028003f089f5bfecf7f53b416176ce70

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1992-Jun-19 22:22:17
Detected languages English - United States
Japanese - Japan

Plugin Output

Suspicious PEiD Signature: UPX V2.00-V2.90 -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX v2.0 -> Markus, Laszlo & Reiser (h)
UPX 2.00-3.0X -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX -> www.upx.sourceforge.net
UPX Protector v1.0x (2)
UPX V2.00-V2.90 -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX 2.00-3.0X -> Markus Oberhumer & Laszlo Molnar & John Reiser
Suspicious The PE is packed with UPX Unusual section name found: UPX0
Section UPX0 is both writable and executable.
Unusual section name found: UPX1
Section UPX1 is both writable and executable.
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • GetProcAddress
Can access the registry:
  • RegCloseKey
Memory manipulation functions often used by packers:
  • VirtualProtect
  • VirtualAlloc
Suspicious The PE header may have been manually modified. Resource 1 is possibly compressed or encrypted.
Resource 2 is possibly compressed or encrypted.
Resource 3 is possibly compressed or encrypted.
Resource 4 is possibly compressed or encrypted.
Resource 5 is possibly compressed or encrypted.
Resource 6 is possibly compressed or encrypted.
Resource 7 is possibly compressed or encrypted.
Resource BBABORT is possibly compressed or encrypted.
Resource BBALL is possibly compressed or encrypted.
Resource BBCANCEL is possibly compressed or encrypted.
Resource BBCLOSE is possibly compressed or encrypted.
Resource BBHELP is possibly compressed or encrypted.
Resource BBIGNORE is possibly compressed or encrypted.
Resource BBNO is possibly compressed or encrypted.
Resource BBOK is possibly compressed or encrypted.
Resource BBRETRY is possibly compressed or encrypted.
Resource BBYES is possibly compressed or encrypted.
Resource CL_MPEJECT is possibly compressed or encrypted.
Resource CL_MPNEXT is possibly compressed or encrypted.
Resource CL_MPPLAY is possibly compressed or encrypted.
Resource CL_MPPREV is possibly compressed or encrypted.
Resource CL_MPSTEP is possibly compressed or encrypted.
Resource CL_MPSTOP is possibly compressed or encrypted.
Resource DI_MPBACK is possibly compressed or encrypted.
Resource DI_MPNEXT is possibly compressed or encrypted.
Resource DI_MPPLAY is possibly compressed or encrypted.
Resource DI_MPPREV is possibly compressed or encrypted.
Resource DI_MPSTOP is possibly compressed or encrypted.
Resource EN_MPBACK is possibly compressed or encrypted.
Resource EN_MPEJECT is possibly compressed or encrypted.
Resource EN_MPNEXT is possibly compressed or encrypted.
Resource EN_MPPREV is possibly compressed or encrypted.
Resource EN_MPSTEP is possibly compressed or encrypted.
Resource EN_MPSTOP is possibly compressed or encrypted.
Resource PREVIEWGLYPH is possibly compressed or encrypted.
Resource 4083 is possibly compressed or encrypted.
Resource 4084 is possibly compressed or encrypted.
Resource 4087 is possibly compressed or encrypted.
Resource 4088 is possibly compressed or encrypted.
Resource 4089 is possibly compressed or encrypted.
Resource 4093 is possibly compressed or encrypted.
Resource 4094 is possibly compressed or encrypted.
Resource 4095 is possibly compressed or encrypted.
Resource 4096 is possibly compressed or encrypted.
Resource PACKAGEINFO is possibly compressed or encrypted.
Resource TFMAIN is possibly compressed or encrypted.
Resource TFSWITCH is possibly compressed or encrypted.
The resource timestamps differ from the PE header:
  • 2012-May-31 22:35:16
Suspicious VirusTotal score: 2/67 (Scanned on 2017-10-31 17:55:53) Cylance: Unsafe
Ikarus: Trojan-Downloader.Win32.Delf

Hashes

MD5 028003f089f5bfecf7f53b416176ce70
SHA1 5cb54090e92325c83f0892892308df543d3b736b
SHA256 b31b301524fb24153411dd0a2b611383f8377c7e157a9e4b2b667c2fcfbf2e5b
SHA3 f354cebae6a89cc12c87c5c02d04df1b77f01868ca93080b424a98fde7dd6dc0
SSDeep 12288:fO4u0FQ0iskG4Cpx19K52KcdjL8oL08Kysx5c14LkmcudL:m0FQ0iskG4u1rKcdHxXKyY5c2g9i
Imports Hash 347d478761cc44bb8f73c2a0e84c7542

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 3
TimeDateStamp 1992-Jun-19 22:22:17
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x78000
SizeOfInitializedData 0x3000
SizeOfUninitializedData 0x13b000
AddressOfEntryPoint 0x001B3800 (Section: UPX1)
BaseOfCode 0x13c000
BaseOfData 0x1b4000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x1b7000
SizeOfHeaders 0x1000
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

