0e95e07579a586f3762aca513e2ba4a7

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1992-Jun-19 22:22:17
Detected languages Indonesian - Indonesia (Bahasa)

Plugin Output

Suspicious PEiD Signature: ASPack v2.12
Suspicious The PE is packed with Aspack or Armadillo Unusual section name found: .aspack
Unusual section name found: .adata
Info The PE contains common functions which appear in legitimate applications. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryA
Can access the registry:
  • RegQueryValueExA
  • RegSetValueExA
Suspicious The PE header may have been manually modified. Resource 1 is possibly compressed or encrypted.
Resource 2 is possibly compressed or encrypted.
Resource 3 is possibly compressed or encrypted.
Resource 4 is possibly compressed or encrypted.
Resource 5 is possibly compressed or encrypted.
Resource 6 is possibly compressed or encrypted.
Resource 7 is possibly compressed or encrypted.
Resource BBABORT is possibly compressed or encrypted.
Resource BBALL is possibly compressed or encrypted.
Resource BBCANCEL is possibly compressed or encrypted.
Resource BBCLOSE is possibly compressed or encrypted.
Resource BBHELP is possibly compressed or encrypted.
Resource BBIGNORE is possibly compressed or encrypted.
Resource BBNO is possibly compressed or encrypted.
The resource timestamps differ from the PE header:
  • 2003-Mar-23 10:57:00
Malicious VirusTotal score: 45/66 (Scanned on 2018-05-22 09:43:28) MicroWorld-eScan: Gen:Trojan.Heur.jOWbrnEJu@pGe
CMC: Generic.Win32.0e95e07579!MD
McAfee: W32/Pesin.worm.gen
Zillya: Virus.Pesin.Win32.2
TheHacker: Trojan/Hami
K7GW: Trojan ( 0047f80c1 )
K7AntiVirus: Trojan ( 0047f80c1 )
Arcabit: Trojan.Heur.E53AAB
F-Prot: W32/Delf.IA
Symantec: W32.HLLW.Pesin
TrendMicro-HouseCall: WORM_PESIN.C
Avast: Win32:Trojan-gen
ClamAV: Win.Trojan.Ag-6
Kaspersky: Virus.Win32.HLLW.Delf.b
BitDefender: Gen:Trojan.Heur.jOWbrnEJu@pGe
NANO-Antivirus: Virus.Win32.HLLW.gjjl
Paloalto: generic.ml
AegisLab: W32.HLLW.Delf.b!c
Tencent: Win32.Virus.Hllw.Isr
Ad-Aware: Gen:Trojan.Heur.jOWbrnEJu@pGe
Emsisoft: Gen:Trojan.Heur.jOWbrnEJu@pGe (B)
Comodo: Win32.Pesin.C
DrWeb: Trojan.PWS.Mob
TrendMicro: WORM_PESIN.C
McAfee-GW-Edition: W32/Pesin.worm.gen
Sophos: Troj/Pesin-C
Ikarus: Virus.Win32.Pesin
Cyren: W32/Delf.MPRZ-3816
Jiangmin: Trojan/HLLP.s
Webroot: W32.Trojan.Trojan.gen
Avira: W32/Pesin
Antiy-AVL: Virus/Win32.Delf
Microsoft: Worm:Win32/Pesin.C
ZoneAlarm: Virus.Win32.HLLW.Delf.b
ALYac: Trojan.Vir.HLL
MAX: malware (ai score=100)
VBA32: Trojan.Worm.Delf
Cylance: Unsafe
ESET-NOD32: Win32/Pesin.C
Rising: Win32.Delf.et (CLASSIC)
Yandex: Win32.HLLW.Delf
GData: Gen:Trojan.Heur.jOWbrnEJu@pGe
AVG: Win32:Trojan-gen
Panda: Trj/Delf.AE
Qihoo-360: Malware.Radar01.Gen

