ccipc.dll

ccipc.dll

CA

Publisher:
CA, Inc.  (signed by CA)

Product:
ccipc.dll

Version:
Version 5.0.0.581

MD5:
77f14fb2213fb8d9596b66ff68ebe0ef

SHA-1:
3975388c353cda492abd727c288c735036d86a2c

SHA-256:
d94f72f36f82d177cc6a1795e91c5dc04a82765de6ed270f320a61631b44d3a3

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/25/2024 9:34:43 PM UTC  (today)

File size:
264.2 KB (270,576 bytes)

Product version:
Version 5.0.0.581

Copyright:
CA, Inc.All rights reserved.

Original file name:
ccipc.dll

File type:
Dynamic link library (Win64 DLL)

Language:
English (United States)

Common path:
C:\users\{user}\appdata\local\temp\{random}.tmp\sc\ccipc.dll

Digital Signature
Signed by:

Authority:
VeriSign, Inc.

Valid from:
3/31/2008 7:00:00 PM

Valid to:
4/1/2010 6:59:59 PM

Subject:
CN=CA, OU=HCL, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=CA, L=Islandia, S=New York, C=US

Issuer:
CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US

Serial number:
4E1A37E37526550FDC9123E73B242A26

File PE Metadata
Compilation timestamp:
2/18/2009 2:39:31 AM

OS version:
4.0

OS bitness:
Win64

Subsystem:
Windows GUI

Linker version:
8.0

CTPH (ssdeep):
3072:087pILWRABOWuyncmLH9Ryuki+Lo0SctK+K4p5u9zulVd7i7ZOqmVJwjFskOLBZW:tILW2/cmR9+LogETqgaW7ZOCjKZz+D

Entry address:
0x159F0

Entry point:
48, 83, EC, 28, 83, FA, 01, 48, 89, 5C, 24, 38, 48, 89, 74, 24, 40, 48, 89, 7C, 24, 48, 8B, DA, 48, 8B, F1, 49, 8B, F8, 75, 05, E8, AB, A6, 00, 00, 4C, 8B, C7, 8B, D3, 48, 8B, CE, 48, 8B, 7C, 24, 48, 48, 8B, 74, 24, 40, 48, 8B, 5C, 24, 38, 48, 83, C4, 28, E9, 7B, FE, FF, FF, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, 40, 53, 48, 83, EC, 60, 48, 8B, 05, 23, 8C, 01, 00, 48, 8B, DA, 48, 8D, 54, 24, 20, 48, 89, 02, 48, 8B, 05, 19, 8C, 01, 00, 48, 89, 42, 08, 48, 8B, 05, 16, 8C, 01, 00, 48, 89, 42, 10, 48, 8B...
 
[+]

Entropy:
6.1189

Code size:
179.5 KB (183,808 bytes)

Scan ccipc.dll - Powered by Reason Core Security