UPX0

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x13b000
VirtualAddress 0x1000
SizeOfRawData 0
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

UPX1

MD5 2f6e6e13d2dbf465df0e1f15c83b0dc2
SHA1 478b38ee4a050f7eafc912c44e189bc25dbed464
SHA256 5f3ffe944f721b8cebc37151dd8d2d66a22ccde379092f090de2e6a465a8d5d0
SHA3 5f074d089b51d3bfc5e167275c4d691691fd6b58af08a1d346d7919b4171958c
VirtualSize 0x78000
VirtualAddress 0x13c000
SizeOfRawData 0x77c00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.91282

.rsrc

MD5 c614943f903909f3c9f039cc658d980b
SHA1 7cd485d30c1b3b342cdf1e4ce7e7a9e826c9350f
SHA256 9b7045c9fda5580e21bbe63af9759c65c71f777fc9c0f2c03d0196b8e8267ba2
SHA3 09f720f0e5fdbe3561f2c49641fb300ed266f1a6687ae7725702ce2e8528245b
VirtualSize 0x3000
VirtualAddress 0x1b4000
SizeOfRawData 0x2200
PointerToRawData 0x78000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.48676

Imports

KERNEL32.DLL LoadLibraryA
GetProcAddress
VirtualProtect
VirtualAlloc
VirtualFree
ExitProcess
advapi32.dll RegCloseKey
comctl32.dll ImageList_Add
d3d9.dll Direct3DCreate9
dinput8.dll DirectInput8Create
gdi32.dll SaveDC
Kbgm32.dll KBGMFree
ole32.dll CoUninitialize
oleaut32.dll VariantCopy
user32.dll GetDC
version.dll VerQueryValueA
winmm.dll mmioRead

Delayed Imports

1

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.01491
MD5 9e53d9c9b8190a898186d93bc6ca826a
SHA1 ee99ccc6fe61626a05c5df4eed0eec40662ffe5b
SHA256 cc5e4ed8ea688702293054830e18ca84b4e3cd63d97ada317a8d08d09ab13900
SHA3 3ca17e1bd801a3e0706e2bd01fe63b0cc5a2bf387377262d5fbccde24f1353d2

2

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.19964
MD5 faf3872e3184f944473fdd83fa20060a
SHA1 5c6bed4703cf310c68b5c92a60a2f72b5e005c18
SHA256 fc8cb99e9d97bc8239583ebda48a54b280cd245ac618a0102858566d6aef86f4
SHA3 b9614853a2d0fd84efec187320da7bcf70e3e9c373c909438938b5d4f28764bb

3

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.21893
MD5 f7e6d1c90029816c28407e83e705b02f
SHA1 3a47d7a11bdbc2e76e8608f0e7ca08b01260e183
SHA256 e246caf360202fde7b104a561f4d937e781e7bdf2a3ce769b4f7cd8e73337c73
SHA3 c37d15994bc9b021188ed3ce70ff82a1010ec90e446174235613b2cafa6d9202

4

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.16835
MD5 6915d1b94fc6bedfdd70739f7a1d314c
SHA1 e8ed20fa1ebf135de2afb758504b24817a8e0f21
SHA256 91b89b9adbf52c1e14c1969ea2d2abbafcd66c65b196f2e7df42e0db45f74287
SHA3 df37b396f52c0923ca22ecdb4bfd0582f498fdf33e548017532fcb4a4de18058

5

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.18043
MD5 ee190fb1c8db68c4cc4156faf1125c1c
SHA1 6717be1ffe6df61bd5b0f79fdead58ac96bb0f9e
SHA256 5dffb2b0ebd6c9bcdd8781e7b8efdd04472f3b7c46141b3fe84aa3220be18721
SHA3 cf01efb8870826a4be1d0f0d9c4ca03d436fdf1dda0790eabd0fc21884595521

6

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.18069
MD5 fe2a3e3b7f673a7037488e91234252bc
SHA1 6244d41bca8f1edfeafcaec361b69bb3b1faab62
SHA256 8b84098fa69f5ff1c32423e64d361ce40a2aaa25b59ab3b2c45521739f3607a0
SHA3 dbaa506313d9133f56536f07d912104d2fb6ffd78fe02a664d2b87065c850217

7

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.11304
MD5 69b42b7061bdcbcfe258461ba807b5d6
SHA1 4983edd1c5b331c48dcc3e500986f437f73db327
SHA256 5be2a31f65053fcff08b0b8950c2c9a0ded6be584efb305c17559e323abc4535
SHA3 837b0a7d550d7ae8f771a64b00b8aa6a058b76f00e337d0d13122bbbb281a284

BBABORT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.4699
MD5 6a83850f9895f1e77883fc0fc8f3bc2d
SHA1 e7e2ea4e6860d43f95bbc38582903ef5ff42b28d
SHA256 11c0410f521a1fbc8770828ec353eddf02bd51d03b4d2e9e41687fdb50e61639
SHA3 34a202a6fa8eb7a52be6aa1ae5ca6d1347ee2aa96c7a4508aed48d578d505c5a
Preview

BBALL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.50365
MD5 545e341c2ddc77fb4e1e8d452e89cf3f
SHA1 228bc5d4c94892d7d2ccb71b4239ff29a8777e31
SHA256 c1004811752c4210d26f8b80e3b95487eaada1e03b35e65a0c658c0104f21374
SHA3 995f825de92196bdb6cf2f09f5f6899d6ae28a7a050222e4f02063df0c4fc51a
Preview

BBCANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.39069
MD5 f5aa4542d9029f208a3591bac4cf3cae
SHA1 18b489c19eb1fe1cae8e2585c35778f52b422f8d
SHA256 4798905300d811351cd267c7da3151f15c73c8a7b862cfc6abbb3203e34bdd73
SHA3 22ab79cf148bb99efb1215d3fa163285eec6a5707579d8ed8c89eb8786eaac4e
Preview

BBCLOSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.43182
MD5 9aea803dfc5ba66f1a725784c45611d6
SHA1 46c99fad7bf727a3bf338d6537a8d7f522d21456
SHA256 9149dc64de766e165416aea8457bb60dddfb023c66181fed8ed04094ba6c2e25
SHA3 4c73ed585c4604e236dbfa3e55f330ca1dbf3532294185871dfe158a1d236d62
Preview

BBHELP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.35261
MD5 d3552fa98f7dbf710b2a8ff04f4e6623
SHA1 d67ec742f27b7b37b2a174ad4d44f5055e109d9f
SHA256 9f49b85c341773694afe8a3c3f4db8fa86fe55fe5bf358ed6eb897360045c8a1
SHA3 f05683479fc1b1a2e1436d0e50389f054985cb5d2b8c85f49d269423db2a01b9
Preview

BBIGNORE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.39222
MD5 49f94bd67f63101c875087d9799165a0
SHA1 e54d31ab0ffe878dc7ff9d54f38b1bdd41e2b10f
SHA256 fdca144c36093f2404ecb0450de728048cf6cf64597b6e7e22654be86af74c1f
SHA3 fdcac044eb7ccd83b1fbc045ea2993d5afe1c19a10b5de32af760b4939043802
Preview

BBNO

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.41466
MD5 123ec66271ef83176d3e82aa840e9c8a
SHA1 51a4e00466ab9aadfd433825db54bad08d031d45
SHA256 de6269d78bda54a3a1565c44bf57fb9526ade7a5a19ee2cfebf616682e70915c
SHA3 552b059f85ffe975cd887fce87acf2b9862f786706a253ed0852f7223df74b90
Preview

BBOK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.37189
MD5 ad3453036a661064eeb439aece44933f
SHA1 a3c09c93234731d53178ba5bd11aaabadfb72d21
SHA256 dc4cc563864946c37cf1a39d14f05a0a76b9dc11ae8d5bde35ceb3d12e0861c1
SHA3 72c045815224b3c9e12eae55265062226a2bae720b24de7c6c07f5e661743533
Preview

BBRETRY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.39135
MD5 e4c5a2605cd50bb51d8f42bdf14c786a
SHA1 e1d48081705f6741438b45fad5dd0f200e3d3844
SHA256 cea924067a2eec328e5d8b080069e305ff42f2ba55b70aeb4013c4f409aab38b
SHA3 dd3a152e898e83c949910caeb47ee15f5b4e46ddb1dde155b188473843b82327
Preview

BBYES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.38359
MD5 8324d4f01a020607f2cee1486d23fba5
SHA1 4390d78c0e6140e8040d7ebc7895d720ac93bf2a
SHA256 5ad0b2808a4c55bdabf8ddf36f0b05f9fcc8151f83c8119e5a8ddbea87f21c93
SHA3 6080011d3a2596327840163d214ae1104a9f624c21947d3604662111515a919f
Preview

CL_MPBACK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.71946
MD5 adf44e165cd4d63db577a5a98eeced97
SHA1 77ef7bb888fa4bbb7b230dd78590e24af9b4499b
SHA256 6a6b62dbf55516f88f851db44e71f6560295cfc607b04b2f41322ff367e1fec3
SHA3 ea89cf399384b22677f856cb1d565401e773fe32703f8f4359e63bbbe8525616
Preview

CL_MPEJECT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.10721
MD5 197284e164371f561c1b1b6d5957ebce
SHA1 290aed1c34f40b825e2a1b9a0539eccf34a11ed3
SHA256 7c3825b66d233287efd6377cbdfe1d0e46e300c51311015fc04aeca74e5dd61d
SHA3 88df9ed1a55df42ce3897235430e253dc8b400fc30af2ab9a9cb91f4a1f629bd
Preview

