Gridinsoft Logo

The TS4_x64.exe File Analysis

Updated on 2024-09-11 (11 days ago)
Checked by Online Virus Scanner
Online Virus Checker v.1.0.187.174
DB Version: 2024-09-11 01:00:26

The TS4_x64.exe Is Safe File

File TS4_x64.exe
Checked 2024-09-10 22:45:16
MD5 40704603ad02aa19a4a4b1f359cbe723
SHA1 ba92c72adff7f725a0093dbd822b4a59eb77ab01
SHA256 378a4622cb825e5a7d3fb8df5e501e5164b8e8fdac41287be0a14bf8586ac787
SHA512 55f52ad07627ba40c1c718e8ca7e8a58d036e2cb717aa36b3f99cd3974cad1ac71405b06e385705a8cab2908431018632e8cb9135d6b41e841297ca0ee7aea0e
Imphash e1f9e00dfc2c2ee0c5828907f944fc4e
File Size 36923952 bytes
The TS4_x64.exe File Analysis - Download Now

Remember: This is Result of Online Virus Scanner

Gridinsoft Anti-Malware has a much more powerful virus scanning engine. We recommend using it for a more precise diagnosis of infected systems. This brief guide will help you install our flagship product for more accurate diagnostics:

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

File Version Information

FileVersion 1.102.190.1030
ProductVersion 1.102.190.1030
CompanyName Electronic Arts Inc.
FileDescription The Sims™ 4
LegalCopyright © 2014 Electronic Arts Inc.
OriginalFilename TS4_x64.exe
ProductName The Sims™ 4
InternalName TS4_x64.exe
Translation 0x0409 0x04b0

Portable Executable Info

63af5380dff92c15b29cae394907c616
65c6f11e63f8c5f4894b992099b1d104
e8cc9696068ecce8
Image Base: 0x140000000
Entry Point: 0x141372d0c
Compilation: 2023-10-12 23:29:23
Checksum: 0x023443e2 (Actual: 0x02338fac)
OS Version: 6.0
PDB Path: D:\dev\TS4\_compile\Sims4\Releasex64\TS4_x64.pdb
PEiD: PE32+ executable (GUI) x86-64, for MS Windows
Sign: The expected hash does not match the digest in SpcInfo
Sections: 8
Imports: anadius64, IMM32, d3d9, KERNEL32, USER32, GDI32, ADVAPI32, SHELL32, ole32, OLEAUT32, MSVCP140, SETUPAPI, VCRUNTIME140, api-ms-win-crt-runtime-l1-1-0, api-ms-win-crt-string-l1-1-0, api-ms-win-crt-heap-l1-1-0, api-ms-win-crt-time-l1-1-0, api-ms-win-crt-stdio-l1-1-0, api-ms-win-crt-math-l1-1-0, api-ms-win-crt-convert-l1-1-0, api-ms-win-crt-utility-l1-1-0, api-ms-win-crt-environment-l1-1-0, api-ms-win-crt-locale-l1-1-0, api-ms-win-crt-filesystem-l1-1-0, api-ms-win-crt-process-l1-1-0, CRYPT32, WS2_32, WINMM, dbghelp, WININET, SHLWAPI, DSOUND, bcrypt, VERSION, WINTRUST, imagehlp, IPHLPAPI,
Exports: 6
Resources: 33

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
.text 0x00001000 0x0197880a 0x01978a00 12ef7b6b2d13c6f75daffd54d4ba666d 6.47
.rdata 0x0197a000 0x00761b84 0x00761c00 22f949c0b44b48870741a6f12760c98f 5.49
.data 0x020dc000 0x0012cbd4 0x000a3000 65d5fc6afc5b0a9a3a468d7990858511 4.59
.pdata 0x02209000 0x001528c8 0x00152a00 2704b7b707648a442a0cd847c75c001d 6.84
_RDATA 0x0235c000 0x000026e0 0x00002800 90caa2a4e820fc374d3c9254b5d24d18 6.50
.rsrc 0x0235f000 0x0001f7b0 0x0001f800 efc60d9fd1afce096d48049b6941d9ba 7.15
.reloc 0x0237f000 0x00041c28 0x00041e00 d7ef974807962ae4343d184ab5081842 5.47
.anadius 0x023c1000 0x00000612 0x00000800 ada57c78c442faab976a227f19ac7dc2 1.89

Leave a comment *

Share your thoughts or insights about this file. Do you align with our conclusion?

* Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware