXPAV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@00@Z
KLSTD_ThrowLastErrorCode
?SetupServiceDirectory@KLSTD@@YAXXZ
KERNEL32.dll SetFileApisToANSI
GetModuleHandleExW
GetModuleHandleW
GetModuleFileNameW
MultiByteToWideChar
LoadLibraryExW
TerminateProcess
GetCurrentProcess
FormatMessageW
LocalFree
GetLastError
RaiseException
GetLongPathNameW
GetSystemDirectoryW
GetProcAddress
FreeLibrary
ExpandEnvironmentStringsW
GetEnvironmentVariableW
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetCurrentThreadId
InitializeSListHead
lstrcmpiW
WaitForSingleObjectEx
LoadResource
FindResourceW
InitializeCriticalSectionEx
DecodePointer
SetLastError
GlobalUnlock
GlobalLock
GlobalAlloc
MulDiv
lstrcmpW
HeapDestroy
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
GetProcessHeap
LockResource
FindResourceExW
GetVersionExW
lstrcpynW
lstrlenW
lstrcpynA
lstrlenA
LoadLibraryW
EncodePointer
SetErrorMode
InterlockedPopEntrySList
InterlockedPushEntrySList
FlushInstructionCache
IsProcessorFeaturePresent
VirtualAlloc
VirtualFree
LoadLibraryExA
UnhandledExceptionFilter
IsDebuggerPresent
OutputDebugStringW
InitializeCriticalSectionAndSpinCount
SetEvent
CreateEventW
CloseHandle
ResetEvent
GetSystemTimeAsFileTime
GetCurrentProcessId
SetUnhandledExceptionFilter
QueryPerformanceCounter
SizeofResource
GetStartupInfoW
USER32.dll PeekMessageW
CharNextW
DefWindowProcW
UnregisterClassW
RegisterClassExW
LoadCursorW
SetWindowLongW
GetWindowLongW
DestroyAcceleratorTable
GetDesktopWindow
ReleaseDC
GetDC
InvalidateRect
CallWindowProcW
SetTimer
SetDlgItemTextW
EndDialog
KillTimer
GetCursorPos
DialogBoxParamW
DialogBoxIndirectParamW
GetMonitorInfoW
MonitorFromPoint
CreatePopupMenu
DestroyMenu
TrackPopupMenuEx
AppendMenuW
GetMenuItemCount
RemoveMenu
MessageBeep
MapWindowPoints
GetWindowRect
TranslateAcceleratorW
PostQuitMessage
LoadStringA
SetWindowPlacement
SetMenu
GetWindowPlacement
MessageBoxW
PostMessageW
SetMenuDefaultItem
GetMenuItemInfoW
SetMenuItemInfoW
wvsprintfW
LoadImageW
LoadAcceleratorsW
LoadMenuW
LoadStringW
PtInRect
GetMessageW
TranslateMessage
DispatchMessageW
ShowWindow
RegisterWindowMessageW
GetWindowTextLengthW
GetWindowTextW
SetWindowTextW
BeginPaint
EndPaint
IsChild
GetFocus
SetFocus
GetWindow
GetDlgItem
SendMessageW
IsWindow
GetClassNameW
GetSysColor
SetWindowPos
RedrawWindow
GetClassInfoExW
CreateWindowExW