CL_MPNEXT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.15178
MD5 f896514346f82b54ee4fd4598b7b1f58
SHA1 0279f077d203f699db795eb9a8338dcf477abf05
SHA256 7e658ebd8d44a82419621f11168a93cc323c384ecd8a3a316665f8153fd5f00b
SHA3 7df3ccb7f0680c3c1566687ef4d9e2b5bddba7c8bca9a5a96546fda777afe15c
Preview

CL_MPPAUSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.94636
MD5 890225d66ec9c08deb007d1d5148e51c
SHA1 7e02bee3f718f773824e3a9df57195d2b62cd97a
SHA256 079d5fd2e34088a74d9a65f48d8a046503ad11dbbacf000d7ca6e3fcc0db7024
SHA3 9083d8754186721f96740e341f0138378950cb1873f78e24672e77fa94453d96
Preview

CL_MPPLAY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.27761
MD5 83da0183767c423f71c4c329efe44b38
SHA1 79d3f0d870ce53d79161a496530290aeac8988bf
SHA256 6cbab884a71232ef983d25de78d58e2d008e5e1122c535f675c6d265b123632f
SHA3 9c12042f92be727b62d9fba6812514653440c14bf64162a526edb2e68e5c73a0
Preview

CL_MPPREV

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.19053
MD5 e162640067b08a87d8b1d582b776035c
SHA1 e347ec996d3a6bcab80cc0d615c2597bee838174
SHA256 40c56a7c7ad4bcdf202bd7d43b37f60f8b0c5ef5b2209eeeedf6f1d160733fd6
SHA3 eee0e89c728f0eabb9ddd87d10986a20f99caab826930f00f94f6fbd5be1e679
Preview

CL_MPRECORD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.8561
MD5 3a2a1aa9a14f48c031225b8038efff3b
SHA1 1cc6b58ae75175336055243457ea9cd75b845a91
SHA256 ba99f096ad653dc8685f95ee7e7a8a14a45302db5e052e35104482f1de74d405
SHA3 58941d25780aee7f76c3f6a9c6abed0fcacddb00ec4b042f43f69914c54d70e3
Preview

CL_MPSTEP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.01357
MD5 acb974ac6ae7aa21d882a86e46f3f2fb
SHA1 13efa68e70b4c93c3b97cd6beebc3225c04c63af
SHA256 93c0e107b53fd64480238e2e360187a714cac938d10d9c01785b730ad06a2869
SHA3 5d5361c5a2f4706f73e2fcea956ef42638402c7984d5db613190126ecb234078
Preview

CL_MPSTOP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.13345
MD5 743d3dae60809a1e0ea9ef26cbf09d45
SHA1 ab5755a75d099746749284f04fa362b855aaed0e
SHA256 746f5bbd1787f2e73f02ae718c1e64934a5398d73bd51d3e1768c348e7c96b03
SHA3 0f206aee25037afa33e69860504667d45fb0f3d38d4209f388bba2b73e444613
Preview

DI_MPBACK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.1194
MD5 d631f4d42bb0be41657e00983308769b
SHA1 5a4a6b5b0ee6c0bfca6be556b695e5bd677fccbd
SHA256 f9b20a207fe5ed05df931021de44814537fca3101cc6306961a970d734875285
SHA3 c3175a3f591e84a0f6f6670e8fa4d05ee31b5f483c1668a039fb7b37db278ba2
Preview

DI_MPEJECT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.97013
MD5 9ee4dcb9d6ff498a60a4dc3b4203b72a
SHA1 5f7be7f22ee2e412f296e263468c84d5823d3ecf
SHA256 5631ebc6456bff8436c6ab5156e75ab0e06799cb1332de3d32406f32c6c1d02f
SHA3 ae340a4935966ebc5a91ec22b41c6cf58118b83b3e7836aa0f0568d04c447c99
Preview

DI_MPNEXT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.17256
MD5 1ab22efc1abc51b140263c78c5b127a7
SHA1 50379889763de819d36890be60d3c1a84524355e
SHA256 4b9d0d5420f43b3103177ee45debddf8b489cb626155ce32d6ee6a65df5e6682
SHA3 effba44f4e3ce7a07700af3cb4b83ed11b20390f7dd68483db4c1f8dc9301d2e
Preview

DI_MPPAUSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.89181
MD5 7b3d36e0fb2c063499d5c3c87c610028
SHA1 30e6a3624588045ff5c70688be6fe5eb73357882
SHA256 5029af37cb8e49a7ad6d12a56cc26b288af67908f147e9e1b81d4f40f7531048
SHA3 7939d11d291586978f9f362f22c50e8da287c782f69bcd8963aab57c8960c9df
Preview

