019df3f12fef7e757a4a4e92d43244e9

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2021-Mar-18 02:34:22
Detected languages English - United States
Debug artifacts d:\dbs\el\jan\Target\x64\ship\postc2r\x-none\winword.pdb
CompanyName Microsoft Corporation
FileDescription Microsoft Word
FileVersion 16.0.13801.20360
InternalName WinWord
LegalTrademarks1 Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2 Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename WinWord.exe
ProductName Microsoft Office
ProductVersion 16.0.13801.20360

Plugin Output

Suspicious The PE is possibly packed. Unusual section name found: .didat
Unusual section name found: .c2r
Info The PE contains common functions which appear in legitimate applications. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryExW
  • LoadLibraryExA
Can access the registry:
  • RegQueryValueExW
  • RegOpenKeyExW
  • RegSetValueExW
  • RegCloseKey
  • RegGetValueW
Suspicious The PE is possibly a dropper. Resources amount for 96.8216% of the executable.
Info The PE is digitally signed. Signer: Microsoft Corporation
Issuer: Microsoft Code Signing PCA 2010
Safe VirusTotal score: 0/68 (Scanned on 2021-03-24 08:06:01) All the AVs think this file is safe.

Hashes

MD5 019df3f12fef7e757a4a4e92d43244e9
SHA1 8423aa9f3a0362c558653086728c513a13be8ad4
SHA256 507e339da2eeff7b641e003ef9c1ee29cbe560fd3f5fb5b4138a5ae190e1d5ff
SHA3 86d215a96eeb2904c18405737ab82717ef149f399d109334fd4c21ba07f08cea
SSDeep 6144:NMuPlhOBErtkAzkAZqrEdrEAZUdwFjNNdhM:NMuPltpNPqrEdrEshM
Imports Hash 94765173ebc3ed940b7126b9746b713b

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x108

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 8
TimeDateStamp 2021-Mar-18 02:34:22
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 14.0
SizeOfCode 0x3c00
SizeOfInitializedData 0x1d7c00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000001680 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x140000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.1
ImageVersion A.0
SubsystemVersion 6.1
Win32VersionValue 0
SizeOfImage 0x1e2000
SizeOfHeaders 0x400
Checksum 0x1ea38c
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 7bcf042e3903dad4bc578b56c994b0c1
SHA1 00647bee0d7ebcf9b51b2cfe822f453ab1e59b9d
SHA256 e218b4eb2aa46dc3939cf56cc79fe86c78823bbf8e5288a132d8220cc7e5c211
SHA3 c9c12833a19d56ada9126c91e85298e073299564f1be3adfafae3d157e99d63d
VirtualSize 0x3a20
VirtualAddress 0x1000
SizeOfRawData 0x3c00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.96908

.rdata

MD5 f194b95ec76e9ab6d94522547017ded4
SHA1 ceca372ee7dc3a7336edb9f74ce02d8da92285f7
SHA256 d7a65e87998727fa7db885cb0a839851a99395f1ead3c2dce6b160c90a99b228
SHA3 54ce3d1a8b8fbfec35d8b605fe69a2cf21b077945c32ead40798a98ad2a90349
VirtualSize 0x2497
VirtualAddress 0x5000
SizeOfRawData 0x2600
PointerToRawData 0x4000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.37559

.data

MD5 91954fd40afc7df2d39544c2c19a6093
SHA1 bb701a74d333eb82ab01c669280fd438bea45e40
SHA256 076d7c6fc72c6d018d644b5a6e726b070d4827ab5bb68a3019e90243cd357a65
SHA3 c5ee8ff2d0f22547d2e515c33e43e8cd13e5b72e37f178ae80b2077dbe1d9163
VirtualSize 0x948
VirtualAddress 0x8000
SizeOfRawData 0x400
PointerToRawData 0x6600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.52869

.pdata

MD5 73b463fb41dd6538bd6e99e62db78526
SHA1 b78065594aa4b04b9dd94ea25ed1118574e21f3f
SHA256 81396a56144e733849148342bb0bd5d4ba34da402c62090a668d96dcb8ea700c
SHA3 8cd984871313065ce139e0f650c33113fd9be2cfa9357d97a5feab782c51c90f
VirtualSize 0x474
VirtualAddress 0x9000
SizeOfRawData 0x600
PointerToRawData 0x6a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.3035

.didat

MD5 e7d20e3735e5284eb12dba741af7d412
SHA1 40e96273d4f6f72bc38b2e3c84eec9ad613b994b
SHA256 dc64b396460bc302fd4f196e6dc4578e7539fca7384c2321eddc69bfb892f8cd
SHA3 7ff631f134d091f051a29cd58f5811abd5c85ca17b89a73db19575e0dc795d59
VirtualSize 0x10
VirtualAddress 0xa000
SizeOfRawData 0x200
PointerToRawData 0x7000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.0815394

.c2r

MD5 cb99da55ab5c899f8bcf9042518b7507
SHA1 ca5247834b932d68e135d063a1613f922f23f89d
SHA256 9c8fa4d8f0f548a080acb11776926760c301c26b45fcced5c3b70795fa12d642
SHA3 53e433d0054b04a965fbbd31f3a9f14226f94c570d3a7de97a7311462cfa0d8e
VirtualSize 0x164
VirtualAddress 0xb000
SizeOfRawData 0x200
PointerToRawData 0x7200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.95317

.rsrc

MD5 889b774d5978958af9762a47de498889
SHA1 3e3a287cfa4b6a1b50dab8772c203af57c9ecd99
SHA256 bbc6797477f06a2c3ec7e9cde9b1c511437122c77235ed14bf5635376780c419
SHA3 498b72cc03d277f2f4b76fd25c3e6070135e072bbfb1a32793ccbf8be7238337
VirtualSize 0x1d478c
VirtualAddress 0xc000
SizeOfRawData 0x1d4800
PointerToRawData 0x7400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.97999

.reloc

MD5 d0af3868bc167cb8b12041abaec7ba50
SHA1 7fbf67bfbcf074935147458020c6d2268c207c97
SHA256 b50f9e92254bee4336c53fc1d1ce332ed3b6ee7ed6bf2a0d43f3107c723a393f
SHA3 342b382cd84726c1faa44497b28b1924ae5a328d4f62e18aeda5d55a621b0fa4
VirtualSize 0x78
VirtualAddress 0x1e1000
SizeOfRawData 0x200
PointerToRawData 0x1dbc00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 1.54432

Imports

AppVIsvSubsystems64.dll #1
ADVAPI32.dll RegQueryValueExW
RegOpenKeyExW
RegSetValueExW
RegCloseKey
RegGetValueW
KERNEL32.dll RtlLookupFunctionEntry
CreateMutexW
WaitForSingleObject
GetCurrentThreadId
ReleaseMutex
SuspendThread
ResumeThread
CreateEventW
CloseHandle
CreateThread
GetThreadContext
OpenThread
GetSystemDirectoryW
GetLastError
GetProcAddress
GetModuleHandleW
FreeLibrary
LoadLibraryExW
GetCurrentProcessId
GetFileAttributesW
GetModuleHandleExW
RtlCaptureContext
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
RtlVirtualUnwind
LoadLibraryExA
VirtualQuery
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RaiseException
GetSystemInfo
VirtualProtect
IsProcessorFeaturePresent
QueryPerformanceCounter
VCRUNTIME140_1.dll __CxxFrameHandler4
VCRUNTIME140.dll __current_exception_context
memmove
__current_exception
__C_specific_handler
wcsrchr
__std_exception_copy
__std_exception_destroy
_CxxThrowException
memset
MSVCP140.dll _Query_perf_counter
_Query_perf_frequency
?_Xlength_error@std@@YAXPEBD@Z
?_Xbad_alloc@std@@YAXXZ
api-ms-win-crt-utility-l1-1-0.dll rand
srand
api-ms-win-crt-stdio-l1-1-0.dll __stdio_common_vsnwprintf_s
_set_fmode
__stdio_common_vswprintf_s
__p__commode
api-ms-win-crt-time-l1-1-0.dll _time64
api-ms-win-crt-heap-l1-1-0.dll malloc
free
_set_new_mode
api-ms-win-crt-runtime-l1-1-0.dll _crt_atexit
_initialize_onexit_table
terminate
_register_thread_local_exe_atexit_callback
_invalid_parameter_noinfo_noreturn
_c_exit
_cexit
_exit
exit
_initterm_e
_initterm
_get_narrow_winmain_command_line
_initialize_narrow_environment
_configure_narrow_argv
_register_onexit_function
_set_app_type
_seh_filter_exe
api-ms-win-crt-string-l1-1-0.dll _stricmp
wcsncpy_s
wcsncat_s
api-ms-win-crt-math-l1-1-0.dll __setusermatherr
api-ms-win-crt-locale-l1-1-0.dll __initialize_lconv_for_unsigned_char
_configthreadlocale
Mso20Win32Client.dll (delay-loaded) #1110

Delayed Imports

Attributes 0x1
Name Mso20Win32Client.dll
ModuleHandle 0x8328
DelayImportAddressTable 0xa000
DelayImportNameTable 0x6218
BoundDelayImportTable 0
UnloadDelayImportTable 0
TimeStamp 1970-Jan-01 00:00:00

DllGetLCID

Ordinal 1
Address 0x6191
ForwardName MSO.DllGetLCID

MICROSOFTEDPENLIGHTENEDAPPINFO

Type EDPENLIGHTENEDAPPINFOID
Language English - United States
Codepage Latin 1 / Western European
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1
MD5 25daad3d9e60b45043a70c4ab7d3b1c6
SHA1 0e356ba505631fbf715758bed27d503f8b260e3a
SHA256 47dc540c94ceb704a23875c11273e16bb0b8a87aed84de911f2133568115f254
SHA3 47b7fb6f259cfa242dc8e381efb31dad613f8bfe5a8a92f524d1a0a7058c56dc

MICROSOFTEDPPERMISSIVEAPPINFO

Type EDPPERMISSIVEAPPINFOID
Language English - United States
Codepage Latin 1 / Western European
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1
MD5 25daad3d9e60b45043a70c4ab7d3b1c6
SHA1 0e356ba505631fbf715758bed27d503f8b260e3a
SHA256 47dc540c94ceb704a23875c11273e16bb0b8a87aed84de911f2133568115f254
SHA3 47b7fb6f259cfa242dc8e381efb31dad613f8bfe5a8a92f524d1a0a7058c56dc

1

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3767
MD5 467537222da5abda3c8bbdcba4acb95d
SHA1 e9914c749d9461c8d650e3eb0887e0a8f280390d
SHA256 4655ac25ce2bf33027d5021b97514fee8455ef3841f1146ed924858a06f9aac4
SHA3 b305bd85f8f4ecb4d8e502f14db105d3cefa11f92f3de07f0e148f77c6a89094

2

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35823
MD5 cfb569acc168150475a83b16ec7e31bc
SHA1 9af2e9072c30e5468267f3f08a570e645e6707e1
SHA256 9d4152b99418ca5f81f6e79acb40960d57ef8a2165095767540ab97ed15e53bf
SHA3 b7cd643d14abad2248552d6069c098b5474e9495a6d6012c8417d9e25e4bd3d8

3

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.15461
MD5 253c29f087995a1edeabc3bbc1923d1b
SHA1 cc7c84b4d2d60fb1739b3b7ea9e221aa9f6a67a9
SHA256 c0461155b5c69d3c85aad313373e03ef752729437fb9a6c69197715158823968
SHA3 16497c005215efea2c580775a96c70ec30fe8e896c2bdd1e6deee635621dc7a8

4

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.04528
MD5 235aaad926efbf0922897ad350344381
SHA1 4f4994883604f1409a6bc4bf34935e507360a361
SHA256 542942c1867c6989ded8d03229aa28bd508c936f0e78e2a9b0f3bd1ff88adacf
SHA3 723cafbb6e8fc760e91ad4dd772e90a1abc36fff0294a6018a08d8bfd28ce614

5

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73868
MD5 34c865ad42b355c0d1b34580bc09402e
SHA1 f593108c05e56eafc9948fab5609be08da181e22
SHA256 d4bc7dfca1ebd60f04ea70debfcad712d02bc758b199d0c3dbb4f29cbc0b2a4c
SHA3 48b05c81bde6bf508318c21a8efb069dfafdd0014fd5a5a1ba3a4dc9ad5c2462

6

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.92438
MD5 479a233e7f0e8b8aa053d5fbe344a10c
SHA1 01bae941d52268b3901025f0e71cc35b13238d0e
SHA256 4dd1c95ba85c57c5efd9a624977bfac4f84defec203ebd1b3e29ae00f9d92d42
SHA3 1e5ff4258effdf6cd5debe19fb0444622803b4384835a6d7d6ef0e88cf95f754

7

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2383
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.89428
Detected Filetype PNG graphic file
MD5 5ed9b2d4f31e831a82d119a4eaf9e985
SHA1 cccf791a9210d5cfb2840ae3b6ea50cd2457da3f
SHA256 fc614bf0afde4b5d14e7c8f16e705ee6f3feccc8e3384acf8321a060f27679a6
SHA3 dc9f1ba6d729a43fb8f93abaab65f1ac2fef6f558218a03be02b733601f32925

8

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.7262
MD5 e745c81d8d2c3ef23050e50f6a6fbc54
SHA1 48212a53e9b4129cb00a7a256f0eebaadc5f89be
SHA256 dccf392540d8cc59e1966979eb23e62aebd5eea3effc0a22929e9cfeab14f1fc
SHA3 1a007d9bcce09226573044394697f15b98e705758955f8f97069826690192010

9

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x67e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.70773
MD5 e22991b6a85cbcff7a5376e20ebb05bb
SHA1 a4684898f6b257d484878eed8fcac97f7dcb502e
SHA256 48a2a513a1a2eba0544dc82e593cdd1ef7078fb6db27dda00419028e0ec12631
SHA3 5d676383cf8b7d2aebc8bc5afcd4b915a851ed039e9c714729fe2ac44f0d32de

10

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.73972
MD5 f79a39b3ef90fdbddca5474fdc383bad
SHA1 8df71ffc9c0501c382dd49e1ab2cb9b741aca19a
SHA256 07075a13de053e351f8369b8e308d8a2430099eed7dc3df9d64f5ce9fbab87cf
SHA3 6973eace1202e293b55d222d0ca5121b91ee66a9399db5f0b05c118e5e165d49

11

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.73453
MD5 5aee0018d34534046fb5efb825012e7c
SHA1 1ac1e3d3f3ed8dad00d3279d4d2a0dd56124c8e4
SHA256 7b093563463f048b0855c565923bc2a81b6aba7f8a009299c4c89260d61881e2
SHA3 1a9ced1a6eeff0a521f14a23e37660799584826de9f7acead513cf0eb6c5933c

12

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.71586
MD5 ee73121fe855f67540a38f6a87db6454
SHA1 c2f62f9fc8b5c2ab91017bd119b78984cc6bb807
SHA256 bf8dfb96d3de9e47616bd3e183c32f76cb976ffb62574eb2c24723e6d243e23f
SHA3 a5e005a0ee733b3f06c985b05ab1d26d1e202e4b09eaca934fd6c808866c1bb8

13

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.80374
MD5 4c1022d6733e2eb61f6b4043d083b731
SHA1 ba0c7a4ed8708ac5ffecb2708807513bc2d98934
SHA256 ab9f9b86634f7500989c157d78c8e49758fff07067a9111ca179d727b81c2430
SHA3 b6b22d0481007596c9fe575b1f34847ac0798e1ab1722dd08bb6f2bbe551e3cd

14

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.77804
MD5 ec9860a033a3f3d46bcfd006703e4f3c
SHA1 86c9a782f218ab2e6c785691647d9ddc39b5c458
SHA256 a52c57fd9b35862a3e2b21e93b9bb1209bd24b1f416dfd8aca11774f86b09a7e
SHA3 277a89acbfeaca88146279a3de6f2e392f3ee931839e6b397c0e87acc9b2a3c2