DestroyWindow
CreateAcceleratorTableW
ClientToScreen
GetParent
ScreenToClient
MoveWindow
SetCapture
ReleaseCapture
FillRect
GetClientRect
InvalidateRgn
GDI32.dll GetObjectW
GetStockObject
DeleteDC
BitBlt
DeleteObject
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
CreateSolidBrush
CreatePen
Rectangle
GetDeviceCaps
ole32.dll CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
CoCreateInstance
CoInitialize
OleUninitialize
StringFromGUID2
OleLockRunning
CreateStreamOnHGlobal
CoGetClassObject
CLSIDFromProgID
CLSIDFromString
OleInitialize
CoUninitialize
OLEAUT32.dll GetErrorInfo
SysAllocStringLen
VariantInit
VariantClear
LoadTypeLib
VarUI4FromStr
SysFreeString
SysAllocString
OleCreateFontIndirect
SysStringLen
LoadRegTypeLib
ADVAPI32.dll RegEnumValueW
RegEnumKeyExW
RegSetValueExW
RegCloseKey
RegOpenKeyExW
RegCreateKeyExW
RegDeleteValueW
GetUserNameW
RegQueryValueExW
RegDeleteKeyW
RegQueryInfoKeyW
MSVCP140.dll ?tolower@?$ctype@_W@std@@QBE_W_W@Z
?classic@locale@std@@SAABV12@XZ
?id@?$ctype@_W@std@@2V0locale@2@A
?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
??Bid@locale@std@@QAEIXZ
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
??0_Lockit@std@@QAE@H@Z
??1_Lockit@std@@QAE@XZ
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
COMCTL32.dll InitCommonControlsEx
VCRUNTIME140.dll _except_handler4_common
_CxxThrowException
memmove
memset
wcsstr
memcpy
__std_exception_destroy
__std_exception_copy
__std_terminate
__CxxFrameHandler3
api-ms-win-crt-runtime-l1-1-0.dll _invalid_parameter_noinfo_noreturn
_get_wide_winmain_command_line
_configure_wide_argv
__p__wcmdln
_set_app_type
_seh_filter_exe
_cexit
_crt_atexit
_initterm
_register_onexit_function
terminate
_initterm_e
exit
_exit
_c_exit
_register_thread_local_exe_atexit_callback
_controlfp_s
_initialize_wide_environment
_invalid_parameter_noinfo
_errno
_initialize_onexit_table
api-ms-win-crt-locale-l1-1-0.dll _wsetlocale
_configthreadlocale
api-ms-win-crt-heap-l1-1-0.dll _recalloc
free
_set_new_mode
_callnewh
malloc
api-ms-win-crt-string-l1-1-0.dll _wcsicmp
wcsncpy
wmemcpy_s
toupper
wcsncpy_s
api-ms-win-crt-stdio-l1-1-0.dll __stdio_common_vswprintf_s
__p__commode
_set_fmode
__stdio_common_vswprintf
api-ms-win-crt-filesystem-l1-1-0.dll _wsplitpath
_wmakepath
api-ms-win-crt-environment-l1-1-0.dll getenv
api-ms-win-crt-math-l1-1-0.dll __setusermatherr