Hashes

MD5 0e95e07579a586f3762aca513e2ba4a7
SHA1 c4f1abece5612acc870f91a6eedbe83ad952d928
SHA256 dc06daf1e90bc11b93b49f9ac73bb7e30951761820c301a6042878ce7a052e13
SHA3 f39b3386664cdef47398dceb49ab8bba3b98f66b59f8f0f63b9e5cb4198e3e2a
SSDeep 3072:0yoKTZ+7YMaDm1n2PwfcymaJWqTBCrQFUOv63n28UB0z:02/61nWQpmaJN1Gf28G0z
Imports Hash dccee6a1faf5dd4b6538a4c46679de3f

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 10
TimeDateStamp 1992-Jun-19 22:22:17
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x4f000
SizeOfInitializedData 0xf000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00064001 (Section: .aspack)
BaseOfCode 0x1000
BaseOfData 0x50000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x67000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

CODE

MD5 6113a4c5a0a877a88c9882338537bddd
SHA1 d12c773ec73a063df2792da8fcc29a51fc65bf8c
SHA256 42951e5740d76b8237804a6724fe60b6bfc54e0d3c828856cfdd308f6baa4672
SHA3 bf3ded8598de863e9eba4dabcce9bffa5337f714e4487e3b88bc823d5f4954e3
VirtualSize 0x4f000
VirtualAddress 0x1000
SizeOfRawData 0x22000
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.99818

DATA

MD5 166cf81e89daca2ee3e6258b51a373eb
SHA1 e085620fad4906bb5a7f807ec26c4cd19a7e81dc
SHA256 5da893ccfb0304f5aa23c8fe85593da850d2c2fc76cd0e804ac781526eeb8c14
SHA3 a8c28d95304138431283cb0138cedc03fc9da7967e5ad9894b73918c1cdd4892
VirtualSize 0x2000
VirtualAddress 0x50000
SizeOfRawData 0x800
PointerToRawData 0x22400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.77782

BSS

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x52000
SizeOfRawData 0
PointerToRawData 0x22c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 dbaf7bd83a916687544d142192522446
SHA1 6ace5ce0ce783f94c4ffa8d065cb5b26cf2c140d
SHA256 28156108dfd4a70b7d51e3a3df0a7a899d893d4cbb02ac1a659659a017107bff
SHA3 67b7fe05cba8be42027ea93dbe58a555bb9a92bffe4d537587bbbdb8a8a50cf2
VirtualSize 0x3000
VirtualAddress 0x53000
SizeOfRawData 0xc00
PointerToRawData 0x22c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.92018

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x56000
SizeOfRawData 0
PointerToRawData 0x23800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 746f40c9ec465136ac70f783b385d146
SHA1 64fea9c441b28538fe493c0212878099a9ab9967
SHA256 311ad4ce9f651f0c5d83732d95bb70400a7a6eaa4426e5bebb2b3d63fdf4fb6d
SHA3 f07e1e3c420194706e2abac49c2362db3b62cec865eaca4bf14522d86d418b40
VirtualSize 0x1000
VirtualAddress 0x57000
SizeOfRawData 0x200
PointerToRawData 0x23800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.180244

.reloc

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x6000
VirtualAddress 0x58000
SizeOfRawData 0
PointerToRawData 0x23a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rsrc

MD5 d68833038747632c549a62234f40db59
SHA1 04f7bf1221f818d05a349d7bacdc8258352dfb18
SHA256 68c5c7d0b362a1f33e1329e3f5daec8772c83b2a520499a0f20ac3be050e7a60
SHA3 fb8984ab2540edd0d7a9fab50c611ddc8588e64f81e15580cfca660c9bacd6c5
VirtualSize 0x6000
VirtualAddress 0x5e000
SizeOfRawData 0x2000
PointerToRawData 0x23a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 6.85185

.aspack

MD5 7be8ac133fd0f9efeca9bf8a508ffa28
SHA1 bdd0b29c11e8973f1912792759edb739efe2e01f
SHA256 ef5c61fb7c31ab5232ca5a2a6a3f248df1278e65a29c0939629beca63218e84f
SHA3 6b4dd6e2291ef51c493293dc434f25fb87c991bd17463df2f6a0a5d1b5f09853
VirtualSize 0x2000
VirtualAddress 0x64000
SizeOfRawData 0x1e00
PointerToRawData 0x25a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.0403

.adata

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x66000
SizeOfRawData 0
PointerToRawData 0x27800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

Imports

kernel32.dll GetProcAddress
GetModuleHandleA
LoadLibraryA
user32.dll GetKeyboardType
advapi32.dll RegQueryValueExA
oleaut32.dll SysFreeString
advapi32.dll (#2) RegQueryValueExA
version.dll VerQueryValueA
gdi32.dll UnrealizeObject
user32.dll (#2) GetKeyboardType
oleaut32.dll (#2) SysFreeString
comctl32.dll ImageList_SetIconSize

Delayed Imports

1

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.20506
MD5 53afb935d4eff54a22493797f030df16
SHA1 448aadfcc1b04d6c17384e7510cb94b91a1089bd
SHA256 dc84ac7fdeeb5f882afb61fda015c6817342a27e2c840de8d0e713456c66e772
SHA3 2675b68b604090696c43372bf173917dcee102488427c7ba9655131b540964c9

2

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.20355
MD5 cbf16f59fc5edf93cf7f778099d90c8d
SHA1 39e243ea2b522e4186c559445a4ecbad3fcc5dd8
SHA256 fadf37851de85a8343951fbab6651d03931482acc45632e3d8e7f0cb86f5e4a4
SHA3 121bbc465c23a98a6b37dba1838cb0dda1e5d0bc6800167ff1b121f4f1fa2701

3

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.2896
MD5 d2051d00d0d68f284b44c2239c6ef2cb
SHA1 c238f841739a7f8ce740be8986cbe07b9b04a9f7
SHA256 753f85d48bb8a6bc236c550085be06a20b91599f4a95a080ba0467b77bd6f2b7
SHA3 7cccefd6e1367c05d88c793eadb1f42a6330c8c0b3a0a946554d294f9d03c84d

4

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.24019
MD5 9dcededc1ca9356f822ee3f4951360f8
SHA1 dced7fb628e8dd92000df36683bc8337c8e98859
SHA256 b2e1293dac2392316575f6651cb6dc57171b1d8ec2786287577ba811fd700314
SHA3 0f12ca2ff0531e4271e29c40070074edbd4d19ce7342303353e925f64e0a1e81

5

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.2631
MD5 22ec35d22a0be7f95d73cf59483dbc29
SHA1 8bf4223e24fe9c94449a7d2204c287f7dd1f17b4
SHA256 0601c4c46554dbbe62117d18a889aa74181b1bdd5798c71923ee2f749679fd8d
SHA3 637f3ba98283c9fb942c7810a2d55800b6f105385faf8b39ee721f20855f6864

6

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.28184
MD5 e7f9459ec2ff01c2e170f8015866e625
SHA1 f6b19acb2fa95cb22b45e390b2bc68f635e8285d
SHA256 7a7a0cbfbfbc9f63a71e16a4f5316a24fab5cad0440670b86a383bc58666e8af
SHA3 059185481923a6c0b0d770b6fc0173bab60c7d3a2a77849f50201bd2e97b8d77

7

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.31566
MD5 51ad85a7b60320072b4fd17f382572b8
SHA1 f833a52e0a0008eae4a5255ee7216be8cc9103ce
SHA256 7d0c2ef463695cb2bcb5d5f22f6b2506f856f4449751e2e6485cb0409f717016
SHA3 cb94c5f79d98f6e075827b79273df84bb88c11d5ffb5dfd6f7206641651e7b38

BBABORT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.50139
MD5 412aa49f92bc8ef3eda19c07916ee6a6
SHA1 ef2b84530c6fcd5262957fbddbc4cd0cc41d5872
SHA256 612cf6ed855d10d35ea1592a2ad60d3ea72467b8162c5216570fd1d16a013bf3
SHA3 20cf3acc4c8c3f83fa860e9c4a4ea46b8f37df55674fa2cef09146cb8289f1c7
Preview

BBALL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.52881
MD5 e94c06cb4f12f72c4038f1c4807d8f30
SHA1 dbefc7503edc56e7c3602f4514361cabc75d6ef2
SHA256 5dd8daf7a045972cca7b9cf990163f282960e54b5d346104954dcf52477228ca
SHA3 f5c90f5a5e429bd8636c9638e10924a9d189c019f5b827b81eb63ad350fc18f5
Preview

BBCANCEL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.57782
MD5 2725b9a5e4593464a1f82cdae78a1392
SHA1 73cd89206987a47a7500c19fb5630387a21adcc4
SHA256 38c4c706a0215b84b230eda1b0ed657635bb9f8eb5e7887559f8e99849da75cd
SHA3 21bf15c89edc9ef9d5d7e7dea8a8453a75beaa1c1e4a4472faa795af55195b9b
Preview

BBCLOSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.54615
MD5 0ec1c374fcfe021bb71582258af6ee56
SHA1 352c512b658f498e924461eafb2c06c10e753333
SHA256 4ffb2ab49faaa2b3cb5b468c022a0268c4b3071964a2a4d6d9a0938a402e1005
SHA3 69add8c79918a0a622476b94499d74b55c904092dcd4383c166cdd445a62cbbc
Preview

BBHELP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.52968
MD5 68b080f021e16efcafb832b9775e767f
SHA1 e155c4d60d103f74a57b8d484e9faf396e1b9461
SHA256 dac42c97d0d941a52d024d6aa6d057bc0c76fda5ef8db120ac0ab927724d4902
SHA3 4abf26c773347950b9a4a422c1fd556f4a252f05a00ec5983a5a39a21be0af51
Preview

BBIGNORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.51002
MD5 6a3695f6c237433bbf77c5d4687d5add
SHA1 a51fcb72c4567a547882c760f7998f512962f91c
SHA256 4c4231ecccd823b3774390d12fb55ce00387e5e394edbbc1a3f4cb1d5889c396
SHA3 b7dc27dcd140911a57f0d510773f8c3566f8ae1f887365860611da7206fd6b10
Preview

BBNO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 7.06031
MD5 bd7668633af77a2d93b6bbe8a1f117ef
SHA1 905ba0d3943a5ef160d763f31cb6ea0e6c11f477
SHA256 c22a4e173528dab5d14d286957cd1f6094ec6d47fe99467f8ee3d0f1360d06d3
SHA3 d7cfca87587d21ef60cf166684883dea8b3d99700d0e22149b9dffb588309603
Preview

BBOK

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 5.58518
MD5 c37918be01bb7ce37f5c137fbcc42a6c
SHA1 0e529d5f76bcc6e1ab5a0f8ccb81d6736750f3ac
SHA256 200e3aebd0a164aa919ca3b57f5052b0b6f64e81e5b31b14adf8febe59f213ee
SHA3 9f0aa0a27d9fb7ab4fcca1cc4f3faee34c8feed25df326d068624205fa36222e
Preview

BBRETRY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 5.33676
MD5 17caf615c2c04ef6a0585084ac3a6069
SHA1 9e4bb0cfc5af067eba59a48d4b20247fe176c361
SHA256 53422f72bc645ba21f6acd318925f81e43e57ea8255a949117cf55df0f7accc2
SHA3 e1dc762f0b17d34008c0b3dd10faf6ddc38024e2a9360a111cba5977cba0ee26
Preview