15

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.88433
MD5 b80ba2179ee2acb6defdb7c497794659
SHA1 70e21a1a6d39d76a33a85cc28a972ff803335367
SHA256 3b4a80c3e3837fc293b048be91a5280caaeda5d5985728725585fad62972bcf9
SHA3 59efbdacda6e0e6f11aaaefbf362824c34f0f486ec705767818d6fb3d66db57b

16

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.91151
MD5 ecf6be8be929d818edf49371bcddba56
SHA1 6d1ebe43aeea46c83816c131c84ea5323fd57d40
SHA256 b7670e28b2bb309d2849708b308c6414ea14c769646242449ae0a793ceaa0ef3
SHA3 5f72b324a7bde2b0a4f917fdda2554af2599b5b2a3eb8c74278e75b8e1d16e66

17

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.04718
MD5 7b338a14bb65a9a42299c3205ba3a8e1
SHA1 d0a63a0ada7f77bda5ca4f3f93f3bf0f49539824
SHA256 508fffdbbc98b2c6b821cec40da75839460107ae7a12a48b16cb3b34c3a07e69
SHA3 3767157249f092bb7d5a32fa80c3d3f9d986842b1649871ee6750dd39203956d

18

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.23008
MD5 2965e628da60cc8c39dfed5790ecc08c
SHA1 b82978d82272a82f547c8b4f8ab04ce013806735
SHA256 77d22aff7d45ff6d49871ea80eb3f54d002d82d29a273d9a56475cb12e12d520
SHA3 1b0678212c50a812b5c9dc6bb436b91ca6a932019f6a4493424558b4dc16c130

19

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98581
MD5 05ec1a4aad8f5a9d587daf657122391c
SHA1 251116785efc0855420a084bc2db70d9e2c2b352
SHA256 3571a554b1ce6ba3cf5094f2a501696ae3191303439ada95a6fd6758b98e4a22
SHA3 6ecc74008dafa1969f05ba38d20bac642674bbf5d5f89db55f795e0b6279c49d

20

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.72619
MD5 af66be123dc83050f83b457c23bda09e
SHA1 4e1c5cb85ade5f5d2f15cf9135be06247b4a082a
SHA256 201bc4d590ee7eabe5b26cd40f414ac4c53e241af60512656fe18053f6f556da
SHA3 582c9f50f8877aeff057da37ecf0b681a19222d9fd140cdef7c9b7729612ef7c

21

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.04789
MD5 1e4ef5ec2710151af3d297c7da251736
SHA1 1ce726374b29ec52885aeb8d8c7ae701275e3e67
SHA256 a5386daba889eeb961bdd40ce2151f281b6e1a9107c34fe9a0726259c135b39d
SHA3 aef4c92773bb763b0d026007038324c727b14627c07950f6cbadb7c2224156c7

22

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.17078
MD5 3037662bb9e2b4149e9335bc140285e0
SHA1 572afd1c22c93be7cb232e9b9b8f5be09d0824cd
SHA256 3986048c7a36d44760676a31a3366b4d9f2687d419e06ec44f80e2da7db408b7
SHA3 1564b5e8638735487a3d52b0e13e2c82de7b6968f5c5cdc679798261380feb29

23

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.23384
MD5 99c0bafc3a1de059ce0631912c63e2cd
SHA1 4f6050e33ad4be7f60e6f660ba38a3c2d2899d89
SHA256 d358d71283cba9cfeb4297c4c2c577b5ed7416cdd4b7171ba57a5486148213ab
SHA3 ed040e14439a1fdf6130155515fbe40f9785586e15f2e7b6496c8497f3e7c89f

24

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.30075
MD5 9c75234bc81477c80f6a2a5027cdfebc
SHA1 2c8ebad5a8617f48138eb354c7fa0e0ef77f63c1
SHA256 8cf5a726b05dcc77a3b5746e33e58ebb426ceebac5eeca7bfc72c375df50bb4c
SHA3 910d2d2ac7babea09a2e97d417f7553efddb82f310e7b14cbfaea311966918a2

25

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.21441
MD5 cec72c8b9790791bbdddc1771af355d8
SHA1 b9631b6a5b91059cb3834feb66732f48b033c2a2
SHA256 bfbccdce41b6874daaf70a823cf85c90abe421097abf0c8e3cade84c9cd28531
SHA3 55bd2d2cec2a6ec180a43eb77a834c10daeafbaf4de0634356491c27976cd871

26

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22223
MD5 7bb7d76306072d205078efb1cbc3b5e8
SHA1 c33fe435b2917cbeb8718aa01ba308efa1d4bb87
SHA256 46898c0ebd93851aa235c03d743e67d9526694d872961079a0abeb242ac5dd16
SHA3 436fc68913df9bf2c2401db9fba16c1111f612d35f2f55904d6584a5261266a4

27

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22912
MD5 8602226a3ef75cbd14b7d9c84e28e266
SHA1 31e922bb472bce13f5c8644b61e903e1c66817a2
SHA256 8fcf352e6382272b30480c9bb98539179533dd607274898aa2bfa05b3c8a7c6c
SHA3 4b567ceb324dbe22856f6f99c26996eabafe4dc0c7cd0c382fb6e63a06f5faf1

28

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.18291
MD5 b29ed0afbb250ca8152648d09c790f0c
SHA1 77d91a8a62db78b9827d200bb65281b04765257a
SHA256 606a85f380916d5340eb331032f8b967ae7052b5b333cf3053d44fb75d099b6c
SHA3 201a521bb09c528927ebb49ef123038a5f9a2bdcf5d31519b100accbc5802e18

29

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01806
MD5 0ec3b1e788f6e603675e51c68a80c3d6
SHA1 bc5fb3ff212e8769389ca1931c879bec5009ef5a
SHA256 ffbcedee67bf75700053439897b3b22a558d300f485858c927c2c006acdd366e
SHA3 75a263bc4cca3e5bf69c1ff38e56434ac648ef33d814ca3fed76a3d42672b35d

30

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.80216
MD5 d870076ea23cd71f18375099dc12ba2a
SHA1 706ca3aae45583540c1c527a0e589257ba4138d4
SHA256 084b99dc9672a2d0c6f8f82bf69a0efa104bcfe88c6a7c3bada848c3e2523014
SHA3 e9ca4a6f458e8fc0f7788951525784645d1117bbea1e1cb819cee70dbf8c0934

31

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x902
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.45615
Detected Filetype PNG graphic file
MD5 f39e99b0ebe5802a8d05a0e8e4f8f6c2
SHA1 8aa85cc21bfb49aefd142a3fdce7be3b6f48fea6
SHA256 729d459ea17f7ab614e9f1a73a3ba1a906d4fb42e44deb5027971bdc93c343f7
SHA3 1bd531b1233145b70c8530062a064e6cc51f7a0597ace0902bedefd9b04428c2

32

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.064
MD5 285c4b466f4d692cb227681a4b44fa68
SHA1 25afe04d557bb7a4638e6922183d080429201144
SHA256 ee4edf0f4f417f2ab50bd162e37f0c52ed1a685aa39e24e85661455e9e3058c9
SHA3 16a9029f11230bbbaa6ff8542c6163f42d2f5e445e727b35c32e33fcfd42a4a1

33

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.20874
MD5 68ad81a3aa76559a326442630091413d
SHA1 a37c993de3a76a1bffd0e328fee9651c24b21574
SHA256 aa861699f8231a8af26d8a5e631f5629591ae4dbe7e4052da0bc75d91b8c87f3
SHA3 46f8722ad0e220e41ac20e6a9ca32194b3d36ca357e06c056733899766643896

34

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.25404
MD5 cb75d881e254126db9278f3099bed5d7
SHA1 426e4b6447b5bb6fa0165836c48a322401255413
SHA256 bfb079860b48997805098478bebd7b6393285977b6e2fbd1e52b162c9f9b769e
SHA3 4007d35b3237867fa5ef805a198e8503bee360b23c52179629e8cd99caddad68

35

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.33849
MD5 1618d5d0290cdd45bbe287743b2225a9
SHA1 efc1b06ee8bc15f6d41824923c24e3e720a2bc54
SHA256 68bdd9169619d228ee05b291d5941c8aab6698b1b028d544699a727358f93cdd
SHA3 187b7045aeb21193f14022e27bda76cb44862740496279af613d4617795dad97

36

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.35898
MD5 1035fccf14371a2a0bbde429f7c1ce8d
SHA1 177e34c5d65d6860c1fdcd05afe7b7770753d5b0
SHA256 897d9fb2366eeb2a74a98dfaa18d8390597fc80e42ddf1a688cae85e4848d9cb
SHA3 8a6350caab8554fdfb21747d16744e9551a7dca656cf702a68474b5aa5a75765

37

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.41219
MD5 4ce24ff4c26c4c55487e1b69e1b77957
SHA1 0e1f33c7552a1c52d68255ab4dd1cd5e11bd1d77
SHA256 67d41eb6648f361c1f9670a8c25e1fd6239371f8f249dcecec6726c59eae356b
SHA3 ce9012199ad981acb79e12e10c2c549a35b155fde67eccc448f35df30a9dc795

38

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.67
MD5 69271f88015806374a0c2d9520885249
SHA1 77d2e40dd69f5082471c8d96f1e0e4c3329f0fb8
SHA256 3fc21bcf4a94da802aa8757a2de3bd944e95573347316175bcf25667d7407042
SHA3 919748f6369ea230c59a7543ca1b94caa34719deb9b841c48911c5af508c70ea

39

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.89597
MD5 931d5518feea988e582c07ef8f8f4857
SHA1 f7fe91ee64d0f68d5fbe37ebb359bdc3d9a0f87c
SHA256 86701d741f6200896672fb54cad06b17da993552dee4940e9826e60997c28309
SHA3 d03b185178ab6141c42afbe2c6d78146205a123cf5d7ba86925c658fc3dbdb2e

40

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.90075
MD5 84a478b377704087a53cb0012c8082b5
SHA1 bf7cad0fbcd980325461a36c50d694430b798a7f
SHA256 823f421f34796bc97c76ad8e019aa8ad42678788195f4c4937de2035c9624489
SHA3 e0091584827742d9cb05974fe27311781abf1de12225c99f157e9c5c1cbe48a0

41

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29478
MD5 6b5f6b9864ba6a1f8802eb44488222a3
SHA1 c6f15f49e0a26c9f826d0385bf83395c327715f3
SHA256 8ff1d7b105e892ef02e8c5fb50dde3fa37bf859cfaec8f47c808c7bf01e28a11
SHA3 d1b8b2c54484ecc8697c24d2b8cd8295a58858fb647e8df53e1a0c4eb739f354

42

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.12171
MD5 1400c3059dbd12cd2ed8bf766636e6bc
SHA1 cd5e13b2012909a291a60dbf59bb470167f2f4cb
SHA256 e3fb97cf2ab82063bcdb9726dbe62b811d94c59314023b4417b6768ff3aea47e
SHA3 c5d4880ddeb72bfa9d0c29e01bfe20b721f7c61772e1acb2f0ed1ce3d28f22be

43

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.89461
MD5 8aa9286f2ac5e2c87709b391488a1ebc
SHA1 fa6cc43a73f976e6aa41e6c95c5f73b928d2f73f
SHA256 18c85191a4e7f8ac5193f4c7b8f31dadd6e6cd50092715b790873dc034c61e95
SHA3 f41c3207205785e382a5f218174fc07ebbdad6ccb5b3d4b1dd0aaa2b55b3be6b

44

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.41445
MD5 bf00d278d789b5950ad87ebcb75bd142
SHA1 e046c835e2a9bf7db027250ab442cb293c1abf76
SHA256 85188a001d55f422b44561343c771f5b00a644251c1cbc936575fbee14fad229
SHA3 ae48d8d001982ce852d8644c5eb9b9f60e3dc2cda06d879939adb3a974af817a

45

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.59378
MD5 0806a9424f60eb17bac9526e1f894918
SHA1 ca41410f3e673612530c50fd1be59f238ee084de
SHA256 61d37382271d1df7cc7d2ef457f26868115aeb57e1fd22d40973aa6315548624
SHA3 c9e653e8ee29c3914967a1b7fde434762462d32ab25b1d042aef6272fd2c694e

46

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.67591
MD5 2152b3e0aea2dc2aa113126ce34ce002
SHA1 2132b3c389ff8a1ddad8d7c938b0e8d8b7e12a59
SHA256 a70f04901caf8bf50aa31d7f071ace947a559df809962f1bae22e82aed9db96d
SHA3 e0fc6c2c9521fc0c756e9e78e828611af7a87f2f5ba249f8b5620c50a6055339

47

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.74054
MD5 cf86e13132543dc26b5a54e486e75829
SHA1 b7436cffcde6104eec72af82d4fd5252abd43b6b
SHA256 83c7a92ef35ffb4d0d57e226cb5edb27b544424bb254b7d2e14d403e589df66f
SHA3 c96e25694f67c576b1207b039c13d0263e73874ae64058d9b485a6567cd33a39

48

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64797
MD5 f694306c98d0e5fad3a4f69406454e19
SHA1 e7d91f88d15bc2572b0aa79eb49f9622995ae15a
SHA256 bf43b44092c5217ca8b2290923e5fcbc45c5859f2975a10804a073cab8fb8a5f
SHA3 0317d00bf3400d27ab6b968bf7947c847970d5f878e2998eea3ce01b495bac74

49

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.59522
MD5 59549f5c66316b3f3cfff714a7776473
SHA1 dda48272eb2776a7001bf912535418d719d09c8c
SHA256 9d2882b8c3d242b3392a0303dcc7bd3434d58376be3be552c059604def43b773
SHA3 ac0aa6cc28ae5daadb1f124bef0d2754e736fe9d0e5af02928153a1e5bf88749

50

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57625
MD5 40eeda3a542c6e42e013c5c3e4285b3c
SHA1 1d7e9509cf62c543c36970a27a45b2aa74eb5434
SHA256 c28724bb254125efa7d688089a19602fac90a929ee3ae046c0f38abaa0eb2720
SHA3 d5f539b8cf013ebe38302d658dcf9b263c148fc2d7d04fea5ab3361a41b56240

51

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.55558
MD5 d371e0c22b79d79c2270e613d934ac40
SHA1 aaea5f632a25e9de10e33a694dca091eb9e16059
SHA256 7f468e4e30ba343bce3fa19cc6326932716bc880930ad7529a7324594ec9fc5d
SHA3 50653699cc91cec3bdec3d574d7f460887c089324ebcfb6550c01ae38bbb35e3

52

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.55487
MD5 71e37fc41e30daeda4fb57445b061663
SHA1 e9d4b001daf5e654b05cba98512b798c2f6a88b7
SHA256 26bbd4b6da5f7a95f685a9ae3c5d5a7c745dd74f3c97f004ab6ba7aaa3833d82
SHA3 d2fe2bda5fe95ffe60e53666f1c15b736d3eedaf033079b177007c9a838ac4ea

53

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.90284
MD5 9287db38f93807fdd4583eb456401e20
SHA1 bf18923655c606b9d8f7273dfc8d9519de9b7135
SHA256 52c8e28f1769759763038dfcc23f8a86a5bd6220079dca0f1665589955184a7a
SHA3 96d1c7cb76902685e5ef074a04536c7fea5552a35c9fdb01a907f23ef0979919

54

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xab2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.38632
Detected Filetype PNG graphic file
MD5 9aca9803927558cce35e7b2ef02c8edc
SHA1 e56e23e33404239841ac2cb8f04217dd6a87b3c8
SHA256 25b5610d3eb73073a3d2ec1185ae19db89cad47a8915c32d401458004fefee5d
SHA3 783802baad6f58c12148c3cc01c1e3ba6a70f8673aaee7038f1648b6ec0e0a8a

55

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.5435
MD5 e4f675059d848237ba60298a197dba1a
SHA1 49cea30ea20588688f2add48d1e43698d20ffeba
SHA256 3a725bc4c6c9d440b6253c48029fef268cc0e79b33fae5f6eb2469f9068c0393
SHA3 8232d9ff88998bf3310d3647ebb71826b977fec6d91710950093a1ac944836dd