Delayed Imports

131

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x42028
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.37686
MD5 5836d3de1af88bf23cf669c7bb94201c
SHA1 e9a566a0b40ebc87d5fb36b27e9d5109377468a2
SHA256 2e0fb1385b517cf73d466e00b46b5e92b6abd0d8ecfc095a2333b61096a3f645
SHA3 29fe3f9a32b0c8d6ce8171757242cff1392043b1ee7c47b7f3cc7adef1fcaf53

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.44176
MD5 f424defc86ed4501df577aa7a14d6527
SHA1 4f95dfcf78a817d7adae58687fe6c96d36ebfca2
SHA256 5f456741783e77713cdc5c0949073409bfbb907dd29142eeda6a7d206f64571b
SHA3 7b1df79830e2d0a88420d6d2cc71fbc1991942fb44ccfa8167ff703e85c3532e

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.53005
MD5 ef7e773865635ae2b8b7f5c5ddf8afc7
SHA1 a21d0848e7ff4dccd35bdadd91abfecfe0073a7c
SHA256 c209557961d1fdb22b5e28dac377174fad82e00948c96e8f6edf89b474bf3cbb
SHA3 0c7c7f3ae0b1ea7655738f1ef7e1c437dd432175c880a441bc52c92ce5d6732a

4

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.58578
MD5 71c7ed7cb0e8a0f616ed124fe17a27ea
SHA1 17f90c3981c1b6777ace1943c2aedf8dc6de6bf5
SHA256 c002af591692e247e5a4622468bf531ff295df94012e7faf7f34977a1947af4b
SHA3 88fcdb8239a9533ad6b36c6063fd0e19c7fb570d0d726d31147cd5c9b1d9fd34

5

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.69481
MD5 57b45560b05cf34049df84c6fa01eba3
SHA1 9079b3785cbb6a1426209d87ac4c2541cfdafdc4
SHA256 cd40da713c3f2ae978b9e63905b241404637e9ead425dabb3e6147c0891ffa1a
SHA3 fb58ef0a94ea529edea572a2a9198d6c71892aba2a0d8da87b480a7aa685a997

6

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.84081
MD5 3ad932c0f240b4a06d544fa9042367d5
SHA1 f8576cabd63a4de50022c0e931e3acb4ff34b786
SHA256 18465437d3c08a73a0820dfd3ac37121473581e1322763391e8865c1df02b4be
SHA3 f367332538c609f5f100ee61a28278e54f3f2a27364e142cd122eedcd96d460f

7

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.06799
MD5 0e66c79f2d6dc25e4efba52260726117
SHA1 877d3cc9d0309374aea43b6a5ebed7138e682f48
SHA256 56e577035ea692faa4b24da777e5d77426ca32a0b0607f98e0e9fbf66fef8a27
SHA3 ab8c408ecea417c6500ac51fc6b4260294dcf22cce7c50cf7a1239893271c99b

8

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.07395
MD5 ddca988cc6a3ca8180ab0ba6c33be66e
SHA1 39a28fdd8ee2c9280abf8e8dc433a4ca04d29292
SHA256 43cea0458e1b863fedef8a0d5141a7f4914785a607ee2908cabece6498516f23
SHA3 20fac347149c7b339b5501af694c75ccef98df62f1723aed891d788cc32c84c9

201

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0x86
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08937
MD5 3e1351ab96bbaf83c3f3a4978ba01169
SHA1 b130d7a49b096146bdc841f568912b1695a26e69
SHA256 a21f683e1f952d7c363337a29d52a0eda49ea54b7ba805218dd0018bc2137c6e
SHA3 55ed9a94ee19a6c87d8ea20a42d404ae6400620efbb821defda3d95a1539d47b

131 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.99786
MD5 019342c4a4e415054ef283a419f03901
SHA1 c6d378cf300a411e4c814397891e78121d4ce7b6
SHA256 baa41a15cb620af291c14da33eec856500339a9689679912a58415773f508511
SHA3 c41c6df3e50d475a2b896ac2e9ce10df71fed5521e38a37b6b15e0f9cf28371d

7 (#2)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xb0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98674
MD5 9bba887d2e6cced408cb07c0fa33fe9c
SHA1 52f507229cbed126c79ff6921a7fe2365492bba1
SHA256 8d6361ffc691300b0bce929a937480fd5b52bac6af3e137f49b00b849b428939
SHA3 647605f2509070e504c60b4ff3ea8804f3431b8389766c98a850b083d44eccfb

13

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x6e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.3544
MD5 5f70d1a2d65aa302b25d29a3f5a80808
SHA1 7865a8c8242d49f22a794876748878b3c7e9fae1
SHA256 0fcc7cdc4e8b494b87d6416247d704bd73b48325a11e8c105fca07e3429f8869
SHA3 105ed58b69cb8f7de32eda7951065004621cbc5daddddd8b8f89163e134e3aa2

201 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x76
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.94794
Detected Filetype Icon file
MD5 313adadcfee1c47c5d6e3810d1cb70de
SHA1 46e1afa6463fe66d8c0f85a975bc1bcd1466c804
SHA256 4c595caa56db3d45bc1af4328294cf1327ac3608acef6b5cfb5d70819a747ec5
SHA3 f82943d2a810fd2d1f7cfc23b502233003bfc2b5311cc346b3abbcae1bfadff2

