Aid4Mail.exe

Aid4Mail

Fookes Holding Ltd

This is installed with Aid4Mail3 (Remove only).
Publisher:
Fookes Holding Ltd  (signed and verified)

Product:
Aid4Mail

Description:
Aid4Mail program file

Version:
3.1.1.150

MD5:
675f12bea07de4da96a5f87ec327a9c0

SHA-1:
db1f0ca3a82885ce8b081844773701f7365141db

SHA-256:
ba4ff88065d60fe5e3a8a7ce8df3ca53d16b7a70864b86c66d3b887a4ec512b2

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/25/2024 10:48:27 AM UTC  (today)

File size:
3.9 MB (4,101,272 bytes)

Product version:
3.11

Copyright:
Copyright © 2005-2013 Fookes Holding Ltd

Trademarks:
Aid4Mail is a trademark of Fookes Holding Ltd

Original file name:
Aid4Mail.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\fookes software\aid4mail3\aid4mail.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
11/2/2011 1:00:00 AM

Valid to:
11/2/2016 12:59:59 AM

Subject:
CN=Fookes Holding Ltd, O=Fookes Holding Ltd, STREET=La Petite Fin 27, L=Charmey, S=Fribourg, PostalCode=1637, C=CH

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
00DA7A3D54978DD1F3F329B9C76ED65FAC

File PE Metadata
Compilation timestamp:
9/21/2013 1:07:31 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

Entry address:
0x1DE800

Entry point:
68, 00, 00, 00, 00, 68, 01, 00, 00, 00, 68, 00, 00, 40, 00, 68, 00, E0, C9, 00, E9, 00, 04, 00, 00, DC, 20, 00, 00, EE, 20, 00, 00, 02, 21, 00, 00, 18, 21, 00, 00, 2C, 21, 00, 00, 3E, 21, 00, 00, 50, 21, 00, 00, 60, 21, 00, 00, 6C, 21, 00, 00, 78, 21, 00, 00, 8C, 21, 00, 00, A0, 21, 00, 00, 00, 00, 00, 00, BA, 21, 00, 00, 00, 00, 00, 00, 64, 75, 6D, 6D, 79, 00, 64, 75, 6D, 6D, 79, 00, 64, 75, 6D, 6D, 79, 00, 64, 75, 6D, 6D, 79, 00, 64, 75, 6D, 6D, 79, 00, 64, 75, 6D, 6D, 79, 00, 00, 00, 00, 00, A0, 20, 00...
 
[+]

Packer / compiler:
PKLITE32 v1.1

Code size:
3.7 MB (3,923,968 bytes)

The file Aid4Mail.exe has been discovered within the following program.

Aid4Mail3 (Remove only)  by Fookes Holding Ltd
Publisher's description - “A leading email import/export tool that produces more accurate results than any other migration software. Supports over 40 mail programs and email formats including Office Outlook (PST, MSG files), Windows Live Mail, Gmail, Thunderbird, Apple Mail, and mbox.”
www.aid4mail.com
About 2% of users remove it
 
Powered by Should I Remove It?

Scan Aid4Mail.exe - Powered by Reason Core Security