56

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.77949
MD5 e07a0a283670a4d96d4c48ce47fa6f26
SHA1 efd0b5684c178f2dfce6d54e65f378f0718e2f50
SHA256 608ad29eba53079061cb4490052b6ff2e08f98c2cdd96d126ded4c0524cc022b
SHA3 f35748dce4b6a6550b6e93d20051a6ec6ea088455e777ac33b0f7bf481cdc199

57

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.88764
MD5 3726d9b3a0e481c51334254086b74d03
SHA1 8acd5d978c50eed66d537fc515255588f03c28d9
SHA256 e4638d5169dd10aa9bdd0e2f2e6bc82cfe1f15647efea4a82130236c0434dd4d
SHA3 7932f55afabb79cb38b3e1e0ea66a614968fe7e7827dae61ddf084971797cb02

58

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92064
MD5 f84b6126fc8be392d34bd8c7c0240c3c
SHA1 2a4dc248af0145233145225b0430d4b432ab49b6
SHA256 f12cedfe5090e6cf734aba69ea2333ed288af4ecc39f9be48c07c96b88061619
SHA3 f785485336797a1e42acb36582c034d0ab808a0ec8c10a9fcbb212e22ff522d7

59

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.99774
MD5 55bfccb309369fe99411eab0f9f41860
SHA1 e1ebe9f7122dc7d5f1196455b17c6ace7a12bb40
SHA256 ef133fbc40f354455b58b815679f512ce73596bc656ef4a0f6324b130f3f5e11
SHA3 e6b92853e4fc4299df30049df898c3dc6cb8498872aebaa30eac22bae54aad11

60

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.03467
MD5 e8dcb0c8a1ca5fbd58c1c638c1ee7002
SHA1 0a660c6f5e70bf0166bc269935bb5279fb3d74cb
SHA256 28af734cc3e40e48f1a57a3b49c0e296f36c546082c219d6088269fcfc07949c
SHA3 84a2b8a6aaf0e0c3de2850294c4734811cb05f3d4de83ed478556ce031e5c513

61

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19332
MD5 8368f2504aa1c8c066e9f6ebe26abbf3
SHA1 438b4bee7734621959b6f0b925f01dc220c41c83
SHA256 1ff10f65727ae7596a14addb12d44ec6baf4429af23c9c054f550c85388baa4f
SHA3 9c420c00ce8bf06948bfef22364304f28ef0133af0b9601949cf87cf0349dbb5

62

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.44488
MD5 f335c3b4b5347b60239f9b9831484b0a
SHA1 d89255179574fb52ff6572c6f7c46302610166dc
SHA256 f9843988576453472a9922a62555818b7e19f9ca12a048519013f4d36ca47c0d
SHA3 b7e3a3475eb84da1cfe09a8cd52f4868eb4282787605bc16d55f61a8f98028c3

63

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.82462
MD5 a9c45583cc945a74a8a8d0ddcd183475
SHA1 8e291409d4c0f2e1bc906244cff15cf958690988
SHA256 454cfc4a2c82ba32a11e9810cfe2fb566013000810edc64ecdf99933d582f8ea
SHA3 ddd048da09dbd8bdcca17dc42bce5198b75a8f90876ced5e29a3bd3b5e1f80eb

64

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.52365
MD5 3f4f49e698060c6632eaa36591240953
SHA1 be028fbf2f83758be37e770af18f54fc907243b6
SHA256 5e914ebcea5094d6ae21b5461ca5dcd3cd4d690c873046ad294d265f1fcde233
SHA3 b4dfd7726de8287d993d16c122305d0069fa6d1f26a513372b16cdc976acefa6

65

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3767
MD5 467537222da5abda3c8bbdcba4acb95d
SHA1 e9914c749d9461c8d650e3eb0887e0a8f280390d
SHA256 4655ac25ce2bf33027d5021b97514fee8455ef3841f1146ed924858a06f9aac4
SHA3 b305bd85f8f4ecb4d8e502f14db105d3cefa11f92f3de07f0e148f77c6a89094

66

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35823
MD5 cfb569acc168150475a83b16ec7e31bc
SHA1 9af2e9072c30e5468267f3f08a570e645e6707e1
SHA256 9d4152b99418ca5f81f6e79acb40960d57ef8a2165095767540ab97ed15e53bf
SHA3 b7cd643d14abad2248552d6069c098b5474e9495a6d6012c8417d9e25e4bd3d8

67

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.15461
MD5 253c29f087995a1edeabc3bbc1923d1b
SHA1 cc7c84b4d2d60fb1739b3b7ea9e221aa9f6a67a9
SHA256 c0461155b5c69d3c85aad313373e03ef752729437fb9a6c69197715158823968
SHA3 16497c005215efea2c580775a96c70ec30fe8e896c2bdd1e6deee635621dc7a8

68

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.04528
MD5 235aaad926efbf0922897ad350344381
SHA1 4f4994883604f1409a6bc4bf34935e507360a361
SHA256 542942c1867c6989ded8d03229aa28bd508c936f0e78e2a9b0f3bd1ff88adacf
SHA3 723cafbb6e8fc760e91ad4dd772e90a1abc36fff0294a6018a08d8bfd28ce614

69

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73868
MD5 34c865ad42b355c0d1b34580bc09402e
SHA1 f593108c05e56eafc9948fab5609be08da181e22
SHA256 d4bc7dfca1ebd60f04ea70debfcad712d02bc758b199d0c3dbb4f29cbc0b2a4c
SHA3 48b05c81bde6bf508318c21a8efb069dfafdd0014fd5a5a1ba3a4dc9ad5c2462

70

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.92438
MD5 479a233e7f0e8b8aa053d5fbe344a10c
SHA1 01bae941d52268b3901025f0e71cc35b13238d0e
SHA256 4dd1c95ba85c57c5efd9a624977bfac4f84defec203ebd1b3e29ae00f9d92d42
SHA3 1e5ff4258effdf6cd5debe19fb0444622803b4384835a6d7d6ef0e88cf95f754

71

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2383
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.89428
Detected Filetype PNG graphic file
MD5 5ed9b2d4f31e831a82d119a4eaf9e985
SHA1 cccf791a9210d5cfb2840ae3b6ea50cd2457da3f
SHA256 fc614bf0afde4b5d14e7c8f16e705ee6f3feccc8e3384acf8321a060f27679a6
SHA3 dc9f1ba6d729a43fb8f93abaab65f1ac2fef6f558218a03be02b733601f32925

72

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.7262
MD5 e745c81d8d2c3ef23050e50f6a6fbc54
SHA1 48212a53e9b4129cb00a7a256f0eebaadc5f89be
SHA256 dccf392540d8cc59e1966979eb23e62aebd5eea3effc0a22929e9cfeab14f1fc
SHA3 1a007d9bcce09226573044394697f15b98e705758955f8f97069826690192010

73

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x67e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.70773
MD5 e22991b6a85cbcff7a5376e20ebb05bb
SHA1 a4684898f6b257d484878eed8fcac97f7dcb502e
SHA256 48a2a513a1a2eba0544dc82e593cdd1ef7078fb6db27dda00419028e0ec12631
SHA3 5d676383cf8b7d2aebc8bc5afcd4b915a851ed039e9c714729fe2ac44f0d32de

74

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.73972
MD5 f79a39b3ef90fdbddca5474fdc383bad
SHA1 8df71ffc9c0501c382dd49e1ab2cb9b741aca19a
SHA256 07075a13de053e351f8369b8e308d8a2430099eed7dc3df9d64f5ce9fbab87cf
SHA3 6973eace1202e293b55d222d0ca5121b91ee66a9399db5f0b05c118e5e165d49

75

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.73453
MD5 5aee0018d34534046fb5efb825012e7c
SHA1 1ac1e3d3f3ed8dad00d3279d4d2a0dd56124c8e4
SHA256 7b093563463f048b0855c565923bc2a81b6aba7f8a009299c4c89260d61881e2
SHA3 1a9ced1a6eeff0a521f14a23e37660799584826de9f7acead513cf0eb6c5933c

76

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.71586
MD5 ee73121fe855f67540a38f6a87db6454
SHA1 c2f62f9fc8b5c2ab91017bd119b78984cc6bb807
SHA256 bf8dfb96d3de9e47616bd3e183c32f76cb976ffb62574eb2c24723e6d243e23f
SHA3 a5e005a0ee733b3f06c985b05ab1d26d1e202e4b09eaca934fd6c808866c1bb8

77

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.80374
MD5 4c1022d6733e2eb61f6b4043d083b731
SHA1 ba0c7a4ed8708ac5ffecb2708807513bc2d98934
SHA256 ab9f9b86634f7500989c157d78c8e49758fff07067a9111ca179d727b81c2430
SHA3 b6b22d0481007596c9fe575b1f34847ac0798e1ab1722dd08bb6f2bbe551e3cd

78

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.77804
MD5 ec9860a033a3f3d46bcfd006703e4f3c
SHA1 86c9a782f218ab2e6c785691647d9ddc39b5c458
SHA256 a52c57fd9b35862a3e2b21e93b9bb1209bd24b1f416dfd8aca11774f86b09a7e
SHA3 277a89acbfeaca88146279a3de6f2e392f3ee931839e6b397c0e87acc9b2a3c2

79

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.88433
MD5 b80ba2179ee2acb6defdb7c497794659
SHA1 70e21a1a6d39d76a33a85cc28a972ff803335367
SHA256 3b4a80c3e3837fc293b048be91a5280caaeda5d5985728725585fad62972bcf9
SHA3 59efbdacda6e0e6f11aaaefbf362824c34f0f486ec705767818d6fb3d66db57b

80

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.91151
MD5 ecf6be8be929d818edf49371bcddba56
SHA1 6d1ebe43aeea46c83816c131c84ea5323fd57d40
SHA256 b7670e28b2bb309d2849708b308c6414ea14c769646242449ae0a793ceaa0ef3
SHA3 5f72b324a7bde2b0a4f917fdda2554af2599b5b2a3eb8c74278e75b8e1d16e66

81

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.04718
MD5 7b338a14bb65a9a42299c3205ba3a8e1
SHA1 d0a63a0ada7f77bda5ca4f3f93f3bf0f49539824
SHA256 508fffdbbc98b2c6b821cec40da75839460107ae7a12a48b16cb3b34c3a07e69
SHA3 3767157249f092bb7d5a32fa80c3d3f9d986842b1649871ee6750dd39203956d

82

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.23008
MD5 2965e628da60cc8c39dfed5790ecc08c
SHA1 b82978d82272a82f547c8b4f8ab04ce013806735
SHA256 77d22aff7d45ff6d49871ea80eb3f54d002d82d29a273d9a56475cb12e12d520
SHA3 1b0678212c50a812b5c9dc6bb436b91ca6a932019f6a4493424558b4dc16c130

83

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06601
MD5 23aef631a7a8b87e9b0ad57f883e04d3
SHA1 64ec39df1ae6c5e17eaecafb10237d3a96d54852
SHA256 be42d1e1cbcf6fdb3581273ad5a1d82e3e081edb59dee7080d429211dae89cbe
SHA3 b841bfdaf2cab8d2138ff90b1a6e26ea3a1dfb7266e1b20e668f34036ee278ac

84

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48706
MD5 ab7c83c94181513dc24343912d2427e1
SHA1 1a461fe371cf625ef99094521b74b0f3850bdf11
SHA256 83a8b55090d073bd3006089e2ca43f7a0dc94e4da2783f7f9ab4926196a553da
SHA3 789ca0b88c5d41096e59dff0fa5f397bd7fba520eb3c7c3999e74a4b51f36404

85

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.01071
MD5 cd62a65307b7f23256a9c74d7faf8d0c
SHA1 67837f14ab8b4647a8114e7ac9ea3f0559e667cd
SHA256 e76fd099b67ec947878395532469eb276f5b05aa96403128c4d5d8d83597f10b
SHA3 22f0a5d59e8f529e878548652cfe0c9f18cd6adbee76175a88a384a71e094a32

86

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.16474
MD5 61436be5a07a386bb638f796f638bd5d
SHA1 569f0eee4917a159495e6a9a6231cf311235a9df
SHA256 95eede9b21c9feb23cde7a3bbeab464ac67a62a067c6402f1d1f44e473f7ae83
SHA3 73c54df848c17a2e155f3a0d71bbfc0d8b915eb023d609547587b26f2746c1f4

87

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.41633
MD5 c9addbc01614f221e603a154dc297aa6
SHA1 20907712ae2e4375d6e4a81f92e774229dab9924
SHA256 95d2d0ea18c94327e33e9c399e6eb16afd0df67f86ebbb00f9cb3ceddd145746
SHA3 6c6430e5e2994043d0c0e803cb43d8bb42ca69990869e8945a8138f81b0f5c94

88

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.98556
MD5 b90dee494e3411c2a0b6884a808f23e2
SHA1 1c1ed9a885f4075056a9720ee736551f598dbd7b
SHA256 0d99bbeaacf3d2e748d51aa15aaebe3b58a55e9b2294582dc00164997b5988a3
SHA3 5b94db8c9aa07ad08ba1b06809f668261d9b9d5d53ee8e3728da1dbe00f0d0a3

89

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06601
MD5 23aef631a7a8b87e9b0ad57f883e04d3
SHA1 64ec39df1ae6c5e17eaecafb10237d3a96d54852
SHA256 be42d1e1cbcf6fdb3581273ad5a1d82e3e081edb59dee7080d429211dae89cbe
SHA3 b841bfdaf2cab8d2138ff90b1a6e26ea3a1dfb7266e1b20e668f34036ee278ac

90

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48706
MD5 ab7c83c94181513dc24343912d2427e1
SHA1 1a461fe371cf625ef99094521b74b0f3850bdf11
SHA256 83a8b55090d073bd3006089e2ca43f7a0dc94e4da2783f7f9ab4926196a553da
SHA3 789ca0b88c5d41096e59dff0fa5f397bd7fba520eb3c7c3999e74a4b51f36404

91

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.01071
MD5 cd62a65307b7f23256a9c74d7faf8d0c
SHA1 67837f14ab8b4647a8114e7ac9ea3f0559e667cd
SHA256 e76fd099b67ec947878395532469eb276f5b05aa96403128c4d5d8d83597f10b
SHA3 22f0a5d59e8f529e878548652cfe0c9f18cd6adbee76175a88a384a71e094a32

92

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.16474
MD5 61436be5a07a386bb638f796f638bd5d
SHA1 569f0eee4917a159495e6a9a6231cf311235a9df
SHA256 95eede9b21c9feb23cde7a3bbeab464ac67a62a067c6402f1d1f44e473f7ae83
SHA3 73c54df848c17a2e155f3a0d71bbfc0d8b915eb023d609547587b26f2746c1f4

93

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.41633
MD5 c9addbc01614f221e603a154dc297aa6
SHA1 20907712ae2e4375d6e4a81f92e774229dab9924
SHA256 95d2d0ea18c94327e33e9c399e6eb16afd0df67f86ebbb00f9cb3ceddd145746
SHA3 6c6430e5e2994043d0c0e803cb43d8bb42ca69990869e8945a8138f81b0f5c94

94

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.98556
MD5 b90dee494e3411c2a0b6884a808f23e2
SHA1 1c1ed9a885f4075056a9720ee736551f598dbd7b
SHA256 0d99bbeaacf3d2e748d51aa15aaebe3b58a55e9b2294582dc00164997b5988a3
SHA3 5b94db8c9aa07ad08ba1b06809f668261d9b9d5d53ee8e3728da1dbe00f0d0a3

95

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.84459
MD5 09c9be5964bcf96120a0d17bc56d1bd2
SHA1 165889bf73abc71519074e1119b75cd32e3b0cbe
SHA256 93a181cc9d1ca407eb02ee5b3bbbe9eae8901331b0fe519f96b035078a98ed81
SHA3 903323f44ab69cf0b62e8e7d46da8d5319a577526f1ebd4c51f2f2c69b693bcc

96

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.74326
MD5 542826a716262a8d9ee25d4ca2580cab
SHA1 d20e1ab80a8aeee253be4e5e2916bb6e1a5f8180
SHA256 6e682d4c426a714f2bf5082c4957097ea328f5a716bf51bf115a43151456a06d
SHA3 271d7aa015ab549dffbb0d7ff1975a7dfacdd058b380827d4dfb0f9b836bda4f

