The RegAlyzer File Analysis

Updated on 2023-09-18 (10 months ago)
Checked by Online Virus Scanner
Online Virus Checkerv.1.0.139.174
DB Version:2023-09-18 14:02:12

The RegAlyzer Is Safe File

FileRegAlyzer
Checked2023-09-18 11:43:57
MD566e044a72c3570d2ddfc316cd591ad66
SHA1285909187902eeb97d1e4a9bd821e1a36b94cbf7
SHA2564276dfee34215ce1831b085e7f725dea5392649865cc2879577503ca72c3bf50
SHA512c7464d856ad55915e0209a1d6350654dee987efa5117b8aef50820c4d5da7e9f5b0bcd22b5a66a5ec2b18bf80ea9727ea62322b48da529f587789002c0fd505e
Imphashe569e6f445d32ba23766ad67d1e3787f
File Size8674456 bytes
The RegAlyzer File Analysis - Download Now

Remember: This is Result of Online Virus Scanner

Gridinsoft Anti-Malware has a much more powerful virus scanning engine. We recommend using it for a more precise diagnosis of infected systems. This brief guide will help you install our flagship product for more accurate diagnostics:

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

Signers

Microsoft Identity Verification Root Certificate Authority 2020Microsoft Corporation (US)
Microsoft ID Verified Code Signing PCA 2021Microsoft Corporation (US)
Microsoft Identity Verification Root Certificate Authority 2020Microsoft Corporation (US)
VerificationOK

File Version Information

CommentsThis installation was built with Inno Setup.
CompanyNameSafer-Networking Ltd.
FileDescriptionRegAlyzer Setup
FileVersion2.0.2.24
LegalCopyright(c) 2015-2023 Safer-Networking Ltd.
OriginalFileName
ProductNameRegAlyzer
ProductVersion2.0.2.24
Translation0x0000 0x04b0

Portable Executable Info

4d54feeee4045992f7c432c533e8c855
6ebebbfb54992ebffa59e2c2cc683631
30f0cc96b2b2e830
Image Base:0x00400000
Entry Point:0x004b5eec
Compilation:2023-02-15 14:54:16
Checksum:0x0084f526 (Actual: 0x0084f526)
OS Version:6.1
PEiD:PE32 executable (GUI) Intel 80386, for MS Windows
Sign:OK
Sections:10
Imports: kernel32, comctl32, version, user32, oleaut32, netapi32, advapi32,
Exports: 3
Resources:22

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
.text 0x00001000 0x000b39e4 0x000b3a00 43af0a9476ca224d8e8461f1e22c94da 6.36
.itext 0x000b5000 0x00001688 0x00001800 185e04b9a1f554e31f7f848515dc890c 5.97
.data 0x000b7000 0x000037a4 0x00003800 cab2107c933b696aa5cf0cc6c3fd3980 5.05
.bss 0x000bb000 0x00006de8 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.idata 0x000c2000 0x00000fdc 0x00001000 e7d1635e2624b124cfdce6c360ac21cd 5.03
.didata 0x000c3000 0x000001a4 0x00000200 8ced971d8a7705c98b173e255d8c9aa7 2.75
.edata 0x000c4000 0x0000009a 0x00000200 8d4e1e508031afe235bf121c80fd7d5f 1.88
.tls 0x000c5000 0x00000018 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.rdata 0x000c6000 0x0000005d 0x00000200 8f2f090acd9622c88a6a852e72f94e96 1.38
.rsrc 0x000c7000 0x0000ceb4 0x0000d000 9db1e628e4807e7b14de794fa4c6902c 6.51

Leave a comment*

Share your thoughts or insights about this file. Do you align with our conclusion?

*Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.
Please Wait...

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware