IBFS32.DLL

1-Wire Drivers (TMEX)

Maxim Integrated Products

Publisher:
Maxim Integrated Products  (signed and verified)

Product:
1-Wire Drivers (TMEX)

Description:
FF IBFS32 V4.02 12/1/08 (IBFS32.DLL)

Version:
4, 0, 2, 3

MD5:
5f9f1f75a3c97ec388fbea7a92908593

SHA-1:
59b5349a3fdb938b29b4b261eadef500a13f28df

SHA-256:
9a8414359b9c3f4a9429811d2a263fa1498eb3abc1fe03cecfdf8c560cacf73c

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/16/2024 11:21:31 AM UTC  (today)

File size:
139.7 KB (143,064 bytes)

Product version:
4, 0, 2, 3

Copyright:
Copyright © 1992-2008 Maxim Integrated Products, All Rights Reserved

Trademarks:
iButton

Original file name:
IBFS32.DLL

File type:
Dynamic link library (Win32 DLL)

Language:
English (United States)

Common path:
C:\Windows\System32\ibfs32.dll

Digital Signature
Authority:
GlobalSign nv-sa

Valid from:
4/14/2008 6:12:07 PM

Valid to:
4/14/2011 6:12:07 PM

Subject:
E=1-wire.certificates@maxim-ic.com, CN=Maxim Integrated Products, O=Maxim Integrated Products, C=US

Issuer:
CN=GlobalSign ObjectSign CA, OU=ObjectSign CA, O=GlobalSign nv-sa, C=BE

Serial number:
010000000001194DB53A20

File PE Metadata
Compilation timestamp:
12/2/2008 5:30:43 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
1536:342m/E4lqSQ06dDtyf0oBXt2tTLL0XQiqxM8KwTSwuNOCWoektniT:342m/E4W06dYhBXtae4nNEOCWoVtw

Entry address:
0x11449

Entry point:
55, 8B, EC, 53, 8B, 5D, 08, 56, 8B, 75, 0C, 57, 8B, 7D, 10, 85, F6, 75, 09, 83, 3D, B8, 07, 02, 10, 00, EB, 26, 83, FE, 01, 74, 05, 83, FE, 02, 75, 22, A1, A8, 1A, 02, 10, 85, C0, 74, 09, 57, 56, 53, FF, D0, 85, C0, 74, 0C, 57, 56, 53, E8, E7, FE, FF, FF, 85, C0, 75, 04, 33, C0, EB, 4E, 57, 56, 53, E8, 97, D6, FF, FF, 83, FE, 01, 89, 45, 0C, 75, 0C, 85, C0, 75, 37, 57, 50, 53, E8, C3, FE, FF, FF, 85, F6, 74, 05, 83, FE, 03, 75, 26, 57, 56, 53, E8, B2, FE, FF, FF, 85, C0, 75, 03, 21, 45, 0C, 83, 7D, 0C, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
92 KB (94,208 bytes)

The file IBFS32.DLL has been discovered within the following program.

ICRTouch  by ICRTouch LLP
www.icrtouch.com
About 2% of users remove it
 
Powered by Should I Remove It?

Scan IBFS32.DLL - Powered by Reason Core Security