1408275c2e2c8fe5e83227ba371ac6b3

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2014-Nov-21 20:03:38
Detected languages English - United States
Process Default Language
Debug artifacts import1.pdb
CompanyName Stencyl, LLC
FileDescription Stencyl 2.0
FileVersion 2.0
InternalName Stencyl
LegalCopyright Copyright, Stencyl, LLC
OriginalFilename Stencyl.exe
ProductName Stencyl
ProductVersion 2.0

Plugin Output

Info Interesting strings found in the binary: Contains domain names:
  • community.stencyl.com
  • http://community.stencyl.com
  • http://java.com
  • http://www.java.com
  • stencyl.com
  • www.java.com
Suspicious The PE is packed or was manually edited. The number of imports reported in the RICH header is inconsistent.
Info The PE contains common functions which appear in legitimate applications. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • GetProcAddress
Can access the registry:
  • SHDeleteEmptyKeyW
  • SHRegQueryUSValueA
  • SHRegGetPathW
Suspicious The PE header may have been manually modified. The resource timestamps differ from the PE header:
  • 2019-Dec-23 19:04:04
Info The PE is digitally signed. Signer: Xarios Ltd
Issuer: COMODO Code Signing CA 2
Malicious VirusTotal score: 53/69 (Scanned on 2022-01-03 10:26:20) DrWeb: Trojan.Packed.29002
MicroWorld-eScan: Gen:Heur.Mint.Zard.24
FireEye: Generic.mg.1408275c2e2c8fe5
McAfee: Bot-FKC!1408275C2E2C
Cylance: Unsafe
Zillya: Trojan.SpyEyesCRTD.Win32.8959
Sangfor: Spyware.Win32.SpyEyes.8
K7AntiVirus: Backdoor ( 0049930f1 )
Alibaba: TrojanSpy:Win32/SpyEyes.0d278040
K7GW: Backdoor ( 0049930f1 )
Cybereason: malicious.c2e2c8
BitDefenderTheta: Gen:NN.ZexaF.34114.wu1@aubarLiG
VirIT: Backdoor.Win32.Generic.BSXY
Symantec: W32.Qakbot
ESET-NOD32: Win32/Qbot.BG
TrendMicro-HouseCall: WORM_QBOT.SMA
Paloalto: generic.ml
ClamAV: Win.Malware.QBot-272
Kaspersky: Trojan-Spy.Win32.SpyEyes.aspt
BitDefender: Gen:Heur.Mint.Zard.24
NANO-Antivirus: Trojan.Win32.SpyEyes.djrxep
SUPERAntiSpyware: Trojan.Agent/Gen-Dropper
Avast: Win32:DangerousSig [Trj]
Tencent: Win32.Trojan.Falsesign.Dumi
Ad-Aware: Gen:Heur.Mint.Zard.24
Sophos: Mal/EncPk-AQV
Comodo: Malware@#5pn30hpo5yhz
VIPRE: Trojan.Win32.Generic!BT
TrendMicro: WORM_QBOT.SMA
McAfee-GW-Edition: Bot-FKC!1408275C2E2C
Emsisoft: Gen:Heur.Mint.Zard.24 (B)
GData: Gen:Heur.Mint.Zard.24
Jiangmin: TrojanSpy.SpyEyes.lhp
Avira: HEUR/AGEN.1108573
MAX: malware (ai score=94)
Antiy-AVL: Trojan/Generic.ASMalwS.CF6AD6
Kingsoft: Win32.Troj.SpyEyes.as.(kcloud)
ViRobot: Trojan.Win32.Z.Spyeyes.369056
Microsoft: Trojan:MSIL/Cryptor
Cynet: Malicious (score: 100)
AhnLab-V3: Trojan/Win32.SpyEyes.R127534
Acronis: suspicious
VBA32: SScope.Malware-Cryptor.Hlux
ALYac: Gen:Heur.Mint.Zard.24
APEX: Malicious
Rising: Trojan.Generic@ML.93 (RDML:lLWdLqWgtLlNtmJ/Wya4Mw)
Yandex: TrojanSpy.SpyEyes!Aal83YwbBWA
Ikarus: Trojan.SuspectCRC
Fortinet: W32/Qbot.BH!tr
Webroot: Trojan.Dropper.Gen
AVG: Win32:DangerousSig [Trj]
Panda: Trj/Chgt.L
CrowdStrike: win/malicious_confidence_100% (W)

