pile.exe

Prokon Software Consultants

Publisher:
Prokon Software Consultants  (signed and verified)

Version:
2.5.0.0

MD5:
388d0cf433028aa245f23327a9fac30d

SHA-1:
49fa808f6eb129b80a01d9e11ffe8bb641f07808

SHA-256:
1d5516dd0100a077c8164c41b2cf61eba5057a5c619c28efd66b54b747fe5702

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/19/2024 6:07:07 AM UTC  (today)

File size:
1.5 MB (1,590,952 bytes)

Product version:
2.5.0.0

File type:
Executable application (Win32 EXE)

Language:
English (South Africa)

Common path:
C:\users\{user}\downloads\prokon structural analysis and design 2.5.17 sp1{h33t}{mad dog}\prokon structural analysis and design 2.5.17 sp1\service pack\pile.exe

Digital Signature
Authority:
Thawte Consulting (Pty) Ltd.

Valid from:
6/2/2010 5:00:00 PM

Valid to:
2/11/2012 3:59:59 PM

Subject:
CN=Prokon Software Consultants, OU=Developer, O=Prokon Software Consultants, L=Pretoria, S=Gauteng, C=ZA

Issuer:
CN=Thawte Code Signing CA, O=Thawte Consulting (Pty) Ltd., C=ZA

Serial number:
7EFFF2E7455CA63BFDA94C81CFCAEB8D

File PE Metadata
Compilation timestamp:
7/6/2010 1:54:38 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:gpKeYZCCORHiUKfZ4gMHSNi4jsc+NfUtrsqGSoF54O7DBCUvWqEx0KvQFTEoCK:MRCuVKfZ4TT8d05XpCUvWrRolCK

Entry address:
0x498900

Entry point:
60, BE, 00, 20, 72, 00, 8D, BE, 00, F0, CD, FF, C7, 87, E8, A7, 32, 00, 24, 1E, 22, E8, 57, 83, CD, FF, EB, 0E, 90, 90, 90, 90, 8A, 06, 46, 88, 07, 47, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 72, ED, B8, 01, 00, 00, 00, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C0, 01, DB, 73, 0B, 75, 28, 8B, 1E, 83, EE, FC, 11, DB, 72, 1F, 48, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C0, EB, D4, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C9, EB, 52, 31, C9, 83, E8, 03, 72, 11, C1, E0, 08, 8A, 06, 46...
 
[+]

Entropy:
4.8623

Packer / compiler:
UPX v0.89.6 - v1.02 / v1.05 -v1.22 (Delphi) stub

Code size:
1.5 MB (1,536,000 bytes)

Scan pile.exe - Powered by Reason Core Security