DI_MPPLAY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.09946
MD5 1f0120f183becb27d3e5cb9bfc4a54f0
SHA1 9466acb2de2495253f9adcaa037e91850a7da7ef
SHA256 76678b4b21ebf1c08700f6648d6f2993d3af62eb18be73fd15854fe2881c4105
SHA3 b11941a4db19251574cd845766bc40a04badbb1a60fc062fd7f0a753b95e9242
Preview

DI_MPPREV

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.15862
MD5 ddfee74504f334368755f915fd488d95
SHA1 6c8336486d58e4a380b0d2633b9cc9510677dc16
SHA256 6bfc4d797f39d2c6d363f674144ad2030231504d347245f44453188d4a0b261d
SHA3 4e002a603498929f335afb64319fbaec65cfe4a610dbaf70f6958bdee1ad00da
Preview

DI_MPRECORD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.79713
MD5 9d0c5d6b64eca9b1d6bf6c4d1c03999f
SHA1 a37b61966137bd3be038aa31e3eb2d165cad2951
SHA256 3f8f21f759e77cb75dd12f159f9e24a8c114e19e0c43238467c6b8e952dd9087
SHA3 bc00385033fd01280a30ae277a119e18a15514249a68a1d457251c14e9eb1d87
Preview

DI_MPSTEP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.99144
MD5 f4fca7a55b3f847f12af8de4048b1e18
SHA1 a14fee1bc428abb0f8299ad8c33df287c9d0f8b8
SHA256 f014fd7e98bea5716743bcf57900bf8c2f558ab030032bf3ee3cc5096a8dc06b
SHA3 be539e541519189b6c5060026f9560cc1fa6719a5df1b7219f37eaa7e96fe810
Preview

DI_MPSTOP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.01033
MD5 017b9a044950c571bed2d1b9bcf0d69b
SHA1 3342b1c48a32a74951460e7246477440a45adda7
SHA256 592d7ebbcde0e3dbdf46ed533d4f2b018e6702bd4124c2a1453868a51729f937
SHA3 d51a57cc9e4fa273a729e4a499359c85d978ee082bdf1050933d4aa3c523722f
Preview

EN_MPBACK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.18122
MD5 d5cef644db6f5b0203c04d8e809505d1
SHA1 bfef4cbd341220d3580ba6204da462f1f84afa25
SHA256 0b3af2e7c87c9e55442016d8910b389e71a833b12176bc4d07d2f4f21178046f
SHA3 32cb569fe5de079989c166e9f59d7d28d6cfc0b2c29b216a04c4031f7911bc16
Preview

EN_MPEJECT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.13681
MD5 64d216ff981f6f79167a6ae560d4bd72
SHA1 e07571d71107df2d19e4aeaaad861f6761148946
SHA256 60c16130ddbcdc985d165e962562a65c48915a3a11d11d54c3d89a2449cd2e00
SHA3 fa777b5b4520e0cf0a93485d845cc116f8574c866fb4ad661b8b95c6d73861e4
Preview

EN_MPNEXT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.19058
MD5 ecf3753b239d581b7b4453eff8fae8d7
SHA1 64f10be702b589d734e8f127c243ad46c2dbc52f
SHA256 6a69dac2fc0afb27e06cc2b353387c78809c10642e65b1fc362b1091992ce9c2
SHA3 e2fd933007255de5d0ec703a80daf95dfbd1e3717f03b7f2bdaf089aede7aca8
Preview

EN_MPPAUSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.54291
MD5 0ebeb7809cc2536edc1fd4b8fb9d9f38
SHA1 122061ae53bf316d881760eb6781ccbb2b4f3107
SHA256 b652c8969b63524a6356e8bebda99277135b0e84b3c7cdc9198c215c4b39d2a4
SHA3 88c86a4c82eac59b7206133b17df63f07c7a21cc4fc6feaa3ae634ca15bb1734
Preview

EN_MPPLAY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.72239
MD5 5c38205d57b20036e1a883558b435b3c
SHA1 20c6e25aa377a4c2a5d76a98908352f6139f668e
SHA256 112aa2441f0c9e1cabd02124af82b323f0ad769ffb941db10b1ad4165bba60c1
SHA3 ff4fd33d19c6600b40e053c6dc88e7955b59ae53b9d98aa62fe30d13caaabc79
Preview

EN_MPPREV

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.13392
MD5 28f2285a78a73239596969d79eedb2dd
SHA1 69f2589e6a259d9179cd7f82c168c4f333e0bd7b
SHA256 6d64cccd6a3dcfc25127ed0d0e2221df1fd1ee4ae9cc25d75b4f0402daddc0c8
SHA3 3100ee09dc11121e039e31807dfa61b0458613e4828460a8ef8a82eee54d55f1
Preview