97

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.29063
MD5 65e2c235e31e7acbe858a559f74b9ee0
SHA1 d50817942eaca1b190557720593f173e6aee7dee
SHA256 82efa2fcd198f4163004484f2b15a4f4498783dc13037aad55068eb3de9c3234
SHA3 c6db1247de4d187161eed70a722c3b1f3266979e821f2c4e960081e767ca26e9

98

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.54721
MD5 06c1b0fa069a76c14fa7a57a5dcd2dcf
SHA1 4553ea5ed18cbbafb61759952d8428bbb2258071
SHA256 9d73b8999a1904f22dc459a1d5351743a8d31cb5cd40c4f52ba6ffd4b47a437e
SHA3 5e876687fa160e30499842cd540a1f7861d5a331f2c3d36cdb458fed9a02b11d

99

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51459
MD5 c25c9853a6acd6984468a27b6a39cd78
SHA1 9989544eebe246173c42c65a23a81de5d21c760c
SHA256 35d13f55b837853b03131dfb6f8947dc3e984a8a0944a3d5a5157aa369d58b41
SHA3 efdbc7b66f40fac3d07b1a9abfd882c27c80e04f42a9b8bd81c1450fc8bc7d88

100

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23727
MD5 3ef67fe088976c96d04873d94dfc0eca
SHA1 558f944e6c579ff0d9ab101a6c38c3019f10c1cb
SHA256 d1c3e5a8bacbbf2f8eeda3ee2e2ccf6c99e90318e7d0789f9dc284b7aa7ccd3a
SHA3 9061c6ba77a96e47013a4c8835165fe8e819f650d9619d4345c79cbb51ea4303

101

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62427
MD5 6ea79088db7e3e94083ec3487b342c39
SHA1 dd0e838a4d64b6ceb2deade3bd4fcc7f48275473
SHA256 f954df236ad08cd203dcda9965f016f98dd044576033c8a4086a63fd17c88e96
SHA3 fda8ad0c29b4b5cac4a6c549ea3484bfa0519e1e98b477fe3a1f45f7e0a6f8d5

102

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.53743
MD5 70d57d069aa5f4eae0f6a5cf9e005239
SHA1 79040999940415ee772dac964a431384cdf4221b
SHA256 8100e4a5ee0a2c4958c77b7d87c429a1f015a6c5832b353b81bb64b534538346
SHA3 7f9154697041827690730ac3853204367d8ed8b7f24dc40d7b7bd2a2c1bd2b44

103

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.52173
MD5 87b79128ca0dcf655f6da42a9e0c0a5c
SHA1 73da2ed72146d02419f4f8eaf62ad45baa91c2f4
SHA256 0659c1255a7625971fa2ca61f8bff9633008fc97e049293b18115ff381b338fb
SHA3 07d36dcb48e20cc100919c169fedd4b291a80c1c8d8ebf9329393644b5f1c236

104

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.33078
MD5 f7a8c216185df4588a3a8b145517bde0
SHA1 92c2daa1942b4529c6ac3068b32559a0ea01c229
SHA256 94807bb72c8ebe773c175f201236dd4927f04bccd24164d598a1437e534399f7
SHA3 c6f555a7d0680b9e2ba364fc7d6c120b516a95320dec5993b595ec5b7d24d61e

105

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.35664
MD5 05c0c54c01a42c406c50ec7df027cb01
SHA1 0f88a41022e2a1f1ff7bde21e649b782c5ca9815
SHA256 93e5a19d09562641be8f667db49297b3c5b04d341fd3e4ed47af11564f4b12da
SHA3 2008a3d409a19eedaf702e6881cbd1104f7b689d19df4a7a4eb343cc9fbcd7dd

106

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.73246
MD5 a9c228ed928637a3e64dfc0a09feba4b
SHA1 30b1b737bc4208d93c414f111150c9aef4546075
SHA256 7e809df11270595c97b8e20214c245f642ed00885f53c6610e47a31f77f74e6c
SHA3 412679348c76781d1980ee1be7aee771a2be7fdccd2cfc261866eab0af13a070

107

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x15e1
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.8363
Detected Filetype PNG graphic file
MD5 1261339fa3c43f49fdb89d07a4a6ba84
SHA1 1a4e6635017a4a61a61e94f755969a2d09f46b5c
SHA256 e6f2e4e3fadf9af15978bdde2bb2464e11e33c5977e8ea22dc20098faafb7117
SHA3 0ab02fa803615119be907d3a910841cf441efb3e6102005e9a7dafef65034aef

108

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.36004
MD5 b3951abb7fee07c365c2fff5641a5d37
SHA1 85d37c5d6e5c092e8a77e72975c5ce0c4b7a2651
SHA256 ed9f598a277bcae6074ecda95efbfff50592c4744288cd0edc8835b390ec5991
SHA3 305d08e6991b9a164f20fa3d44366ce9afa60a7b87fa1328c35520ec717a5fb3

109

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61777
MD5 c8f7582047ab5a10aeb422b6816bd239
SHA1 6c1554686ce415cdb14f6c30afb27f5fa89c7cd6
SHA256 0d1122b77acbfd8071c2990f3d7633c1d9a71f03004609a08aff0810f154fd14
SHA3 5e1480d48ecee7af5f9706148386f37e1f18ebba6ed1692baadafee430cc56e1

110

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64993
MD5 23c9a41a7999a75d62ccefe66930daae
SHA1 0722c58011fc3ad75f9eab6ce04cada3945919a2
SHA256 6f97aef0f8fe3456984e2e15ee8c58be1af4ec05c738b6910a0634c9e1043478
SHA3 6bc103fb930d43820c0cce3200b4daf29063e38a014f6c16668968c6109bd7bf

111

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.69867
MD5 edb40d0fa4a48932c12920deebcdd7cb
SHA1 adfd152d6ec7458b8505aade33294e8f8420e687
SHA256 208490b0d1ff0a0f1ab6c1c08ebee5510345f4de0488d5c9a45b282a222db001
SHA3 2f682f76f48a1600dc30b2cb69d29b792f74e8d7245a1eeaa8b3edcd693c229f

112

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81401
MD5 58099a0f181f7e8ad11d13b1cfca89fe
SHA1 57fe473bf84441d634f86e1239c47dfeed9bdcf5
SHA256 d250e72858d2e9e70f7f797a3ce5c7d8610e080a7b756810bbc8e227b2f3f93b
SHA3 dd1de9f6aa54ccb696ae4baa1a94181af45e6ea979c2a39fe4126bfd4202c3cc

113

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87235
MD5 f4e3849f1b1c5dc0bfaedbc728528063
SHA1 9e505ce073865f78714ccfa73f795542b17a5c7e
SHA256 bbde72b1da5ecd130c31184a22fc8738939a294895aaf65f313344e7563ff031
SHA3 0c0a7e330f7a762ca741c136f09d30cd0241a30bc73eb1281ea161feec6e2fea

114

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08759
MD5 266d07a8138a7930a071c85f2afef795
SHA1 7b7a4e8079ab181aa69ed0f84940cfbb10271f84
SHA256 5f898a40f0ed66128fdb77a20b6ab599ded0bc2724a9966e5cc2af0e169486d3
SHA3 3201c678acafe7f68f0e8f403e46c551622891eb8b197aef80fc57ef1c8ded8e

115

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48374
MD5 b299e2ecb76633a3b0a4a9165efda0ce
SHA1 d454bf6d102f9f7acdf55c0fbb17ec3bca7ccde0
SHA256 ca8430e5aa038d6d7b1507d5fb98d74500170c19c3ec23e3409a32e18473dd48
SHA3 646890f01eb4cd3dfd9811a43fb4c36f97a802060ff77e0c732eb82e6232ca08

116

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.77271
MD5 380b66dfd68524a2ea5cdae61272f046
SHA1 9f3d7b6662675c6f2d3c1165f2d99d90e15d9f7a
SHA256 001a558e55aec037b49c430d9893eceb45ebd6893055c75bb2f923ca26ddc6ce
SHA3 6a5c980b0d58da85cdd7de239180a1262367e4eae1670e7bbc50fc119906d12d

117

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.65303
MD5 6b367362cb12fa80db6de1e21a954ebc
SHA1 0b102a0d70035c41234ade56f3274ded337b1678
SHA256 28eb3f3af1aae38c1d0b0cfacf9daba8e55482a11c2ff189e8df64540efe1b43
SHA3 b6bf66ca0089b326fc5f123d976d14f17388073f53edf926f423de6eff69f853

118

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.25806
MD5 209243720f9868751237d3f9c0ebfffe
SHA1 c62a57a65b606abe8d47a618c0fd83e7a5bfd50e
SHA256 ea0b247cf4330e79f734c55adc41c5774021aedd8b17fe5c9aeb045a36628f74
SHA3 eb1db190ba603ed887ecd0f173c9fc1e7ddb57c8bf0b146b0d81666188128dc5

119

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.93995
MD5 c547c5886ac360c0018074cb6be14ce8
SHA1 5a57b00d7cf9c838717762eb3437d173936ead1a
SHA256 d2d471c416453a2b652bf0c6c1195a988b8be47cb626eac67f3e628d9b5b65a7
SHA3 646de7d4cc3935644102ca7c1ddfec624dc1d4a2cc8c02a6e69b8fe003d66eaa

120

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.46474
MD5 b93d8277c3c21ff3f94348c41b670059
SHA1 40f30ea225879ad32cd9bddf6035f5acd43d340f
SHA256 36bab9dbae24944800aba7f2c88c7801edf80e6a8efa7b9df319e10b3e58533c
SHA3 5bd6d02b67a0e7109d8bff7ff73fa82856ee139e9c7826d0240b4c7c9fd31ae8

121

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68228
MD5 dec5d44c11ab80b1aa84fdd97ff91b8e
SHA1 58281d6843c40bb8aa0cde09307181bd88a26ffe
SHA256 9e305cdc5102bb50ee8a4253f1d3adde995bf2ffe894cd9e383848f942b902be
SHA3 1dc5ff9ac793ebea576a8fc2a67dc5b2b42ec38d336b30632fd860a85eef566b

122

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73057
MD5 871bedf06150d30d3dc7758d916524fd
SHA1 8cfe01dbb1a7b9a3b69a93ff18e8b0ad85f95454
SHA256 d4d866aee72d33069ab9e37062a0bb7a0afe4615b7e9e8d902cad3224e696209
SHA3 750d1a577d81c0c1eaa3494836819835907abc6de2b1741004760b8c52f21f97

123

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.77755
MD5 939340b3ae5fc76b7239bf4879a78152
SHA1 23daeee51eea1a14567f8466d806a7fc2b8755ef
SHA256 718719e92ede38fe2fd7b5f08da5be01d431d09bdd31973332075d3c738bda96
SHA3 ab5801d6df0b94d0eb9266583a73d88e6e50ff48bdec814b583980b79088803d

124

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.72642
MD5 e0ab1758165a48f519b88b3cd4e24fed
SHA1 f40df12fa7b61402071be56af835b91d605b769d
SHA256 8efd8a7eafe3e21dc67581338e3e63e9a670ee348cf57e434d9d9c1111db6f06
SHA3 2262ecc7145c72bad5e434ab6b05fb73ea3d8d23c29c3d07e0ae0eb754c8c57c

125

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.654
MD5 6dc797fe950592c4bd72dabbfa4f83db
SHA1 f06d6902c26f7d1089803e3014f559227c9d6b7a
SHA256 598568745c5cf28209d4ca8655e44a6a6d32932a26884529a8a116087578d994
SHA3 622873603c2447e55e82873d4a00b8dc66e75aa82f2bd6952df0377613b47a28

126

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57527
MD5 e60ffe54192518860feac9406842559a
SHA1 d081ee47e50325b8a9f55ade489560a659014be9
SHA256 9a3b69e4404ff68de8f4168b0e44655f167fa722b7376dd38c6679788ad61eeb
SHA3 ee5d4a94602e0a596a6d26ce3481990c7ded97f512efc3c1a985b45f0ff398ad

127

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.38874
MD5 9a56a327ed505638e80910d2424d9a8c
SHA1 61e36dff4bcdc903515d4bf4bb0ddd8913ddbca8
SHA256 1fda986e885f3d2014299f98be2a8b53fb815a72e72a06c434876f947a934696
SHA3 d12a2ddc021390a30192be95e192456d59efa5f4237d8b0e2cbba3b11c577643

128

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.35369
MD5 d5faa854a7d4f918a51d908608b8cb41
SHA1 245919fae2a4b080d9def102b752a959f3807c73
SHA256 1eb0c9952da419b69f08243ea1a611146d1fe4fae5ec3ea9ce42a26071fa7ee9
SHA3 3f7ff65773383d623dccdab345c399a03ed77aa14ec3c7488f2bfa6669275503

129

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.6423
MD5 96258db628ffe8835128e55d721cc677
SHA1 768e985175bb667230bdd6f99136c2cee19ca82e
SHA256 c5833ea2ead8733c3a408c93ea2d6a804714ecb73d8e099eea24f7ef20376709
SHA3 c66158c0ea002925c7fa7f049d6c81d8ee7a2eb65034a93805f47c636869a63f

130

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1512
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.82417
Detected Filetype PNG graphic file
MD5 9ec3c475d1c016271aa0ecbfdeb51da7
SHA1 05b91dc00de01710cac5ffb1bc702fb20e1b0df6
SHA256 61eaaabb47a204060fc79b2fb2b8d7cf165bfb6bb4daf618740951fb28ee940f
SHA3 d95cd8798920d5e2cf8f514677b6dfad0242594812a4c6a17a8937092a41ccf4

131

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64122
MD5 68d0770503867c62af606be80dbfd888
SHA1 c071e3c07e38d319687905049df8d0965710fb43
SHA256 f058e5a02f147357d2a9e6d6154fcecf9ba18769668bec64e69659e94674872b
SHA3 436c417dd9875c1c7d3a731f32476b5f1f659fcd8cd11db7330e24212400f2cf

132

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95537
MD5 813dc16e54d170178ad67310935b2826
SHA1 905d223279241c9175524ca18266deb425440856
SHA256 8a7fb570d3c866e387b1e7ba7fc5e6943b61ab8a66b178ea1e94f5f2d362407b
SHA3 da53b82ff3cf5df42b1e72fac186ad09cdc1d93d21797927039b06264608b924

133

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.03323
MD5 10ebc6400096aeae130f5d30c911da3e
SHA1 ef63550488fcffd2a65c70c7ba1ce9e78ced2369
SHA256 cb9266c9e1b9d709415862ed577101e42e34d7ab9bbac6ee71edcabb513fd41f
SHA3 4e6ad00cf251c8bb92ed1c696b5edcc516f3ae7424a26d53e208638add7f2cd6

134

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.05006
MD5 15d6af0886bd8f57a4a7d82e7addc9e0
SHA1 57450f770194511b17b5c89d25dca6258587459d
SHA256 37af77179c8da24130e932ed460395f6d7748405c70cacf88b0dfbebe8ce712f
SHA3 a0f659bf89093b09d9f39c19c1645a06d15e04c5fc63d4dffa9b128f3200713b

135

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16422
MD5 c295f667120854c35c803a98769d76b0
SHA1 a68bfca4c22f2ab3ca5b5d84357225d23f840f49
SHA256 4acd060be4d824167b04368e396e0d55e409757148feb04890641ff34912822e
SHA3 0aa9853f3105226c4d50ac606242a720833b088f36f11c858fa94c017f5037ee

136

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19896
MD5 dcc8119f60687cb63db5653e29c892db
SHA1 81cca209ddad813c28286ff693b8f59512340d19
SHA256 a09fcc3d6b5bf3495039d9ef27e38e905fe8f0d1c177c434091627caef565516
SHA3 765e0052515d8e0a5eb13f4de0150ecf53e5aadc084cbbc1ef3cf003c23a22aa