BBYES

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 4.57138
MD5 efbb72f41b86b379aac59303d323b8af
SHA1 474f55432cabaaa6694f54389bd64e0f54d694ff
SHA256 2386d40273afef82db15989a55edf87ed0093cc8813db056101ae76d706dd82a
SHA3 b1ce3aac5b025e64b0bae39e42934a729569de1234a6732a36989feddfcdd4d9
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.51914
MD5 1cb4fc8badc7eb888e86b9ea66f315d7
SHA1 45e2be849b10c9094a232f99461abbbb5d456e0b
SHA256 f617e5b89a0bd71782c19a161a9bda12a0d3134e8fb456dadef85a8b15a85850
SHA3 9a9cad217d454238bb43aa2d1b94f969d625a04c93833dffe9235a02c5c0162f
Preview

1 (#2)

Type RT_ICON
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.64794
MD5 46f4cd6911f26c71e86d3e6e7c80b347
SHA1 e0ac268215a58d4aa93e370fd6faad6434b4bb54
SHA256 a13a5e33caed5161acd6443103d7b17069aeb6f9de04ff234a61e885fbc2547c
SHA3 16f11c9abc41f843766faafa2960e6c70a06fcfa731ceb92e63b673e100f50e7

2 (#2)

Type RT_ICON
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.44838
MD5 90ca0de0cf5753a28627bb985375f420
SHA1 17d9ededa7a13aad8ed69f93a996c2ee834a8723
SHA256 9325012c8f354487fbfba3d9701ae8bba76427f366ac694b7afc8e602c8ae992
SHA3 10dff36c50aafee1bb52c58e96b0a8ca1edcf7a33722e55b2e8221ba53ac4418

3 (#2)

Type RT_ICON
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.34248
MD5 2f8031a31cd0cd852bf16438c995edb8
SHA1 7bc3f2878344625e3e49e83dffe0537d75bab687
SHA256 6949e677a131c551233127ebd0d39b41df7b9f464d21ebc914ef443ea354d4bd
SHA3 b1cd047691467e49b53480f985c7e78eb01bf3d3225d60640284843561efcc75

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 4.09692
MD5 abafc958691b0ea2943c2a8573f0ab7c
SHA1 f54e55b137fc44164075aa755bada3681274f506
SHA256 313e5a5b6bab3badd34d7ee7b58aa4c97c77fd9e92016525946318672faab9d4
SHA3 885603c32c3e62e71a7db36be4391482b73840376e531335eaede27585200d6b

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x130
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 3.62074
MD5 366c450896cdcc45ff9b8078ff5e7817
SHA1 8f7f0d89ce3dc91aafe3ca628ea90b7b6cdcd1a5
SHA256 c4fbaf314a9f6cc80d43d1d99eda5c2139d5d3a2e2a6cb475c115428fe40d07e
SHA3 a0dcae423f465412bfb5180dfe7cee19e0343bf52091f9b068a9c0c9c1062905

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1f8
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 1.90165
MD5 f4273f3658f57f4b5864143f47eb1d16
SHA1 0a472ea036ce18b87b228aacd4e82b8a03609c99
SHA256 2e0f2b537d4c4a83be425b230b9d4a5f16beacc3caf3beac44f783a132799e6e
SHA3 6a28564738e99776ea4a170204db2067a8a33017714212069e68a549ab12cd7e

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x11c
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 1.66555
MD5 d14cf895d35b789d819fa36c4679ac57
SHA1 2a801c57faa451c008bcfc086d028b730700d694
SHA256 36f2e12fb4c7d926f695cf55b4d36262b2cc1c5c52e62945243ff163e792cacd
SHA3 9f3f8b8681d00148d2899c2fdb740866ff9a5601f1ecfa58b707ca88231f2ed3

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2f4
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.3727
MD5 54276e83f5b8d958709d21ae94427d15
SHA1 ec5a9558deb2de6db4278a019d321d5f5ad2d879
SHA256 5e630de9b339bd867eb9e7e7535f6026dcc907739268f18ecc0ff2033bcea031
SHA3 4d2bb349bc9538e1a65c2a0d0600ca7992995cc837017907a1a93150707496bb

