wrapper.exe

Java Service Wrapper Professional

Tanuki Software Ltd.

Publisher:
Tanuki Software, Ltd.  (signed by Tanuki Software Ltd.)

Product:
Java Service Wrapper Professional

Description:
Java Service Wrapper Professional Edition 3.5.30

Version:
3, 5, 30, 0

MD5:
856742d276965ddabe0d1e3a79e2e093

SHA-1:
1db047439af510a4408dd71004cce65e4b222cbc

SHA-256:
d08f962bb97eeebc68ff35b2caa3a16c455afb278db5fc9e884b350d5cace9f9

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/8/2024 4:00:31 AM UTC  (today)

File size:
621.8 KB (636,672 bytes)

Product version:
3, 5, 30, 0

Copyright:
Copyright (C) 1999, 2016 Tanuki Software, Ltd. All rights reserved.

Original file name:
wrapper.exe

File type:
Executable application (Win32 EXE)

Language:
English

Common path:
C:\users\{user}\downloads\wrapper-windows-x86-32-3.5.30-pro\wrapper-windows-x86-32-3.5.30-pro\bin\wrapper.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
12/15/2015 8:00:00 AM

Valid to:
12/15/2020 7:59:59 AM

Subject:
CN=Tanuki Software Ltd., O=Tanuki Software Ltd., STREET="6-16-7, Nishi-Kasai", L=Edogawa-ku, S=Tokyo, PostalCode=134-0088, C=JP

Issuer:
CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
00904D8FD1F3868AAD5F17E89341C308F2

File PE Metadata
Compilation timestamp:
7/12/2016 11:31:12 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
9.0

CTPH (ssdeep):
12288:om59eXF9nSDWddWyixEQBX86U1eU/jLzWwVE9ngow8AC8SbL0bAjP8f9/OPbDn6t:om59U1eU/j4QYUAjNX6elted

Entry address:
0x464E1

Entry point:
E8, F9, A4, 00, 00, E9, A5, FE, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, B8, 4A, 49, 00, 89, 0D, B4, 4A, 49, 00, 89, 15, B0, 4A, 49, 00, 89, 1D, AC, 4A, 49, 00, 89, 35, A8, 4A, 49, 00, 89, 3D, A4, 4A, 49, 00, 66, 8C, 15, D0, 4A, 49, 00, 66, 8C, 0D, C4, 4A, 49, 00, 66, 8C, 1D, A0, 4A, 49, 00, 66, 8C, 05, 9C, 4A, 49, 00, 66, 8C, 25, 98, 4A, 49, 00, 66, 8C, 2D, 94, 4A, 49, 00, 9C, 8F, 05, C8, 4A, 49, 00, 8B, 45, 00, A3, BC, 4A, 49, 00, 8B, 45, 04, A3, C0, 4A, 49, 00, 8D, 45, 08, A3, CC, 4A, 49...
 
[+]

Entropy:
6.0780

Code size:
372 KB (380,928 bytes)

Scan wrapper.exe - Powered by Reason Core Security