137

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32868
MD5 af97886a886fa87b8b0e49605ff71e53
SHA1 3b3d346eff212ca8b29d8f986eabcd49348ec08c
SHA256 b4e6376f5259f9f66505e50dc08dc6150364c87281a2709e135c91fb3447860e
SHA3 626456da1d8451009b63a7228ef9a460bf6701925bc6c22397128579e57ea5ac

138

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.60314
MD5 61a2ffce67d6dd2d305418dc83038cb0
SHA1 9a53131091313a3f487004d75d855e8135e2a799
SHA256 d097c86e4d42610dea31c882fe1ee7c7c27c68c08fe0d1c6e7cfef98afb87de2
SHA3 46c07b269a63b81370b4a6aed1ed3db61d718447234599680f27487d7c2dd4f0

139

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.87737
MD5 f91b0e64c35225767b3ee3d923e2bc3c
SHA1 5042ab54fb9a954ad2909c2c1edeb8809574e164
SHA256 b3b196f98db6d8de4577d12cfd5325ecdeeed5554758b84c96eeebdc2f398368
SHA3 1ca5d5187eae25874ccb2f8cff2e147180333f2638cc81452119000308d6c0c9

140

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.63245
MD5 34414ec7c9407a0df2182697bb13bfc8
SHA1 da5216834687feb92c8047913c101a78e0f3cef5
SHA256 3e5519ff03b9c9c3d40461f440afeeb35a48a1218a8ea590e3ba0d5c695bb779
SHA3 d771e6922d6c47328cfc5b0663366a0ea678d9a26327fca29b108580786d746c

141

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5955
MD5 5d9447d048194a0110c0235ec5f51cb4
SHA1 3fb85dece39f4ce08ddad6454986655fd8e16e50
SHA256 fdbe07a9bd85daa5797fc1e0164a57aed6fbb3c351825b234d6a059e50af68f5
SHA3 de0aa745f38393d8f9082b463e65494dc9d2d7c4924c581363dfb5a8ac7bcdf8

142

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.57151
MD5 f031fbfceebb07d7bc516626a87f168a
SHA1 a9aa97ef69ad64b088921f3ce370b9cf0703d2d1
SHA256 5876094e0352ba8622d59cc7594ec86eb9c4d2c4086f74e2b3f0e38131dee2b2
SHA3 61cf2bfe5b327409651e1bbc7b746f062d9c736ea4878dbd8fbacbb1bda9fc34

143

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.48167
MD5 fc14302e53e73924f0b546d26f199afd
SHA1 4ee44668c00a240f1c390aac2bcb53b0014d7d89
SHA256 6cf2b781f115bb328d6f4e16dfe747d95a1c3a8050e848a8e444576545c5a674
SHA3 d7c6e2e19df2cc8b1c14bbc72a789fa4b76904987e5a117b0da11b98a311c931

144

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.0951
MD5 820baac9e147e3d2d7795c33ebe0c7f2
SHA1 de5fb0f59cd273d32997eb0bebee9892f06b5e0a
SHA256 b8a69a573805b9b12f92113a7bdcd5f4a0f68f154cb106c8cc49e7b4fc5e95ee
SHA3 0483f8e59011e2360910b2e06ed2312b36fa17b3be305d89a4a82607e6821ec8

145

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.93054
MD5 11dd4d0ac369d2d8fdf727ef48f805be
SHA1 6c48a274bd352420dc5c8a17280e89a09490b61c
SHA256 36d6b796ac3d08659c69222d72c8c799dbe7ce7a81f8b53d3f17eb5c93c0d52b
SHA3 344ba62d2f1a78474c31bd27e5d48ed94b47f17c4b61c7f298aa9b858c0a1828

146

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.80579
MD5 8f5c090135b5798b9826210c6119b016
SHA1 ea8ba67bd356c4ded5fe0406dc9d358adf611500
SHA256 7615293bcb2e45008616d098677b81ff953e06382b85e001d68c6a5f58ff383b
SHA3 3849ab70f7155e5e66fa47a28385497340205d18965acdb2d5ea969d4ae481f5

147

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.73708
MD5 1df8f0339aad2c16598e8aec9850797c
SHA1 b58e72227b98f2e327b63a87c5879820532ca747
SHA256 6827714d7a235cd7294663cdcee372eb407c9feb79c4a17c2f12722f29e7b5b4
SHA3 585ca9eaca528fbf6e7248455dd3b67643aaa9841ffdd9469e5bbb08320b81b5

148

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.17629
MD5 207f2d0122b123df39b91fdc495381cd
SHA1 551cf57a5a13b354d50342e07575340284ba2157
SHA256 d3332ef852721cbaa948d3d91da285b6924f87f4c6e641d4cf37f7e83651c548
SHA3 ec914de1ff54b6dc336b7841242375f6df8025198e3ccd1287aad30f839fa88b

149

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5955
MD5 5d9447d048194a0110c0235ec5f51cb4
SHA1 3fb85dece39f4ce08ddad6454986655fd8e16e50
SHA256 fdbe07a9bd85daa5797fc1e0164a57aed6fbb3c351825b234d6a059e50af68f5
SHA3 de0aa745f38393d8f9082b463e65494dc9d2d7c4924c581363dfb5a8ac7bcdf8

150

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.57151
MD5 f031fbfceebb07d7bc516626a87f168a
SHA1 a9aa97ef69ad64b088921f3ce370b9cf0703d2d1
SHA256 5876094e0352ba8622d59cc7594ec86eb9c4d2c4086f74e2b3f0e38131dee2b2
SHA3 61cf2bfe5b327409651e1bbc7b746f062d9c736ea4878dbd8fbacbb1bda9fc34

151

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.48167
MD5 fc14302e53e73924f0b546d26f199afd
SHA1 4ee44668c00a240f1c390aac2bcb53b0014d7d89
SHA256 6cf2b781f115bb328d6f4e16dfe747d95a1c3a8050e848a8e444576545c5a674
SHA3 d7c6e2e19df2cc8b1c14bbc72a789fa4b76904987e5a117b0da11b98a311c931

152

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.0951
MD5 820baac9e147e3d2d7795c33ebe0c7f2
SHA1 de5fb0f59cd273d32997eb0bebee9892f06b5e0a
SHA256 b8a69a573805b9b12f92113a7bdcd5f4a0f68f154cb106c8cc49e7b4fc5e95ee
SHA3 0483f8e59011e2360910b2e06ed2312b36fa17b3be305d89a4a82607e6821ec8

153

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.93054
MD5 11dd4d0ac369d2d8fdf727ef48f805be
SHA1 6c48a274bd352420dc5c8a17280e89a09490b61c
SHA256 36d6b796ac3d08659c69222d72c8c799dbe7ce7a81f8b53d3f17eb5c93c0d52b
SHA3 344ba62d2f1a78474c31bd27e5d48ed94b47f17c4b61c7f298aa9b858c0a1828

154

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.80579
MD5 8f5c090135b5798b9826210c6119b016
SHA1 ea8ba67bd356c4ded5fe0406dc9d358adf611500
SHA256 7615293bcb2e45008616d098677b81ff953e06382b85e001d68c6a5f58ff383b
SHA3 3849ab70f7155e5e66fa47a28385497340205d18965acdb2d5ea969d4ae481f5

155

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.73708
MD5 1df8f0339aad2c16598e8aec9850797c
SHA1 b58e72227b98f2e327b63a87c5879820532ca747
SHA256 6827714d7a235cd7294663cdcee372eb407c9feb79c4a17c2f12722f29e7b5b4
SHA3 585ca9eaca528fbf6e7248455dd3b67643aaa9841ffdd9469e5bbb08320b81b5

156

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.17629
MD5 207f2d0122b123df39b91fdc495381cd
SHA1 551cf57a5a13b354d50342e07575340284ba2157
SHA256 d3332ef852721cbaa948d3d91da285b6924f87f4c6e641d4cf37f7e83651c548
SHA3 ec914de1ff54b6dc336b7841242375f6df8025198e3ccd1287aad30f839fa88b

157

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.13755
MD5 55a2858502b4928337c46df09bbcdfba
SHA1 2f514bba8fc310f2bee840d9cffe2a7e7935de09
SHA256 d8c73dc0f0b617779f95c64d49a50af63eb70de3dffb64817ae105b76c300801
SHA3 e1d1b5139f41163b5a41a080c0f58465372fbbbc9baa4173d40dcc069ad03bbe

158

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.78436
MD5 56cd6e495ce5ec3c142a3d7546dc1173
SHA1 88c5c87f7ff62e6318aa8804d43bcc51fae6fc7f
SHA256 bc73efeb6ca84347ed168f57d1b6f2447025f8920be0ce6cabf2cde4a20490d1
SHA3 7572a6509caf1f4b32ea77c12df5a64eb8c3de2d4dbe6bf5e5b285a1f9fc9989

159

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73707
MD5 d9e9997962a01732d4d90354ba24a56d
SHA1 a147a9e36d3c4855382e8c2b7cd6964086572952
SHA256 e801acb1efe32109ae06d95c57561dc6ce0e9726432d798fb6834a0851ff98cd
SHA3 abd937ab3043b4541c0fd19f416fbf8f4e27b8df95b7ab4c698df54e12d9d76e

160

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06218
MD5 f0f652f813885eaf68b07242b226e4c6
SHA1 59bf30abeac6f69f389f3e2998fa7499d7994d00
SHA256 828cc6827c49f1e49624e09bb63fb0c2b5a07417b273e361ebb44b58aeeb1550
SHA3 8057f88bc6245b4160cdf0999f0ffedd37a44e382919b9670238c987438431c4

161

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.99005
MD5 3d64f06c6a7efc7c417be9ddc6b9f9cc
SHA1 812e98d6462cb84df60bad3f3fdae483e447c1a1
SHA256 6fc5032f555c0db0bcfef4e5f22919777e70303d6cb9f9fd064859555a29ba39
SHA3 a9edd0b2775195da40d9f7bae5f3642b1a5544b51f0b57cb3f185d87f4519a33

162

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06352
MD5 1fbcd488fd62137ea3577ecf265500c8
SHA1 e29c0a92ce9d26d752efff830831185c252e1942
SHA256 a2a31e0b5585463547404d4ad9afc96a6ec0936c4de8457f2b483ca899388684
SHA3 06ad95a394817daa19709df7dda06befb52eb23af8e02c5f11dc3748a3d659a1

163

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.9003
MD5 d8585a211279dfa9ea491f6a670e4e1f
SHA1 cfa33451c4f597077d6d835dbe9689ff2d9a88b4
SHA256 872b87f94bfc3a7a30ee978e90382f5f9fe262db5e6dab27302191ef5ca77363
SHA3 d30f1af3be8475569b61ea2b0d5710ca2287737baac9d51518fe7796055c3e38

164

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.90188
MD5 afc995fffe81f2fc8d40c99bad1665aa
SHA1 fed41ac449c5f627dcb59f909ed74dec907840aa
SHA256 36278437747eeec161656b5e2279f1db34a7563dced473712c4be9d01d24dc5e
SHA3 0b86ae3edac394bc99a5f380c8112a3618edab331f08a27fe42658bc88701bc2

165

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.77139
MD5 ddcf6a7513e97174ad3e4b9fce539be3
SHA1 bed2006fc97b92550ea0bdebaba9984ad89fb212
SHA256 67bf22043e5956840bcb2a8676e98092f5e11f50402f5bf667ba4684eb342f07
SHA3 e4448e7469585424398e2d22e916a8fab5242d5d762ae59436d8736abb7255e8

166

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71711
MD5 148e72e2a10f814845b75f4a2c6410f0
SHA1 c7f7b4f72594b249ddb08d0c904f6be54c9d5b08
SHA256 50f60ca53986a5258631287514a60173ecca411ce876830a3487d7317ddb1b10
SHA3 67f3eabcc8df9a8f111de716b62a595352d31005b51c642d34a35468341d65dd

167

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.67453
MD5 6687dab41f7050ed2a09b31b6dc4c13b
SHA1 6e79bb3f83dbf5d4afb2381d0d46f656da003f2f
SHA256 868ba7f6fa29c5cc95cb899a01ae86f2ecc670156c064b88bb048d4d90a60193
SHA3 470a3691fabb483e267c0269475c54cea04b98567ccf0b966558693c4a0707e5

168

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.94581
MD5 cff163716b28fe35bd2d6972654a5ce1
SHA1 a46faefe60aff36ff4a38b94159f654e16e20ccb
SHA256 2b2b6d89f17af7abd563e635ff429f431c1bce594b84fe03a040aa580436f9f2
SHA3 a4a3e70753b8a5e2430251fc5426023f2bb548161a046ada309b599a7f99f2c0

169

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x183e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.84936
Detected Filetype PNG graphic file
MD5 7d2358f7dd8275404b6254f7f313cd6a
SHA1 a1ceeed72c1ca28105549fae1f383b8b01cd55e0
SHA256 f7ad69c796ecc14968b9a34a6a6dba3a2729c22cb319732326613ee620608128
SHA3 a2aae0c45addc4cf0dc45927973073148880d5cb20fa0f48c6995116d7a972aa

170

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.66835
MD5 428d85b5bf85f3f1966c0298b17eb880
SHA1 41d6b0254d4bdb3ca06b20a068b52612647be282
SHA256 bc77e0ec62ca03167ad8c4eac72c9f6108d9280886ad64c17195f08dfea31eec
SHA3 9670545dee068f4e9aba05c974e4bd95e88e958f6eca4ea79a2e61d3ae69d3f7

171

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.97602
MD5 74883e7912aa2e025e939f978acb4741
SHA1 60beab803cf5e00c026e941b88a6260e8d2dc9ab
SHA256 8e3eeb274ffa85221e29ca42e59142b874a3d758852c1fe46fb182020904cea2
SHA3 43c85eb146542981991e315819d9ab07ec9b69b2f54c4713eb3be86b3236695c

172

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09764
MD5 72b5507ba5d5c53e88d75e406572c68c
SHA1 aa2b43065ffae9321776bf7f4f11fea563bf8b9a
SHA256 0de44e4c8263829b6c3e4e3242fc3b03794635de3dd3728d59ce53a0ff270bab
SHA3 19199bbc91f4aa19899b648710bfc969ab02329dc678f0a6c58c9ecf233fbeb6

173

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27196
MD5 9049a1e24cb9c5061d218b34129d8249
SHA1 46fa55b474a10623e82811c3fdce78b1acdfb830
SHA256 b33730082653140741f777aa0e2f52fd782adef2ac7ff00765f031dc24397633
SHA3 b9e8e2095eb159b69905d4c025b15cf16f3dbd41313d057264568194ee936398

174

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.265
MD5 97b5a8f48707ea1448c77dc0493df305
SHA1 52ccfef13e059048bdeea972ac23368a219e7d15
SHA256 4e69dc7d49dab186749a9ac3c0bf3776a1c0a03d19b5ecdb36ea89a2b1cc49c4
SHA3 d34916a578f6e9d57b3d90ad97528da8dbfa3e626bf958331c53b35e1dbccdf9

175

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.44792
MD5 6cfe56b5b5129b51150705ca7a701510
SHA1 f5c71ffc0963198f34412b01bc0dad4d009b70ce
SHA256 1e33c9b8b527d296a3406b69a5e622ff0d3d9243a1f2031bd50adc325dedf31e
SHA3 f4122184db552f53f60d8e0a4ec0a574c5af40201c85d988e1403f6108e28c81

176

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.45904
MD5 2ec6222a7df7a5d255fbcb7023b65533
SHA1 57764bf6d25367a57ffc4e47ddcde594187d3f04
SHA256 ffe460b4c522208c95fdbde5380b40609e7289e8660d33a3e0be2e1b24cb32ec
SHA3 b0a1f1cb7a8a10ad20ef6c1f2bca72d8ffc87d32a569160b99af62859ecd909f

177

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.75476
MD5 c5fd000dcd1e08713035018b14a5072c
SHA1 233cdba36bb70ca8e046bfd4f3ee21b92c331af0
SHA256 ac10685e628f61b1dd87a5ea4860aafc1fa2b5bd1699fae2b38dbc1978be8535
SHA3 621ba334f756a95e82d7b67483b136b58174b6e4578d63f8acc6f4a8657edc7b