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xfc
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.41073
MD5 eabf4bef31203bcfc96f0cb3e9fdfc9c
SHA1 dd6c4c9ef4fa3b2e3b2ca9e0125e5950f2334b56
SHA256 e0c81c385d8fa86b2f6a3f7764cd91b4721b144bf8a25dd3faba8e2472c8d884
SHA3 67c7a4d9d6aa412365eb5421bba33cdb3edfb017104adb6619d2adb0e0584022

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xf8
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.36659
MD5 f3da62aaebb80b51d39b588ae2ecc840
SHA1 b4408a2215471e1fa884a5d180f65cf9a4e462de
SHA256 ac89e9f32b594af717d56e848761fd69f6a6c63f95aec4c4b32cc9b8a225a538
SHA3 708f7aa522020780ec5dabb65752a6eaf10aee73e636460e7121808ca1d10561

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x21c
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.43194
MD5 a1fcfadda500960f6a75c2c8efd76341
SHA1 7845d0aff1c14356d62583365de7b6373cf010e5
SHA256 0c9fe93a4e86bf74d5160ddd30129c42c6c2e89d2e4011e3ffa83aa57ae32c5a
SHA3 0910b158c0c58da9be2d67d1efd116859d2563e41221080343bac3424e76b014

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f4
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 4556165d7fe41c7700cbe455a5767d40
SHA1 e1667c8ceeccdafcf6c3ebb9ad38d22afcf99093
SHA256 2d5565fb483d8ea4525a7a9229677d1038ad34b6e22c8d5152e1d7f7b9817597
SHA3 c5616356892f6e34467bf317700511e67518afeac3e7fa5f68f5e0330198034d

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x374
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x440
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1b0
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f4
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x340
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c4
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x284
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFORM1

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x150
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFORM2

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x153
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32761

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32762

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32763

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32764

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32765

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32766

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32767

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

MAINICON

Type RT_GROUP_ICON
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x30
TimeDateStamp 2003-Mar-23 10:57:00
Entropy 2.71034
Detected Filetype Icon file
MD5 97bd4ffd25025fc82b115a6e4a152b68
SHA1 4a1acc909f76a2238fbff75b938a0e5528cd2f26
SHA256 a23afafec0035874ab3d2a59a3b08af5cc09d21e46f59a66f5fe0993fbacdda9
SHA3 6f941777d564900ecaab0d1829e16295ab0f3f62d343c2ac303fabf28eec6263

