ESDrawSA.EXE

Easy Street Draw

Trancite Logic Systems

Publisher:
Trancite Logic Systems  (signed and verified)

Product:
Easy Street Draw

Description:
Easy Street Draw Desktop Edition

Version:
3, 0, 9, 1

MD5:
c319500f280f3c2f81d84e8caa0aded4

SHA-1:
6ab9e3b506bd2bc29170597f6961461a435b52d6

SHA-256:
22de7f59a2e56dfb151491e0b01e1b992b074be3e697ff1fcda2884ea69edc13

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/24/2024 1:59:13 PM UTC  (today)

File size:
2 MB (2,053,960 bytes)

Product version:
3, 0, 9, 1

Copyright:
Copyright (C) 1999-2006 Trancite Logic Systems

Original file name:
ESDrawSA.EXE

File type:
Executable application (Win32 EXE)

Common path:
C:\Program Files\trancite\esd3\esdrawsa.exe

Digital Signature
Authority:
Thawte Consulting (Pty) Ltd.

Valid from:
10/26/2004 10:07:20 PM

Valid to:
11/21/2006 7:02:35 PM

Subject:
L=Boise, S=Idaho, C=US, OU=Secure Application Development, O=Trancite Logic Systems, CN=Trancite Logic Systems

Issuer:
CN=Thawte Code Signing CA, O=Thawte Consulting (Pty) Ltd., C=ZA

Serial number:
20904D

File PE Metadata
Compilation timestamp:
8/24/2006 6:47:37 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
24576:CXThxLnRyNb+dy9CuIVqtX4LrTtSgwWLp+ImLRQiF233bgsUdaVSbKJ4zt0YEaTU:Ie6d1PmA4b4sOYEaTUKW

Entry address:
0x127F76

Entry point:
55, 8B, EC, 6A, FF, 68, E0, ED, 5A, 00, 68, 94, D6, 52, 00, 64, A1, 00, 00, 00, 00, 50, 64, 89, 25, 00, 00, 00, 00, 83, EC, 58, 53, 56, 57, 89, 65, E8, FF, 15, 18, 73, 59, 00, 33, D2, 8A, D4, 89, 15, C0, 12, 5F, 00, 8B, C8, 81, E1, FF, 00, 00, 00, 89, 0D, BC, 12, 5F, 00, C1, E1, 08, 03, CA, 89, 0D, B8, 12, 5F, 00, C1, E8, 10, A3, B4, 12, 5F, 00, 6A, 01, E8, 01, 5C, 00, 00, 59, 85, C0, 75, 08, 6A, 1C, E8, C3, 00, 00, 00, 59, E8, 46, 45, 00, 00, 85, C0, 75, 08, 6A, 10, E8, B2, 00, 00, 00, 59, 33, F6, 89, 75...
 
[+]

Entropy:
6.2504

Developed / compiled with:
Microsoft Visual C++ v6.0

Code size:
1.6 MB (1,662,976 bytes)

Scan ESDrawSA.EXE - Powered by Reason Core Security