178

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.06288
MD5 17942772afa06cc39f92ebd9de022381
SHA1 dbbbf55eac4e371bb712b4742e07adee30f01cb1
SHA256 c85efd7a470ccdcd72cc234f582adc96b667e5b4d3d3c4300c11255ba33876a5
SHA3 4a577ee261ae7f6f43b093a2a56e6ea9ee0d246d481e988f1738f07debe191a3

179

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.83833
MD5 2af8cba06200901dda5d151c2c83dadd
SHA1 8d735175da413a56a70c11f0c1c88f7732841f08
SHA256 c253905310fb398b6e2cd0725ac10e4af92289a738ef91936b427748b37f8d73
SHA3 8ea7703846ab8afa92a3f60ce56909247f27ef96624cf4e1c7ad7070a2719a53

180

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00026
MD5 c265feee52e25bb36179082a8ff4eccf
SHA1 f1e35d9e3bd3c73daab3af7119254e94d43c5c80
SHA256 604b1a2dff081d04fb6f4ad93384f3449270aee52fd3df07ddc8b33d20787a30
SHA3 73e8870f5ba58ae6c9267c2f2e84900a47b9fe03ff8ac74af85ffb0c0e1791e8

181

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.66616
MD5 8199b04ed9305bf77da28acdcadf36cb
SHA1 4adb3720b43ebe62dba001ee75d635e8fe907730
SHA256 d2d34623a6bc0a34669915c79be9a9c4b3dbd209ba0ae2fae4699a7773dd4724
SHA3 60b40f25c648d9ef075eb97e445a5bd2d62b0b922b8d0448e4f732a996e672f8

182

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22781
MD5 081b416641d52e1ac5cbbf8b7e7672a4
SHA1 37885478d5ee14555556a3adf9b74e86e311ebd6
SHA256 9d055d7cd24b7c513a94702fa08d3129714b8f349b336dd9cc32b516329d9ce4
SHA3 3ee25a85376cd80adf1d4fe4a8ecdfc4c65f36575ce977fb0ac3beb3433944e1

183

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.4602
MD5 b2ded8b258ec74220db78960dc80e160
SHA1 6747d464c54ce228cc313f4a03b6cc958af794ba
SHA256 4efd2e2d7d739f8e161da81bdc62b59b8ae9cb2d6490bfdc91a39b741ba40250
SHA3 541a2c19502a073ef1b91ebb6a91d00f3ada70e7ae9b3ee528172e5048382a1e

184

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64213
MD5 d63fd9df2dfd1c2fbceca6a3e2449b3c
SHA1 3ec8a88b9ac58fcb5cf66920d1793047567b62ef
SHA256 abe394bc876eb019284137cb85fd94817c1f1b433ade202d2ba4bf3427e24caf
SHA3 1d7567b1e8ee341ae253abfed40095962ed1bc0b294029e310b38c588474e521

185

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.76014
MD5 ac9c306d143974caa3253ad2f3be16a9
SHA1 deb7111a2881b67a6cf6748115e0ee83ad213ede
SHA256 eaeeed9ed1d870d440e88ea420084c645b609f78a6918ff29fb38f0780640665
SHA3 5d8a52965a161587ac648e9c1a61cc08ff0ff40fb3013b74d71add15ec1cf106

186

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71779
MD5 abf156550e8b13306279ca3b045a70b0
SHA1 dcba1abe14050ec176e7006fde9ee1838f60247b
SHA256 2291243916845dab98fc82f8dc53c46293fee59bcd004255d3a32d636485c030
SHA3 a47c6dbed3803fc6c0bf51638fe84186e9e1b40f92dd3c3466fdc8373c00d1ae

187

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.7553
MD5 3dc3492a38ada6fcc46c19342e77a860
SHA1 64ca5baa9961cf76cc10079726871cdf9dd71714
SHA256 fe1395c07114ed300f0035827aea959223de916d9fdb8f2cf2d68695be35872b
SHA3 7260bc8cda49fa7802d4f8e3614d8bd25c4e8662e4317dd8d43602e19dbec008

188

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71054
MD5 a3cd228c87463e80912412639f20101e
SHA1 b1d48fb5b4f7f46abc28cbbb3783cc8b2b2c8a4c
SHA256 2d1d202f08926d44d133f0d1bdf5bb60a639c7946964c9c815f33ff8c53cf40f
SHA3 a302f20d389bc98bb1b7805bfd4fba97fea6ddbdfc3ebbf17a7bcf4933d84405

189

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68508
MD5 8fee462cc664b7cd4bd546d4f68255e9
SHA1 a1e4cccf56d4451b9673782aac9f9c966497d697
SHA256 a5f280b17d5b4c71ce9372077ce373e45d77a819d08c24c8e2e55f59164bdd8f
SHA3 3245fc439cfce410c1b4ef88bfbcecc8c3a5cb9fac7f82b7fb280e3a84bfbab2

190

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.4351
MD5 c68be2b0e3ad9e1a43b2eb22df98104f
SHA1 8df4765d0eebfa95af88fd25c370331c1bb7cd84
SHA256 76f9047e3dbc47b1ff55f657edbbf91f6fb3cc42240cb74b9c01f38198b5d539
SHA3 e2a021d88b050384b6f9720c87772d7073acd2db66a42a3ec4adb2c5c0237c1a

191

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.85495
MD5 d180a627387dceb2a4008bf97e82ed96
SHA1 06620a87255915854730fd947433d56c36a37b7b
SHA256 9c7a1d1d0b05a6528bf9377c3b2ff86d21c85a82ddf97ed5e9b4be3cd117f2aa
SHA3 a4ff2f214c029e90ea279f74b29e7fce5ea632d9c77774e31a9a70bc7d3c848d

192

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xd5b
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.5792
Detected Filetype PNG graphic file
MD5 369bcff8b3778537d2c3afcc031a9d34
SHA1 91a5689cf333dd80882a8d3e334ccabb08fa6078
SHA256 4051c6dc67701b7cc47aaa7360fc77f81b1a445cdfb0c3c27c290b1c91b7f75e
SHA3 ee0370e0b4fedc0e9626e5b555aa4e71d7536f065bc1712b350e62d045fe0d2e

193

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.31817
MD5 a75f7b67e14113c19ac42a5f784f4fc9
SHA1 754609e06c6870673f116128ef14cf31f9edc9b6
SHA256 4878a58184e5ee6a2cfff40a5c235a17f91f0d5a88de0155a6af2e3289d78023
SHA3 1075fb4fece9a9e900871e47c2547af9b87a8a2d19e1d91ffda4929a069ce203

194

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.35157
MD5 3c19eaddfe4db01bd923aaee8baf6477
SHA1 fcea173b25eddc35ad97f81a0ef502bc541fde4f
SHA256 22c6716f1701fd4414abcf9c021995d1928f5ce11b109686c336768a746e4cce
SHA3 603fa899f0de5f450c19de38f107e425dd9d2dae06a5319ab96028ba39f1d755

195

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.43788
MD5 4e35d23b64a603e472f57ac6876933c2
SHA1 c2705062ddfaf47ee19e0774fcac1c7432c6021a
SHA256 79f369f2eb34d303d3ca6a3d24543ed4ad680c8e01b7083c28378a5657e24dab
SHA3 8cf79ec36901c8e32e65f3bc200ebe7e8cb8d8d2367d0137325df6574ad3d95f

196

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.49792
MD5 18812bd2495cbc4e5accfb5f8630e968
SHA1 018d7d92dc1427d7263cc5dc0c1e946e4cf9abb5
SHA256 0b42296933c37cf8af46eafb309543c9cc20e94d9b28167d241b1c21829082da
SHA3 a038483f24aa8d6ec4eb904f62ac469acf80570491a855cc8b14d7b9a74a3082

197

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57808
MD5 a023b7d4652cdffbe6df4b2a61c11e36
SHA1 c486d2f8362cff96706329e04e38f7f69b6d9015
SHA256 14f0fc33e1d91921c18eb7bcc00f54a1e0c9ef338da676ebf23d89f7e9436bbc
SHA3 0fbce10b14606c13efd8324319063df4e811e138a0d874e7a1e86f10720a999c

198

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.69604
MD5 e5b3669e6c8009f0a730f534c7196780
SHA1 5aaed2abe2167cbff054996e2a551a06f3809f5f
SHA256 747e97d276cd570f002903b4d5c18be515f143c727661ac020a07770b01aa67d
SHA3 1144f564242f96066a73017b1d72c4d3101a360a2524b3af084fbc14b211ff17

199

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.86215
MD5 0363bc581ea3db89c6f2ba9386f87f76
SHA1 f7217251bbb01c152cf3f95abe6fa7fe71325237
SHA256 2114ec797a74e4e04ca51b107c3773520d5e81a2b6be4f570aaa339d09c32b3c
SHA3 533c6378c2e5dda796e7f876fcc93459e35d525965eb0389e364afd2d060cae7

200

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11002
MD5 a8b450b590062654703a8b4e16960b95
SHA1 988ec07cbd01cbadc97ecf15e6bf4b7140ec75ab
SHA256 26bb7bef58ab6d71373efa5dfd9613d8c598b9e38ac12b388dbe4cc1e2d90589
SHA3 f9ee593e26281c4ca98114e1e53c0995d90582049d8ed52d487ca6c87e369b45

201

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23404
MD5 4138c6ddb093830ec1fc78eb045e00cc
SHA1 45b9796d12d2ce46f18ece7e986c22ca43827ca1
SHA256 9ca3375eb35742adc9f24ae493167ec992a2141a3ed78f54d1d26066f51a68fa
SHA3 7406cdaa3884fe40555b94df2e9191fdd022799a2198a9d4fd1f6e56cd845a5f

202

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34513
MD5 77d13ad76a12b1a8355cff2b029ac0c8
SHA1 8261b70a7c0dc94b8f96bd963ea75682ae331193
SHA256 9962269a1463d69733d828ba71c1a2be78a40bb668ccc4f349c91c0a90d62d72
SHA3 a600e9d29990a3c6154d80c3bd922e8ae4bbfcde1a72dfd78323632f260a81f7

203

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10709
MD5 3df3aedc53111d3cb80797a8b0c6fde8
SHA1 bf26bc77a63fe043221641fdbabe5ffea56cb4e9
SHA256 02f0b093b0aaaf7309a54e44d045b7b0feabcde149d800b6bc954005856613b7
SHA3 61b0d9ae66f3ee08eaa029ff9f001f68b55b815c586c5d469257512ce31f1813

204

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.60557
MD5 2048af7ee88e26d170d8a4c1f7feb5df
SHA1 26c0bd9c2f385cbc467f83ecd98f5149b419e0fc
SHA256 1f8936f8a836c60ebd35cb1b570199cd39bd0b13994718d369623adc9118f691
SHA3 e823661753445c31379490302339a1f1651b9bba2b3571ea0b68c24f8938e9fb

205

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.9984
MD5 7991d210615ec1dd4a438ba3c92652eb
SHA1 314edc2c14204784e922ca6d75792b7b332e0653
SHA256 f842756dcd836b774612b6b9dd30f5d70d3f8395099b896076d7a487c1d679a7
SHA3 52e831dfd9dfdc626bb99879b51f0e2c89b84445a3db735baea904817a35cacc

206

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.15246
MD5 f0be3973d045c3fb06a49bcabdb9bed1
SHA1 ec3e14c170f48a63d14195f5f10d1d16e6af5176
SHA256 df36cd012319eb03cb6aef0b88715eb079867278526af83a401adcc17125ff1f
SHA3 5cf2ab2e4e9b30421d06bde2a10467a419cef1f62ceb95626db5619227731bad

207

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.29708
MD5 eb15154b3e2a1ca4e7385813ca853a81
SHA1 870f79f9322187c529c6536934d02619aca59730
SHA256 8e16dd35bb0c64126bf4f70b83dc2f58fe2164a57c29983a1572df666613e95a
SHA3 4a7f13440332d08ff05fa35ba1e58160d4e1b10e6914e0ca75e75a488fb50b3e

208

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.33114
MD5 f0eaaf92928c96a684c855a8fa6b2d53
SHA1 d78ba2906b07a431179b8adf8cf493e0f14a22ff
SHA256 1cef2e21475e0a1e2db7a69ab51edcb867b4367496a4f5368974a841bf2ed258
SHA3 e905051211f6311e1ff5ef991b38feaa0493f4e30134c65ca6bbe3883b917553

209

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.26738
MD5 896f88c5831001ce1da8b46d93aef05b
SHA1 19f81398f05c13e6f87225390b729a66a045b911
SHA256 5a15b344fa06703804d7413057493b586cf671b72142636dbab9a769ee7e2ca0
SHA3 f3f97318f610a36bd549ab78f54abec30a5c8c414c8d77290459fa62db0557f0

210

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.32587
MD5 aaea802040a23429134ac56fc1b6cc09
SHA1 055d123c54d17f62a3b682866c543b59614586f3
SHA256 8a46b08f9c9fb6e286a0f3451097a68b02927b6ad5eb985fb5fb888b602f1fd5
SHA3 e1693c15fee9e3000d34a5aa75d3846507a8cf0a6d92318a91a4db0781a61833

211

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.43018
MD5 8c28b008cbb6f47ec4219cfd3eeceb0a
SHA1 75922baaa8869d9d1d87b54b08b3e4297168bad8
SHA256 d100b700158b05c5a0e34cddabd1da569d480a5122dceee478c1a3a336fa75f6
SHA3 39e1fa37e8e48899f67424a37b7144e8381f2581434d354677c97ca82e95887f

212

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.15748
MD5 c0c48eac341c6d4b82be6963b7e775f9
SHA1 d65493339be49c5d256b6982fb178cdd8ae84633
SHA256 94b2a4ef6c165753ac85ba96b9832aa404abfdef06c7173041d5ea14b87891cb
SHA3 11dc4e207b3dbd3b458ce9b22774a2b233f0a1265b314736bfb9c422a401ae36

213

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.10197
MD5 cbbd35cd2fdf543568d61250ecfb7003
SHA1 bb9813648c105ad021f88f5fca159c4913ebb4f3
SHA256 b49a80608d95a19afb5b71c36ad1f0d608454e1d9800f3eb9ed8bb4317f85567
SHA3 837e02a6f89c597e5aefcfc3fefeab45847bd138fbf0d02247f714c9e5f4cbfa

214

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.50421
MD5 20b86433936d134616cb6ea256e24973
SHA1 a2bf89281e6b10394e7c1a11ba9b9473e15bcfbe
SHA256 e749045b1b99e22141607bf951f02f5e1b0b521419d02386c1b2fd6b65a81e7e
SHA3 212e2b9f1c05b5ae6736c7e530e978a470a0ce8bb1aceadc1b31f62963854d3d

215

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x9f5
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.49409
Detected Filetype PNG graphic file
MD5 ac41dfbdd47df09fb6675b1184379fdd
SHA1 6541bdee0fef292b6f252bc8131e78baaa9207a3
SHA256 d641cd9d945a6d3dd312bf2d9db20a62f4edb4d6a4242e7a5cc43f5317647b68
SHA3 dcf62a64597f5dac6dd08428da71c00973e0bda4769c4a530bc2d19146f2ec21

216

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.05289
MD5 9cc3ee2e5a49da506d7bda49ef59477a
SHA1 d32a790d6bdf822dc495989464c10f5c07c9dfbe
SHA256 b02296df6dbde5ae7d19f1c22be21e29d848238cde6adb34ed03aa92aed27b6a
SHA3 70d9a706858a83f6fd92bbed0a7e37023cceb494361f0b5c2d8a55e486bebbb1

217

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.2409
MD5 b4cc3e94c13d88a748670de0c5448c39
SHA1 b4f10634e144439a06ca1237788ed8ff249b31cd
SHA256 86daa8146b26889c083e6e886d3c1c8d88ec1fedd5d4e5144561789501d504cd
SHA3 b70a782d916317f08db38f332b279f6264c3b8e8d728899635461cf9cbef43da

