CleanMyPC.exe

CleanMyPC

MacPaw

Publisher:
MacPaw Inc.  (signed by MacPaw)

Product:
CleanMyPC

Version:
1.3.0

MD5:
7007893a1ca39f587d054e34f10c9182

SHA-1:
32a3186c6041d3bc243d811bbf5d541c818cb8b9

SHA-256:
5f64404a2f508aa2cd683f2b1c6ae88c3211aa7c8cd8d1f8dc0250a5dc7b1fab

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/10/2024 4:02:56 AM UTC  (today)

File size:
9 MB (9,403,696 bytes)

Product version:
1.3.0

Copyright:
Copyright © MacPaw Inc. 2011

Trademarks:
MacPaw Inc.

Original file name:
CleanMyPC.exe

File type:
Executable application (Win64 EXE)

Language:
Language Neutral

Common path:
C:\Program Files\cleanmypc\cleanmypc.exe

Digital Signature
Signed by:

Authority:
VeriSign, Inc.

Valid from:
6/21/2011 7:00:00 PM

Valid to:
6/21/2012 6:59:59 PM

Subject:
CN=MacPaw, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=MacPaw, L=Denver, S=Colorado, C=US

Issuer:
CN=VeriSign Class 3 Code Signing 2010 CA, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US

Serial number:
66C2A46E8F10CBB0F827785D508FA18B

File PE Metadata
Compilation timestamp:
12/29/2011 5:33:04 AM

OS version:
4.0

OS bitness:
Win64

Subsystem:
Windows GUI

Linker version:
8.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
98304:du0sLjRt3sTfYqMC4CQ5KJQS0HP1g5OsMcAYL+ejR8mMRp3T09nuKk1iIpwkDaH5:Q0sLj0TPMCpQKqP+5OsW+d1M3G+Qds6

Entry point:
4D, 5A, 90, 00, 03, 00, 00, 00, 04, 00, 00, 00, FF, FF, 00, 00, B8, 00, 00, 00, 00, 00, 00, 00, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 80, 00, 00, 00, 0E, 1F, BA, 0E, 00, B4, 09, CD, 21, B8, 01, 4C, CD, 21, 54, 68, 69, 73, 20, 70, 72, 6F, 67, 72, 61, 6D, 20, 63, 61, 6E, 6E, 6F, 74, 20, 62, 65, 20, 72, 75, 6E, 20, 69, 6E, 20, 44, 4F, 53, 20, 6D, 6F, 64, 65, 2E, 0D, 0D, 0A, 24, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Entropy:
7.6806

Code size:
8.9 MB (9,316,352 bytes)

Scan CleanMyPC.exe - Powered by Reason Core Security