EN_MPRECORD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.71559
MD5 a44fbe21ffa657db47a4c8899dd2cddb
SHA1 0edc63383e776a3f50a5c7b1eba3320491f20b91
SHA256 5a2ad567fadba2e81eede62b35bfd48bb9d84e7421beccff12712bbcf910a71f
SHA3 eed7767067bd6307444ad98bfee28e05f9960690cb8914787eaa64b19657fbf9
Preview

EN_MPSTEP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.05901
MD5 ee2c46177c398684096aa445504dc8da
SHA1 a21e0ad7116f1c3902ef1cbc8d7012dfa6a2ea86
SHA256 d69c195301c6f1e35d2c4e18af549da05b4ad585e715b33d85aedbb7df64e87b
SHA3 9f763f4e10914d526941287a2ff6012dfec6eb9128a3b16708dd75d02c543583
Preview

EN_MPSTOP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.14819
MD5 3a5fbabedabb53e6c0ae017a3680c83d
SHA1 21a5cd43c306dfb816086a645d817f3ad878442e
SHA256 68b878588df96c53a766efdbed1325a76050efe899cbfa0d0ead6e41a1a65fc2
SHA3 6ef57c1d024a65558a8f3dd60a02a3206d86b10b4cb4166622b43c5655a7b58c
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.05972
MD5 87b5f1e824d030907641942a4ef6af78
SHA1 3d45ddf330be36682dce3610afa9eb6d8f8a9f88
SHA256 250d383788e7563dadea493d1399dbeadcfa62ec3ea8dd6624e64a8c9ee540f6
SHA3 cfa1bb7905e085cd449a5bdc1ecc1c2a542ce61c92941e38c3796efea1d93cad
Preview

1 (#2)

Type RT_ICON
Language Japanese - Japan
Codepage UNKNOWN
Size 0xca8
TimeDateStamp 2012-May-31 22:35:16
Entropy 2.24337
MD5 0d1a55be9e0d55f9116b3cb159ab4f5a
SHA1 ffcbce96022994e66b14dbd270497af2b3b36e3d
SHA256 fd147003aaa3e74471241b1b4267fbc262f5be0d5360c2e71970e490b77cdaae
SHA3 c8dc4d06aacf78fcef2ad112fd529dc83626d11dfa2ac0947146fa472c323a7a

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.13804
MD5 3f0a98f8efa5a54fc020aad67fd17614
SHA1 3cc8ae023ab5f0db3591675e522ccf00193608d0
SHA256 3e76bdd32725cf1b9e7ff2009ea3c2eb9dd41b6b649b0207991d53d9f57e7d0e
SHA3 a0ca571d9593c1eec7023a56c24c46a3cac836207b3107e8916c17bb28d0392e

TEXTFILEDLG

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.11365
MD5 9ad4b10a4ca105784a0fba9652844af4
SHA1 d4b11416c73a10a6d0cf255ed6edb8d2cfeb476e
SHA256 de8ef29ca192b19486acf7f874798d19eab100716a05ef41a7f62c0ca6b8fc13
SHA3 1e7d582ea4b2b315000aa28584310c5b71c3e1125c3e6c261ef938fa0ffd7115

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.39237
MD5 9561c547e11df32ca94a9bedc7b49d82
SHA1 8354fd2e8136b6c680be351eaf6853507f5d7cea
SHA256 c6b1c95c9cee2daf723eb2a1184defcff2633425f1f90a71fbba4acbc8e9ad4a
SHA3 b53d905a26fdc01ad62565d5f412b63c6dabceaba450a645e57bd8b629d775b8

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x18c
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.23787
MD5 093dd31453c2e5cde2f59880af0790f7
SHA1 e60d235e3a921549b15637891767ba847cbd2bd9
SHA256 d443c3f074a4b05faf69efff3dc1626b2a1542d0d1e949b25bceb3ac26abfa67
SHA3 1e2aae452e0c417bfbb94b2fad4f76785da207b338dba92230ce4f9e7495c578

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.69962
MD5 d5a30126d83d68f4a8af5a11b286f91c
SHA1 a4c85c5078a5a2aea30c11711bd279bb95bf91f2
SHA256 eb18b518448f518d82c5b5f2e406bcec0924f48c98a2ed095500a34ede8482df
SHA3 130e191876c8681c742d3fc31ebee770522d16fd766f14f632658653a03b67d3

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xdc
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.8279
MD5 14b6072774c822512b5d022595fffaa3
SHA1 b321996ea6003ef23a587df6a9a3aa184b51f4f3
SHA256 5634b107166bf41b052509c027d6f13aa2bdd73f4d99d265f9abd822dfc21711
SHA3 5c2b8bf08add9bfcbf5fd2b88880ae9f159440f2e6a4df40edc89de75097f55c

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x24c
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.15329
MD5 9dc69ac19f784704561895fa08e2bbcb
SHA1 efde74d72ef4602e1ac1132d867bc4a7c2ee4ea0
SHA256 2ece99b9497bb5348a36d56e220d2db0974e79e7a5dde1b085605ab5c6259411
SHA3 4f06c8e7eaa9975b6b19b61404c42d3fbe2c09b546bb732bf0ffd9286872b64e

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2a0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.08459
MD5 1f93b20e0d6827076ae80aebf617b93b
SHA1 7cd77532f4a22149823184d65de673d49b5fc423
SHA256 a0d816a69b9bdf42d180c478f857dea3bd83b236a55f28e744ace833f3b01306
SHA3 1b04fea7781e6b2ec9723c4b38272a54e37355e22b97fd45f22544a78c48345b

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x264
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.40407
MD5 87c1ea916e958b1514f8350fb3bed7f9
SHA1 b4799fdcadb6deb830b2db65c2bdd829c52bf92b
SHA256 e2d1eb7c221a04ca52ca1af5bbbb9c5de169dd5afb55332003675bc2d7a8f4b7
SHA3 7b33cf85b7195741889aee7fbf5805a89deb7748a0988d17be481f93326cec41

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x290
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.40441
MD5 d5c769d3c4dfeab7ea61da62f8207a17
SHA1 f876d8bb640a2b9ab6bc23efd39b5c277aae90d1
SHA256 34ceb22995b3f563ea7d60b2c01685492f6e1bda8d23575b5887ec872dcc9a80
SHA3 0f86193372723fb71afb752e40c92ac1e03ad576011a45659bd5327f196126ee

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe4
TimeDateStamp 2012-May-31 22:35:16
Entropy 5.74116
MD5 5c036dbe7f3a78d4a59ce65bea127856
SHA1 9149f74a4dab99cdf2f97e0a447a7f8420920223
SHA256 6755e061da6bca4a63eea109c952b36a50a48718287dadda47606363a4d2ddd1
SHA3 8f4d7bb522e38c903890f8893efce5535b8d078a7c0cf72bff3c4206cd975789

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc4
TimeDateStamp 2012-May-31 22:35:16
Entropy 6.11081
MD5 786402763ea2a910d0551031ab1b065e
SHA1 325dce5be0d67b2ee8c8bec2ae8957722ef63a2d
SHA256 0087a0822a76dc322ed0e15cb91b89be03d0c837327740ad3eddfaa9423f03b6
SHA3 2813f7e1ab796f4771197b66060494df6f5e2defa13093df52ac8c08955c7b66

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x19c
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.10737
MD5 0c592cabf13a5bb5d45dd2633b453f6c
SHA1 1a2dd3160ae83529ce7ef0e256663ee03d079c67
SHA256 d664ae50ee1ee4e563e42ff0ec6806a832a992b32196e6295916a5c95bfd2ad7
SHA3 db635a54e5b453e3cbeee9f63fbcdfee6864187dbdaa78f20b3f9224fa4ffa63

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x23c
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.19896
MD5 a78f1aec687cfea06dd29af7e3d10469
SHA1 e199d2c79a99e0955c52ddf156f17d217744a1b5
SHA256 80604fe828ff296f573df5220644101043a0d882c9d92712b070fc673e16a86f
SHA3 c4422553cbccc20c0f96e1d6162ac8b2847fb006e479f8acbe1129805e445f5c

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x214
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.21101
MD5 9975528e29899d3476453abdae605970
SHA1 6f4e0e61acc3767368f4cb910676709acaf572a7
SHA256 896a8f335f9961230d270c55a319c1906c07f4f83609a4a95c342e8ff0148ec2
SHA3 0d882cfd8ac9bd79998aa9e675a81b037e405cd65755b8a8f6a413915059e055

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e0
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.20032
MD5 96d967e6a9b1884a9a954290e4d7be79
SHA1 1452ae45067802e2abdc8964ec02d82b16883e8a
SHA256 0f0be5eab679cb2f54f6ba1f0de547d1495f0ea325e6b05ce5a915ef0d4670b2
SHA3 2dfc13e581f1cb65dc3f53bf9ac3adda43891c20ff30a156c0f91bdfefdfda81

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2012-May-31 22:35:16
Entropy 3.875
MD5 d08f4949c9af105b3eb76c10c7cd8ce7
SHA1 87fb2b69f0fe972f0bc6e90076313457bf54bca6
SHA256 9aabe7502f3c31d116017f7965654c6d2093284492cb669d569a77b4b8347732
SHA3 46e0a7238d7c4e50607fa5d05b62ed5440366e9ebb3f6b66f705b9cab25b695b

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x840
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.62696
MD5 4e9fc790194ea512140f1d90e19690ac
SHA1 90a189e0600c1b52370379a5ffecbe2e8e14b8bf
SHA256 f21da9922c03b0c53875a9740fedce3f707c2e0b60500c0d0c62b0effde06f73
SHA3 edf5ab9078ce19611393453a2712a0ff7d3111072abd8da4c7d895866d4df778