218

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.37698
MD5 d3dc568e9f22a3ca76d8ebfb6d5d3e3e
SHA1 6d25ec917b84c9218cd7dc1a066a8701592cd8e8
SHA256 d7ffeb87ec0ed0bfc395e7545c327e58c2cf3c1e605d3d7f95ed3e54fc5def64
SHA3 e518e31b3300fe478d5fdc5f36600c966e13f27bd2ae161618fde2664d771fde

219

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.38694
MD5 9ce2424838abdb5ede3dd9622e413d2b
SHA1 e004d5a17905d6c32de7b88a02cbcac6739daf28
SHA256 537d02cc3ee86d79ccb27ca70dd6887751d068c64abeca18055a3afe2e116d3e
SHA3 13ec4bbae218ada629244ed10a52c7b7a4c40dd6d19995961adba1bebf6a2b99

220

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.47483
MD5 c8b6ab802896607f9937aec5d81d5936
SHA1 b1d096fb8227d58e2b93892d39928a71a9e1352f
SHA256 145cf310363dca150449f037499d8ec6de9e5e0bfa4bf4a8980a961e10461c0b
SHA3 97935fa9ccd9ffb89edd1239abd2191d9fe481d5e26d2367185ac1be1d80278c

221

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64976
MD5 e1cc4d0b86216f01a9af83d31f13a82a
SHA1 c3f29cd16ee88f43f463634071d667e2ec56abf2
SHA256 9ce04539893501cd4ae587a390e75c359552d9be06c80a664a4187613af2c2ce
SHA3 a1b8250529508d264ed2eb6b2c4a3bf6703f73b48622a86668d5bce7a51cfd93

222

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.94198
MD5 027190ec77556d827e23aac7bffb470a
SHA1 d4c74e5fa3a37c88239d0516bcdcc009d714ce96
SHA256 91fb0308371874972ca1ded7e25aca356d4701d778117dc70c3f63d7a9b63fe1
SHA3 b71b0793767344b0357a77f5964bbc92a40d34ba4e245f7f6438dc3c2fcbf37e

223

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.96407
MD5 3ca678dd622398935e3e8f1fe02abaa3
SHA1 33f3e70db9c4dfd7e2ade701120ec0429bc99049
SHA256 3f605cc8754fa4e7d6790a080387c51a43d82046afecc25451b68a9b78c4457a
SHA3 bea646d88d6df604dbcf2a7f73fa4ca4b75a256afbe43800de6b23d2ffd4967a

224

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28608
MD5 b07c0d212f17c0cfbd582678c6b2e50d
SHA1 ced89f1db98a296e462f802af43d6868b5aa1835
SHA256 b5fc124def10f153a5ef729277fc16f95c5ac7f8fb2cd6a809057a03e0b9cbbe
SHA3 2ff90281782877e6e236b2f0b8070dff76b4c9c8e19ff25e5b6688a4f4d529c1

225

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.88272
MD5 827e3537b0ff6aa5f20c26d39ef8a791
SHA1 8574906df62050a48684dd2670de7682cafaefb9
SHA256 b7c83cea065208ae6a34dd0891ff39f9665de2a06afc20af15d78bfe2dac4cf8
SHA3 f8e817247078d638b13b8c7e1baf33f9beaae903f21a50166e83f9a8c86207f2

226

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.934185
MD5 abef4e0dce88549fb16d6dd41fa14ae0
SHA1 52778798376ad76d1a744c5a6ac9c369a45d2412
SHA256 0c1fe70fb22805a0dfc10409d3c548a213d3963d1730fa4325b700248bee09a5
SHA3 cab3fbe2c64a1f1bcaa301add927847513333c4f3f098d9d65a0194e707b63a8

227

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.13511
MD5 fdac8d58b970399a30aeeccb4db7cfb8
SHA1 dcab5ad1b130fadcd27ffea60fcbbf7cb663b72d
SHA256 7b4f34301675e07c9e7894c46e67672b88e3d87be4ff011da687aaf612d12a09
SHA3 958ffa10e43ba156417d896f5e315e379ec720bc90210968687ee66b61723228

228

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.12496
MD5 6e9f450fc5efac895db9cdd3b4257ef7
SHA1 1ecf6dbdadc6e938adf0cb52a387c136cc7f7e1e
SHA256 d318a7e340d55ae90753edb9b244c24fe6830723add346462f33e3f9a6b41610
SHA3 da5c0dd5ac8beedf3162f282eaad1ed8c26cafcce92a0add9c30fbfff6214520

229

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51868
MD5 44c75d144dccaaeca07e3c44cda18d7b
SHA1 1517077781aae6466bc166de2dd6aeb9020f98f4
SHA256 dafa647155fa3fa738f06ffa583fe2b97f92d5df711644bb6ff39a92d45fa5c1
SHA3 a3717102fe922ec10edd9e9405d68610f8a762c627b71352cf594b2c9fff6570

230

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.70209
MD5 c1182a2626f761bd7e31f1ed70afd66b
SHA1 ad87ab66f167a064e887e669e81d9295224744c2
SHA256 f1493fff1148e13db9acd9ca063aa2b1c771f801d867d0766170213bcafafeca
SHA3 fff3a8379615f397891276a6a028b39878a66e58faab35244681109bc2c7ecc8

231

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.89647
MD5 78401cd54bd26d8be9d87c185bdd8074
SHA1 64da69f1a594f72b1679c7399718bbb83b093d6a
SHA256 d014d2ac5daef05916d6d06709fe3feed612e17f522119ee02c7207273f8d2d7
SHA3 79e7d183b8da24f3028f3ffb9c6a276f698537766aaa1a7708fa11ffbbcf07fa

232

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95195
MD5 38756668fba47fcb86dbdb6ca91bf6b4
SHA1 deaa2b90d6648cd63f3335e8fbe69bd9f79dd2af
SHA256 c6ba18b88db20fcc28bfbc3e8675bcdc28486ecd7e94124d3ac4e6421c092551
SHA3 b96e36f47f7c43fd8f5709dd0965f3851ba8a981a1a80c49197042d1ecd34688

233

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00144
MD5 13cab7dfce7d0518db649e07ede4343e
SHA1 9c318ae8ea4ac5b7d85c2ae9a409a78f6da5b76e
SHA256 4d7dabcd0d596e1c179625424f09d99ec5600596f5b732c46e15891adb3210a8
SHA3 5735a55b5b9f22eed1638a43f849e7fc332d29173add9b27fa7cc98d8351d23e

234

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98603
MD5 9d1c8cfa41aa017d140e7dc8e47bfebd
SHA1 331d51c3ac15a9e3505db8d591adf8b3c8cb6041
SHA256 849f9485eff394cca51323f80996d430ae741f417f4da2ef4026c0e23e066619
SHA3 a3540f6ed70ca629ab3807942e535ff339dbdeb916d84a30a6c1a12ad2adb0a0

235

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.86182
MD5 c4f817cf869c7642cd87814a0f24fb83
SHA1 4fb51396a0dd5231efa08503b411bb30b8e5a1fe
SHA256 de90738da00f39a2a19d3f8c595ff204ba28e3e312503a4ab756bc41bd8bcba8
SHA3 57172971a1fd8893ca773287bf24c81073f0455368825cd43fef22f825629b01

236

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.86193
MD5 274a7201b711341177dbd296805d86a5
SHA1 34b598c471867f20750e839ef5ef0e3e8702dfd4
SHA256 47d91516234306ee6b62ee86669a102e03b646c610ace8dd07a7bbfa5603b8ac
SHA3 abe107aba63b118d34f728e06826d424fbe0d035f223547c603cc76e260a09f3

237

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.47098
MD5 c0aafab96d998ae8e9b0cb4cdab1c3d1
SHA1 542cf413c37d59fd0f247fcd445d405f62ea5b84
SHA256 831ba9812d18f64f97473aaa7af009d91c98dda65b656b8bbf888a8462b71969
SHA3 fdc7a15f0b8cda11eadbfc8cca8680fdf8e67de58d372932c6ddc816f5c7d432

238

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.39827
MD5 3ff182617c5aad1f4bb6242f7d408582
SHA1 c0706a6c281d3a2c9ca5e26104a78f0087e67a42
SHA256 1aad3ecc70df9aac409073649d4df3cf022c616c894a031eb288fe2d8fe7fee4
SHA3 44912aed35196ea8989656595ac90c439f6a6882cd12890afd14f6b274954cc4

239

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.72948
MD5 7f670d6b543133bc2b6c2a33b00b8807
SHA1 d38a82bee0db9f386f48e5c8a44bf80e4ecf9255
SHA256 9817cf746c4eb6764dcae154f5a49108511412ec522147917c786db3314f7802
SHA3 7c69369627d6947cc9c9d6b8fb91d3eb9cd058c3c31af2c1946eac9716420731

240

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x18b1
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.8504
Detected Filetype PNG graphic file
MD5 efa88f16e8f701a75ecc2a41fd951d9b
SHA1 df8fd29bba41d5db77afd4878364607c97a7679b
SHA256 b076dd0a66f6a7e04ad1cacca747b472a5b4e9fe866655a99ef1dd991b9df3c3
SHA3 47018e93a59fc8817445215eaea6f78313a22b7fe1d27ba0a6b4bc30fe16a6b1

241

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.72485
MD5 a16a36b0125ca11499f9ef7d1ce6906a
SHA1 51a4e2b63639ef4bd87dc2570eb85029e1f7997f
SHA256 16c8b74146e4ad04d344310f59843e409bcd0b649a5d3c619d41cf24dfa8cb40
SHA3 e33e7a570ff74be2876bc14c22bfd5c1d373c9c36427f14071259c5baec8fd90

242

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.93278
MD5 958c6fb13eecb2a6e858bc5b5e633ad3
SHA1 7b53237e598761553a6cb15ed11c4bb243e97c71
SHA256 7dfd8cec2e8974f922b11ecb8fa265611776ed5bf186e88a19d0d731cc2b3f7f
SHA3 232790d9095fc778e8395697c8bbcbdad62d80202f6ae67bf127652784809903

243

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.02686
MD5 95b0a87a5c8b7706ec2d30d250d632d7
SHA1 a0502d9a40261f859a3e896ff1ea136b800f0321
SHA256 69b0d44e3735d1844aea9a5b3466dc313c549e52196a060406b7898e6c054084
SHA3 1b838a45a03d60777c7bb286b2f113d286394b18216ce30720d26e2af7db843a

244

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00593
MD5 7694164cfdebfee35c33818fa7b63eb2
SHA1 dbca23cc8099c958cb4a54b668ef5fca3992c7e6
SHA256 4457af3184a1f710495d78bd5cdf72d5fa43747e3c0f3aeab13535901ca024c9
SHA3 70d00d8b4b9df08f90e4db061af99d7c599651bfe91f81ee59f37c984ca6d419

245

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.1191
MD5 8d5b501a7b50f9147b943c4dd542aac0
SHA1 cd9a0daf28a54a8a7e3468724dddd70ce011069f
SHA256 d67beacbcb60a44a10ae6fa490726e27af4a834965dd65a224ed43fd0c21427d
SHA3 a0a64aa7e44a99168f809ae82a497029c2d17c15d93519f93d8b93b4ddffd6fc

246

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15004
MD5 a7c64e2414fe6afd19e477c0aa71c69f
SHA1 ee353f616a5d976ef190ffb0fee442242ae94e5a
SHA256 f133785d0a657849cf96497b9a6e1e9eabe885760b74a0c654c6952084e59a57
SHA3 409cdf9815c9cdfb4c3db3d48caefaa391dfd8de31078aaff6b9849d26775c9d

247

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35002
MD5 fe44f338b2706caa7a763863b5b6437e
SHA1 17a0d656cce2865fe5b1cfec62f466c582c0e305
SHA256 5dcf60953a6075130e0230a1da8a1922b56b5c79dab8e0154cfccd8bee015d4c
SHA3 5e7e5a484e0e386a2a30948840a985e16a1b45947b5826f0a406df0e79717584

248

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59898
MD5 00a334db0d0dbc13de8f001a7618ba1e
SHA1 5398a3ed245aa7ba289d1637e08d830a98476645
SHA256 fcaef237e269857cc02596e96e0686cf107bd20d6fecf3db1420da2d2348abf7
SHA3 b7e218b1e80178b253aa6c03840c156fc94943a060121c520c08a0b13569f668

249

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.86084
MD5 3585c0151324c5d8afdd7a569023e800
SHA1 f9ecf2cc4d50c3fca17f8cce1912b480eb3ebf08
SHA256 81e7ac0fdb149eb4750470f04eaa097db0d7e3dd8353adc578e7788bc52852ab
SHA3 bb9fb81725db73c3ab5b5347a8fb505cb92804e280b8eff234cb77e6e7bd147e

250

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.54306
MD5 66b18836add2ad7dc45be3493ebd0e9f
SHA1 84176b96afc445e6d4039e97ff59e8a5499f1f54
SHA256 0ab811025dbf695a0e7ee6d4cff85abc83ddb4bc7cbd265e93f361d65ae340a1
SHA3 ad7193ae21336795b193a125d61fedf7bfadd1fedb000aea5b5ed150c189d9d9

251

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.89011
MD5 f97b52d99dda3de4659f1fbac221f837
SHA1 226a1f91394d6b59401d66c0d46bdf34fb823533
SHA256 7005bc1785a91658f337c30a3f0d671f402ab6602779eb1deab7235ba36d9565
SHA3 f17956e67891904b1394edac7a8378202a5e219f85f45786b0720a7d867954ad

252

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.78822
MD5 cca58761faee80ef05a89293581ab0c5
SHA1 5af241a00dd812546d8453778dca5c56d1c54de2
SHA256 59cce1bf2f90dea9a1513b0f1e7cd8c3e7c8d1fb9227659359f60a948ccfb827
SHA3 748512f07b8f008dd059723acfd05fcc451c790a63107bc6ef0a25fa37d3c0d6

253

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x2ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.24657
MD5 beaf3906e3cbf48057c97aaec1e49973
SHA1 1629bc97dbeae7d1e90c8e423ced4e18ffacc45f
SHA256 fa9986e92cd20341c97b3e3ad06484b1a4e3d83240d66ac4640b5c20aef28c40
SHA3 f3282836486ec577fa22fb084479bd7f193b50d0d9b4f85e7b27723e409c3dc7

254

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1bc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.48101
MD5 47f2ee1344e3de2f4b0f7ae277c19a2c
SHA1 b5635853b37462eea3d3bb18814e356f28119ae9
SHA256 5880d29b3f43d9abb6a4957370354172ae93250a48dee17aef74122924074fea
SHA3 a64306c2e0a3ce696d048e5a9771bacf33b7a7a9fece60aa7435f4b966cdc292

255

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.52733
MD5 c5951e70e0eaf9d5b83e0e9c13158c53
SHA1 bbb47ffcf500f5aafbe44f23342ca66afdd6c01d
SHA256 3eeee261607b9c6f32d1c6cb42741f03b347bd5d78419d831efb4e2ac82bfba0
SHA3 0cfd78d61d19f3dfb9632e736fc9f5091a63b55c66ebf4c41b774936948b864c

256

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1418
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61995
MD5 6eacd06ed9a3646c024ac9a7ba40fadc
SHA1 ffb68c722255da49e93b6b674c96e4306e520312
SHA256 4a0b9f2e074ac1077ff0728c2b9dde899eb385aeec17bc9513f3d1fd3dc9bf16
SHA3 406a4cb86012dbe5514e41685eca65b30872765514e4a0a968cf275708c506da

257

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.69295
MD5 ceb7aeb5bd6770e0f80c3e484576c9ef
SHA1 bc91865bcdad267321cefb8c10d406de7be632c2
SHA256 329472f61fce14ea9e0b6062f8015d8205bc5c80a118dcd6d0b001d40b4d649f
SHA3 0541df6b82f976646ae21716bf3eec22adb38dd4b1029bc21909c3319fdd358d

258

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.65747
MD5 b811792e7b44a6bfc48011d07b9ab008
SHA1 fdd488296cf366921a5ae0316579eb1d7e5d8707
SHA256 795e8ab18eb6df5ea6931d0f02ba502ff841d74603efea195700a89a41f3e0ed
SHA3 04158631cae23ef5f675c84239fb56cc5786011ad918f1862e92ed2b9fcfa84b