String Table contents

污穩佥橢捥t牃慥整楗摮睯硅A慓敦牁慲偹牴晏湉敤x浉条䱥獩彴敓䥴潣卮穩e†˨တĨ〰٨(0`Ҁ€耀耀€€€€肀샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿ蜀睷睷睷睷睷睷睷ࡷ€缈￿￿￿￿￿￿￿烿xマ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ/￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ/￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ/￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿ÿ耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇耀炏烿烿烿烿烿烿烿烿耏炏烿烿烿烿烿烿烿烿耏瀈炈炈炈炈炈炈炈炈€܀܀܀܀܀܀܀܀܀þ缀ü㼀øἀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀøἀ⋾∢㼢￿￿￿( À¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿ瞇睷睷マ￿マ￿マ￿マ￿マ￿マ￿マ￿ྏ༏༏ྀ܀܀܀܀܀܀܀܀܀܀܀܀܀ྀ忕( @ʀ¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿࠀ睷睷睷睷睷灰輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿࿿ༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀࿿￰࿿߸輀࿿￰࿿߸ࠀ迸袏迸肏ðἀàༀÀ܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀àༀ䧲뼤
￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ/￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ/￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ/￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿ÿ耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇耀炏烿烿烿烿烿烿烿烿耏炏烿烿烿烿烿烿烿烿耏瀈炈炈炈炈炈炈炈炈€܀܀܀܀܀܀܀܀܀þ缀ü㼀øἀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀøἀ⋾∢㼢￿￿￿( À¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿ瞇睷睷マ￿マ￿マ￿マ￿マ￿マ￿マ￿ྏ༏༏ྀ܀܀܀܀܀܀܀܀܀܀܀܀܀ྀ忕( @ʀ¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿࠀ睷睷睷睷睷灰輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿࿿ༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀࿿￰࿿߸輀࿿￰࿿߸ࠀ迸袏迸肏ðἀàༀÀ܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀àༀ䧲뼤
￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ/￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ＀￿ÿ耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇耀炏烿烿烿烿烿烿烿烿耏炏烿烿烿烿烿烿烿烿耏瀈炈炈炈炈炈炈炈炈€܀܀܀܀܀܀܀܀܀þ缀ü㼀øἀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀøἀ⋾∢㼢￿￿￿( À¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿ瞇睷睷マ￿マ￿マ￿マ￿マ￿マ￿マ￿ྏ༏༏ྀ܀܀܀܀܀܀܀܀܀܀܀܀܀ྀ忕( @ʀ¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿࠀ睷睷睷睷睷灰輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿࿿ༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀࿿￰࿿߸輀࿿￰࿿߸ࠀ迸袏迸肏ðἀàༀÀ܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀àༀ䧲뼤
マ＀￿ÿ耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇マ￿￿￿￿￿￿￿耇耀炏烿烿烿烿烿烿烿烿耏炏烿烿烿烿烿烿烿烿耏瀈炈炈炈炈炈炈炈炈€܀܀܀܀܀܀܀܀܀þ缀ü㼀øἀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀðༀøἀ⋾∢㼢￿￿￿( À¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿ瞇睷睷マ￿マ￿マ￿マ￿マ￿マ￿マ￿ྏ༏༏ྀ܀܀܀܀܀܀܀܀܀܀܀܀܀ྀ忕( @ʀ¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿࠀ睷睷睷睷睷灰輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿࿿ༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀࿿￰࿿߸輀࿿￰࿿߸ࠀ迸袏迸肏ðἀàༀÀ܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀àༀ䧲뼤
＀ÿÿÿÿ￿￿ÿ瞇睷睷マ￿マ￿マ￿マ￿マ￿マ￿マ￿ྏ༏༏ྀ܀܀܀܀܀܀܀܀܀܀܀܀܀ྀ忕( @ʀ¿뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿࠀ睷睷睷睷睷灰輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿࿿ༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀࿿￰࿿߸輀࿿￰࿿߸ࠀ迸袏迸肏ðἀàༀÀ܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀àༀ䧲뼤
뼀뼀¿¿¿¿뾿샀À肀€ÿ＀＀ÿÿÿÿ￿￿ÿࠀ睷睷睷睷睷灰輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿
￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿࿿ༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀࿿￰࿿߸輀࿿￰࿿߸ࠀ迸袏迸肏ðἀàༀÀ܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀àༀ䧲뼤
߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀ðༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿￿￿߷輀￿￿￿￿￿߷輀ðༀ￿࿿ༀ߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀￿￿￿￿￿߷輀࿿￰࿿߸輀࿿￰࿿߸ࠀ迸袏迸肏ðἀàༀÀ܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀À܀àༀ䧲뼤

Version Info

TLS Callbacks

StartAddressOfRawData 0x456000
EndAddressOfRawData 0x456010
AddressOfIndex 0x4500a0
AddressOfCallbacks 0x457010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section BSS has a size of 0! [*] Warning: Section .tls has a size of 0! [*] Warning: Section .reloc has a size of 0! [*] Warning: Section .adata has a size of 0! [*] Warning: Resource DVCLAL is empty! [*] Warning: Resource PACKAGEINFO is empty! [*] Warning: Resource TFORM1 is empty! [*] Warning: Resource TFORM2 is empty! [*] Warning: Resource 32761 is empty! [*] Warning: Resource 32762 is empty! [*] Warning: Resource 32763 is empty! [*] Warning: Resource 32764 is empty! [*] Warning: Resource 32765 is empty! [*] Warning: Resource 32766 is empty! [*] Warning: Resource 32767 is empty!
<-- -->