TFMAIN

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1aa
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.1793
MD5 21040266f62fea4f6a0391be66a54633
SHA1 9e738783872451628c79231de275186917f64e76
SHA256 21acf56bfa72cc6172754f89752da2f766e604e2fb3e3516383bc96821603f35
SHA3 11a28dfe4e524b5f4e428c629920a04ce37d843cd55af92f721e70b8072cbd8e

TFSWITCH

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x490
TimeDateStamp 2012-May-31 22:35:16
Entropy 7.36348
MD5 3b9aaa57cedf19b5c904fbed0406e877
SHA1 e147ce6cc7acd5f60b7e51f5d22fe14dafa2b824
SHA256 ece762084a18758aeca1bff6f00d9171bc10abb40b461f6bc192159fa84e3ba4
SHA3 678d4922eb5baf2c0346dfd75bbec589211826d50ce06c82b96c52c05ed8320e

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 4.32193
MD5 af20ab36737d8fdf69bbd6a0ff4d3d93
SHA1 8321b4b1e578aff3c18ad0fc952c6a909beca61a
SHA256 681c7f46e1686b856a81d072294041b1079f64eb85044449f614f7d50fa87427
SHA3 c2a12f7a4272f7bb2e1b5e411d0beb0086d0da5de6ad6a182c5a090c957010a9

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 4.22193
MD5 24e3808a3aa33326a7429edd5727ddbf
SHA1 3263fe2609605dd9ddceea9709070225c57b55bb
SHA256 4a6c44ca78759db65352f801bf9347c9df2e2f3550d3ca1000c0e8fba4270ef2
SHA3 04a66519f1ae4087668f782f1e7492f875ad1e87532cb2d2acaf55b4e37e7853

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 4.02193
MD5 2106e8b82d03356e93b1393665d10e4d
SHA1 605e152f3a6a1cda80edb5b5d3ff3232acd4be38
SHA256 680263ef05262df2f9277834de54365f7f6c71b41936074a132bd380634596e7
SHA3 0cdac1f78cd598e3b59bd4022a42e68e3179c320b38054a755d9539d27dd076a

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 4.22193
MD5 49a860e28fcde176702a61ad15505a15
SHA1 d317c2a81ae40e964939e49985481d1150266f6a
SHA256 3fd66842544024cdaab281060561386a322857341ea98099c5bbb992253ea752
SHA3 c993f4955a52e3ea8202ec28cb98901adf2c65b16e2531dea98bf82b66d42481

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 4.32193
MD5 e24643a8df27d0e609fb02bc633ddcd1
SHA1 6f5ff43babe34bc6ce7463860035a652d0f530ea
SHA256 31e4d6651a88a75739023d4c1126390ff7b0a1fd4f416e138ec42f270857bbba
SHA3 1e1ef033460658cb6db4580b321ee241d23f633cc95675328458cfacf2b9a90d

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 4.22193
MD5 c62e00ae7db03374705391539dca5248
SHA1 64ac66117af8cecb700949e4946bdd9683b7c5f4
SHA256 322a1b23bbacf4a80e05c597f67400157bd15f51d53db89707e4349bab60f43e
SHA3 36e91c67f535e552f63d7c79e20d7a5e3e6cad20c2f5e1518233d64693b8afcf

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 4.12193
MD5 3125d3a949dc9236beb633a705eb0a90
SHA1 06ca1b55ee7b1c0b533ae27a7eb76c334e5527ae
SHA256 e8deb46d3b6ed5e7c5ad411f5ae9c7ac260af1e156c3cb2147e8e84bb135b321
SHA3 b7b37831d9e8c0897b2bacaf6379c05b61d9fc1db5de8a2a23604b8523af03a3

MAINICON

Type RT_GROUP_ICON
Language Japanese - Japan
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2012-May-31 22:35:16
Entropy 1.91924
Detected Filetype Cursor file
MD5 6f191f45d2ea96b2d22e9eafa1a55bd7
SHA1 aa9a0930cb6ae38dd9645dbd2e85cf3796ed2977
SHA256 f01c223e6cf0e0f5c1d990ad720488af398180adb1b92e61c2144cf11d3130f8
SHA3 ab7f66f51b1cb5a30df00c2674a3a04e8323578947f36708e2e82dd5d04f0416

Version Info

TLS Callbacks

Load Configuration

RICH Header

Errors

[!] Error: Could not reach the TLS callback table. [*] Warning: Section UPX0 has a size of 0! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Resource 32761 is empty! [*] Warning: Resource 32762 is empty! [*] Warning: Resource 32763 is empty! [*] Warning: Resource 32764 is empty! [*] Warning: Resource 32765 is empty! [*] Warning: Resource 32766 is empty! [*] Warning: Resource 32767 is empty!
<-- -->