259

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.72428
MD5 94d1d2164b35b8bbcc88b1b2c65104ef
SHA1 413585718f6fc35642f773b1f9b41a1dacae2ab7
SHA256 c65ba66ecd5f8048dbf954aa7fc61d8ad3a0d6eff972b350a0ddba5c2006367e
SHA3 044747dfff19d51885b9aba1eaece72a0144f4d690aa36af7de53326447f5b86

260

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.6557
MD5 f7cf6ea99d61a78212abab9002373bbe
SHA1 1452bc098934acf69a8fe34065e279e973c4f173
SHA256 de5fa07d0d00013857f9dc8b6ef8e826c4738459312effb196849d958b37c827
SHA3 36dda10a9c594cdc7592677c31d1fafbd299e7f399ae6397271477b5ab5fa04f

261

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.76207
MD5 4c9a4b422a7942273da199103f8343fe
SHA1 8ac6d5d8d877ef4a11f403fb07ddeacedc7e9729
SHA256 685020471a8f61260469faa8420021c969d7b1a162be58729d002b914519d746
SHA3 2c3df2ddd6eba3dd2adf006bf55f6e8417646f4be9d59b9fa1d7e387d0d2b827

262

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.16636
MD5 753967e88199b1f224d976d79882c015
SHA1 60a9730cc67c3994e7ddff982b51064c96890670
SHA256 32d43d549a8cdb431485a9ee11f007cd9245f2dcfd701e777a2d63cf8875bf3d
SHA3 2b097bc4ee331fd786dfd94457c57eb11d727e1702b77c72fc26ff0d4cb671c3

263

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1172
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.71168
Detected Filetype PNG graphic file
MD5 70c499ecf0580379f7b2701832ed71c8
SHA1 595f1af1bb9ab13ab6728a3eb1db3060fdd4bd26
SHA256 7f1e7e3032ed7281b2d64a34df25c1a282c97791fd9a950aede13ba0a704189f
SHA3 f66e355ce3c5d05a6cc5e293de1cfb1bdfca4cde2adb1d7e1ed603d6e5b6b064

264

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.25322
MD5 3e4b43483ab2e2eefb497f6a43b1c129
SHA1 8f602bd35078778b2da334ed6025ab6b7216f79a
SHA256 ec4908e754153461552a2f06ddc2da10b08a49591f48d8ecfa58e85eeda80273
SHA3 b5d5bf76183a58f854050a55cbd67860c8ef803cac5b0d58e7b5793f17f8ecc7

265

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5488
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.45072
MD5 278fa622a6d441c04e70b2957e127d6d
SHA1 2ac8a42697fa00d79d5ae79040df5eeef62b04a1
SHA256 fed4dc166808e9472adc2f38a108ac29cfe0c01d5610bfc50e61e5162c2602dd
SHA3 981dad5ad75834cb7fca90dcf65adfe176ecce47bdf3cfbc10dcd8137353def6

266

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.53073
MD5 0080d4db5e6af26e4ba24ecdd50f2ec5
SHA1 a03cf41b9eb2f4f559cb07f7d74c28e1ea42c7a1
SHA256 7e426d9839908c450a979cfbde58a8517497c5a3ab102842c51a364f0511d37b
SHA3 e69a14812dae61b07bd97f10ace8a12644ece853a401ca15e92dd7a90a15b2cc

267

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x3a48
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.58136
MD5 4944317ff74fa5da9266f638c38f47e6
SHA1 c10f161bbebe077450159be9ec94bcac0753e8a5
SHA256 ddc30d7c2b7a0496a81277840fb330aa2442b74a98b78bca664d24a1fef8292c
SHA3 e41ab7f153829b78231fb17c76a5cc2e80929afaacd84b4e95cfd608824d6e22

268

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71244
MD5 8a991423da26ae6bd6a2d2589d1a1b06
SHA1 9488fec5b621a818f9fca96cab49064512b9c1be
SHA256 b5da7c0ca3a7b7c9d06215ec897d0872484b8133025b4607c896cf13d714bc42
SHA3 8a0de1752909cb85fc94cd10ee01f7de636046fcd3c6cb21d7d025ece70b0ff1

269

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.82081
MD5 11ff0a0d7cdb9436042d9a03b5073b41
SHA1 01038ce5c269ba2382ba12c9d9a10469161cb389
SHA256 bd5afa432b17a9a429df0e64ad80979f88848e40e07ab5d7fa433e00763b1006
SHA3 4f3a367442799d42ac03c95237608265d2d9295711352d3da8aa60294778fde3

270

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09137
MD5 51e7653916c92af974deced75a77ad1b
SHA1 e83f910ecd6dbfd93a917aeeb3579a8181aefae8
SHA256 78b6152d8d71ce5aa8f908d88d1aad295baa8ff00e5b04fbe71bf9af340b1b36
SHA3 f538fce9a02ea2a96ba984d220792f7a4e6546a46f396dd729130913609517c0

271

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.71465
MD5 7edbe8cb0b6577d07631276b3dde61d8
SHA1 6dede7e40226054d1b47614c5db79de6cbeb6213
SHA256 95307c6eb0c9da11ead2e81e826cea040a968377187c0c159ec38561198bd719
SHA3 94df0082830682fe213cc9cd7b02cb1d35ff7db492e2f972f76fd2d45b537db7

272

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.15329
MD5 b1fb28a7b97d20e8c1713834aa97b406
SHA1 4e63b1d6a01b448fbba27b289c557c3d46f73dce
SHA256 4264c0fafe2e79aeece1a02fb7e7d4a25867a42c721171c04ed6b6df7b130f9f
SHA3 2f929a7fcb6aab4fbbf00987f371d24c8b69c428189cb00fb4e28c36cf95797b

273

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.07747
MD5 8fc5be11f20c0781411c150134fb3a96
SHA1 180635dd30f2752406f27bb4786bd7c4f58a9b41
SHA256 04f990552892339093d9601b833125126b136e7a30f5f94a281d30628dd6607a
SHA3 d42905a16b002c85a298314321dc7af58737f9dc150bcc68640031c272160251

1 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x102
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31486
Detected Filetype Icon file
MD5 ec6e915e7b52433f7563f5ea10ee716d
SHA1 fe50d98a72153258a7119ccf4fe19d36c822b7fe
SHA256 881f8a5b1ae4a9e1c7ed79da81efdb2f67fb734a4312e6116ee5671022e8dee8
SHA3 b86152ffe96aa734d266c84b5dc29819951c872f95093964fbf05c115606912e

2 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39203
Detected Filetype Icon file
MD5 cc72e501b0c75f2b9aa3b7cbb334c6c5
SHA1 d782be6b9f24a865fcda165b88704603d47d42d3
SHA256 1a894ea16d8b96ec370396a1bef470f44a1f01efc061c0404c67fe567a231261
SHA3 815d69f091ae05ed95d1c45b502411d243e2a1af3e1d92efc3494dd236df1008

4 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.44353
Detected Filetype Icon file
MD5 011cfc7e0f186d1b1203efec244417f3
SHA1 2aedb6f11087b40a459cb27fea3bbeb241875edd
SHA256 d74d804aab0188b1dda62c97ab0acc94d770c39698d7114e87c0a89a402ac244
SHA3 9ab7c588511d0ad72cdad887239c3b6dd39818b7c32111e3c637e864cebcf4c3

5 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.46359
Detected Filetype Icon file
MD5 cdbf51534af8ebeb9bdfb3009f854af4
SHA1 c1aee9472f251da131a3591481bfb760ac0ff9c0
SHA256 dd22b865132ea1b12b1b0c106ba9df67ba521359b3b8b3aefed96068c28b4025
SHA3 ec1f0b8be4e926b2e4dc59209a28919786e5e9f4bf64a22386926eda8c7edd50

6 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.47424
Detected Filetype Icon file
MD5 320a67a37cc1083f0fb9e2a82057d178
SHA1 d38b84ad18f546000e8aa2c5a94118c54a848e17
SHA256 970809dc53efe9553d813cf9a58e5ff8a5a1349d3eeeb09065dc0c5b580b4e3d
SHA3 e187dc2a1543673c7469cb68ceb7fb3d0af8d6d90480e9cfee6acd4bb2171c7c

7 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48264
Detected Filetype Icon file
MD5 57bcf0c4d22b87a369be9bfdbeb56cd8
SHA1 9c4b33a3ac65173749d9644b95d621b4fa4a8054
SHA256 4e71acac2dbd174da4e9a07abef519bf698f4789aecf10f646de1064eaddec4c
SHA3 ab2752400ebca58879a3c7d83bc442bf70b52bcfdf675ab9c817db9f14e0c5ab

8 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x102
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39872
Detected Filetype Icon file
MD5 b03a45f9db96de33e2919635f2cb4abd
SHA1 52c398bda16671effc0fca69b6803c0a90d89848
SHA256 de43aff379cf76bae6b622fa3b6fc242a4b80ee08b2382182894000a0169ec51
SHA3 a3878740572e024c7a170b3fcaf72e84b73474d5313b131314f96f522d1f1d24

9 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.55805
Detected Filetype Icon file
MD5 66a39fcc1f0e656226e16f22a424368a
SHA1 9df2bc9bb0e54477d6ed3655adf9b97555a08feb
SHA256 f7bddacd4f3530fc75292275a2a49e98d58a62b3109bdac50661ce64c73446c8
SHA3 b0f8d2c948e5f3af814d38c51353aff9556080564f4ef7461eafc6b499b16309

12 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.82236
Detected Filetype Icon file
MD5 c2a9c8848cfbfc018c238cd5ae85e53e
SHA1 d36537ffc84681be60440130ab56b350d6b55a2a
SHA256 d41370f221eef32cfa7ae46d68c1dd6bcb667eadd1639ec385a96f7ff4adf5b3
SHA3 c7f856f18114e5e76ba71c662f21a52c66863b74fb603c1b8468bcee4a63ffd7

13 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.82236
Detected Filetype Icon file
MD5 4a214f6c544d5435a949c85086156cff
SHA1 2f4e1b3503bbfc0ebd6541b025dd8b49e5928f21
SHA256 1cf3fdce14697852a4abd0e750c5c564193e57127dc52cab01e4e0893b5b9cbf
SHA3 8c6afa7b62077a100a668ee5369dbc90b7517ffcb5179a5a50b38e59d34f0bf0

14 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.46784
Detected Filetype Icon file
MD5 bb857f2f377c805d1fff7fe9a511a8d3
SHA1 04f21f44784d965a76189c69ed7f599f639cf417
SHA256 bde5731d1ea2a09ca7331daac6fdb6bf03e9d121ef1d215ec53aa8783f686002
SHA3 ee09a663571488fcfa33399c995c129b6acdce4b4586e889d987bad3bd4b993e

15 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48034
Detected Filetype Icon file
MD5 ad3105a48488bc345accee0b48b41532
SHA1 76e0e1efaa2309d3b17eae3bb5af6335bb03a9eb
SHA256 ca4de70632f210d31b7b30ccf120a4408653da479b16ddf0aa05c60b6327b71b
SHA3 21c752711147ad7e88b6078bb35f1256f0311aa111a30ec0653543d733347e05

16 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.47075
Detected Filetype Icon file
MD5 7259ca1e9b0c5284426aa55914cf1900
SHA1 4790374e73887b4d8fe363f69adf082f9b6566a1
SHA256 ed782bc5ff70f8f9a37267eac154a9dd75c46a28dc96e868e67f61d0fe3fa2f3
SHA3 89e4e286d537422dea32f31dbf9d8f25d93e71df757cc6008245491dc7d5a002

17 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x76
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.947
Detected Filetype Icon file
MD5 111120ab384d4d5eaaab4c2b2e720266
SHA1 4e79d6f3e9ebec1d9d9b2dabecc158861862be11
SHA256 8bbaa7cbb13c7187b524650e13eaa0850a10ebed0c29265d1dbfce1d37c4fe60
SHA3 5b1c22a6a73f19212dd241f744d8e8735e71f5edaa5426a06e3f8cafdef0aae3

18 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x76
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.947
Detected Filetype Icon file
MD5 7ac5910007dab97dde9f4d762bd1c56f
SHA1 3b4988faec5d29194a7f90c563f974a922375855
SHA256 a22d48f8c4149633dd3bdb280c3a135434135e1fdb4a770a1b4ddd3346184180
SHA3 f5d5b8c50cb14787b6859f9d5d7bca287aeb023c6b7e5ee6ba000b5cc0c19a38

19 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x148
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.47672
Detected Filetype Icon file
MD5 daa4233d8edb63f840243e0d10beff73
SHA1 1ea77415bf3ea30b4a1f4eab8425c0f4fa836110
SHA256 9746b44c9f68d06c669fb6e04ec6e4b0a314e75b79095adf9f4f00935c7a27c3
SHA3 e02dbac7910fde810f578c104cb40d42d3b4906457812e04eb728135c6ad24a0

1 (#3)

Type RT_VERSION
Language English - United States
Codepage Latin 1 / Western European
Size 0x3fc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.41443
MD5 ec668283e79528260a69df2b8fa60318
SHA1 32c79dbb8318ea5694cbbb4d2f482ab25ec0c00a
SHA256 3754fa642e171494817a2ac35cde30522dbf530ecb38e28f52b77b2d470d0ef0
SHA3 9331c2f159e44da8ff64cf0883e2b2425c88caad3778e18fe772301ebbfe67db

1 (#4)

Type RT_MANIFEST
Language English - United States
Codepage Latin 1 / Western European
Size 0x10c0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.55885
MD5 6194bf427f4879d4d0b8b3cd9781e846
SHA1 b7f35b0747026f28e9c8a0e3611d04c23d2d189f
SHA256 0e18187c69777d5bd1a75bcb65bcaa4ec5902ae20ffa697db42c95c6cddb13ce
SHA3 ad368b414bf75284746159ac7f4b518076129209bc14d1435f46f5485f3acb62

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 16.0.13801.20360
ProductVersion 16.0.13801.20360
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_APP
Language UNKNOWN
CompanyName Microsoft Corporation
FileDescription Microsoft Word
FileVersion (#2) 16.0.13801.20360
InternalName WinWord
LegalTrademarks1 Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2 Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename WinWord.exe
ProductName Microsoft Office
ProductVersion (#2) 16.0.13801.20360
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2021-Mar-18 02:34:22
Version 0.0
SizeofData 280
AddressOfRawData 0x6f00
PointerToRawData 0x5f00
Referenced File d:\dbs\el\jan\Target\x64\ship\postc2r\x-none\winword.pdb

IMAGE_DEBUG_TYPE_RESERVED

Characteristics 0
TimeDateStamp 2021-Mar-18 02:34:22
Version 576.29714
SizeofData 4
AddressOfRawData 0x7018
PointerToRawData 0x6018

TLS Callbacks

Load Configuration

Size 0x130
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x140008010
GuardCFCheckFunctionPointer 5368731152
GuardCFDispatchFunctionPointer 0
GuardCFFunctionTable 0
GuardCFFunctionCount 0
GuardFlags (EMPTY)
CodeIntegrity.Flags 0
CodeIntegrity.Catalog 0
CodeIntegrity.CatalogOffset 0
CodeIntegrity.Reserved 0
GuardAddressTakenIatEntryTable 0
GuardAddressTakenIatEntryCount 0
GuardLongJumpTargetTable 0
GuardLongJumpTargetCount 0

RICH Header

XOR Key 0x9f065f4d
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 16
Imports (VS2019 Update 7 (16.7.1) compiler 29111) 6
C++ objects (VS2019 Update 7 (16.7.1) compiler 29111) 27
C objects (VS2019 Update 7 (16.7.1) compiler 29111) 10
ASM objects (VS2019 Update 7 (16.7.1) compiler 29111) 3
Imports (27412) 5
Total imports 110
C++ objects (29114) 1
270 (29114) 5
Exports (29114) 1
Resource objects (29114) 1
151 2
Linker (29114) 1

Errors

<-- -->