1 (#2)

Type RT_VERSION
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.50679
MD5 cca3547ba0c8d58491e2b62a78543cae
SHA1 a16ad96f6a927d8423aad7b4c1ab12f10f8fc4ae
SHA256 d72095fc0becdc9eb7538bcad326260ab419c6f4160cb96ccb46c35c848cec34
SHA3 383cfcb99084f4e80440ae38f4207064b3cdeb6e044d5358a5d54a20ee724aea

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x280
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.07176
MD5 0f3b71d0fa474d73aff7de9cdf842732
SHA1 7990f81c60b8ab722c5ad7367f69c85106be5ed5
SHA256 5055de34114f55b1bfafbbbda68ec60c4291109780b9c197557b7c222c9a4e09
SHA3 c819cff55bde393211a32de2e92c070f295200f1b580ba63c6d18be15e762375

String Table contents

KLNHRds
Error load Remote Desktop Session Viewer.
0
Exit &full screen mode
Kaspersky Remote desktop session viewer

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 13.2.0.1511
ProductVersion 13.2.0.1511
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName AO Kaspersky Lab
LegalCopyright © 2021 AO Kaspersky Lab
LegalTrademarks Registered trademarks and service marks are the property of their respective owners
ProductName Kaspersky Security Center
ProductVersion (#2) 13.2.0.1511
FileVersion (#2) 13.2.0.1511
FileDescription Kaspersky Remote desktop session viewer
InternalName KLNHRDS
OriginalFilename KLNHRDS.EXE
Resource LangID UNKNOWN

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 1991-Jan-22 03:38:06
Version 0.0
SizeofData 88
AddressOfRawData 0x1def0
PointerToRawData 0x1c8f0
Referenced File C:\a\b\a_VVG9OPZI\s\CSAdminKit\development2\bin\dll\KLNHRds.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 1991-Jan-22 03:38:06
Version 0.0
SizeofData 20
AddressOfRawData 0x1df48
PointerToRawData 0x1c948

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 1991-Jan-22 03:38:06
Version 0.0
SizeofData 924
AddressOfRawData 0x1df5c
PointerToRawData 0x1c95c

UNKNOWN

Characteristics 0
TimeDateStamp 1991-Jan-22 03:38:06
Version 0.0
SizeofData 36
AddressOfRawData 0x1e2f8
PointerToRawData 0x1ccf8

TLS Callbacks

StartAddressOfRawData 0x41e32c
EndAddressOfRawData 0x41e334
AddressOfIndex 0x4237c8
AddressOfCallbacks 0x41a518
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_4BYTES
Callbacks (EMPTY)

Load Configuration

Size 0xa0
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x422010
SEHandlerTable 0x41dde0
SEHandlerCount 68
GuardCFCheckFunctionPointer 4302036
GuardCFDispatchFunctionPointer 0
GuardCFFunctionTable 0
GuardCFFunctionCount 0
GuardFlags (EMPTY)
CodeIntegrity.Flags 0
CodeIntegrity.Catalog 0
CodeIntegrity.CatalogOffset 0
CodeIntegrity.Reserved 0
GuardAddressTakenIatEntryTable 0
GuardAddressTakenIatEntryCount 0
GuardLongJumpTargetTable 0
GuardLongJumpTargetCount 0

RICH Header

XOR Key 0x78e8e79e
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 16
C objects (VS 2015/2017 runtime 26706) 12
ASM objects (VS 2015/2017 runtime 26706) 4
C++ objects (VS 2015/2017 runtime 26706) 44
Imports (VS 2015/2017 runtime 26706) 4
C objects (26213) 1
Imports (26213) 14
Imports (27040) 3
Total imports 396
C++ objects (LTCG) (27040) 6
Resource objects (27040) 1
151 1
Linker (27040) 1

Errors

<-- -->