Hashes

MD5 1408275c2e2c8fe5e83227ba371ac6b3
SHA1 dac3d479ce4af6d2ffd5314191e768543acfe32d
SHA256 cc185105946c202d9fd0ef18423b078cd8e064b1e2a87e93ed1b3d4f2cbdb65d
SHA3 84baaed6d5b75eb84ac6ed2870f3e8249a6adedccb001bbd9dfb969c9a4371dd
SSDeep 6144:1mkhfOCMFhvKnJP1flVS3Di3DMFOJJJJJJJJ8JJJJJJJJJJJJJJJJJJJJJJJJJJY:in+lQDiwFPZg
Imports Hash 2f86fac2b007867bca132f5b90491e90

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xc8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2014-Nov-21 20:03:38
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 6.0
SizeOfCode 0x6000
SizeOfInitializedData 0x52000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00006000 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x7000
ImageBase 0x70000000
SectionAlignment 0x1000
FileAlignment 0x1000
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x59000
SizeOfHeaders 0x1000
Checksum 0x69d7d
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_NX_COMPAT
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 4d95121039f5d06a36530410138ce46e
SHA1 68758c95a98ddd80b30b2b63087d6c190b36abff
SHA256 915a423d4f114e1b833ed2d49d26e6cdcea055941b3033500977150087791f4c
SHA3 f510188d6cf549665d228a4167c509e0089c18d26473e4bb838f153b7c3511e2
VirtualSize 0x5532
VirtualAddress 0x1000
SizeOfRawData 0x6000
PointerToRawData 0x1000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 4.94189

.rdata

MD5 f5f1efd1c6d8a9bf5f7d88d0cdca5896
SHA1 169f2dffce1984546d4a65c9263ac50535e2532e
SHA256 f1896cdb4164a747d0ca51a07e6f5c163efa2fb9f09433d0ca13f2f923c9b00f
SHA3 6ff2e0bb1a1bef0710ab57ca4eb18d2ab5f2bc7ff209a18208adefe606cfe8b2
VirtualSize 0x31a73
VirtualAddress 0x7000
SizeOfRawData 0x32000
PointerToRawData 0x7000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 7.19099

.data

MD5 f8e6ebe278ddb492675094bfb96913da
SHA1 3e28797421bbd6e89fa1ba53985e61e5eb1f428e
SHA256 d52e0ef263e05b19ee36f1cbe30f5dbcf44c81d18a3d0e0d7f418a24e1e54f8e
SHA3 c062e61ff8a29c3ca59d504d3b4908287321703be70a517486366fbf3640ac8d
VirtualSize 0x33c
VirtualAddress 0x39000
SizeOfRawData 0x1000
PointerToRawData 0x39000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.61026

.reloc

MD5 620f0b67a91f7f74151bc5be745b7110
SHA1 1ceaf73df40e531df3bfb26b4fb7cd95fb7bff1d
SHA256 ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7
SHA3 a99f9ed58079237f7f0275887f0c03a0c9d7d8de4443842297fceea67e423563
VirtualSize 0x407
VirtualAddress 0x3a000
SizeOfRawData 0x1000
PointerToRawData 0x3a000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0

.rsrc

MD5 c02b110a3a8ec5fa9addf003ee8bcc3c
SHA1 f4434f4b20521cef2e1156d95bc9324a68a01ae4
SHA256 4688ce7344fb2ca3747b75a68afc3d05260897d97db33b9229d3665f55784e8a
SHA3 761b7904f4a0739914b613743d460701e78ae5cf1d9604a0ebda3ced46f43807
VirtualSize 0x1d27c
VirtualAddress 0x3b000
SizeOfRawData 0x1e000
PointerToRawData 0x3b000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.19472

Imports

KERNEL32.dll InterlockedExchange
GetComputerNameW
lstrlenA
DuplicateHandle
GetProfileIntW
GetPrivateProfileStringW
LocalReAlloc
GetPrivateProfileSectionW
IsProcessorFeaturePresent
SetConsoleTitleW
GetVolumeNameForVolumeMountPointW
MoveFileExW
SetThreadPriority
lstrcpyA
ReadConsoleOutputAttribute
GetThreadContext
SystemTimeToTzSpecificLocalTime
SetProcessAffinityMask
GetPriorityClass
SetVolumeLabelA
EnumDateFormatsW
MoveFileExA
CreateDirectoryW
LoadLibraryA
GetLastError
InterlockedExchange
FreeLibrary
GetProcAddress
LocalAlloc
RaiseException
SHLWAPI.dll StrToInt64ExW
IntlStrEqWorkerW
UrlEscapeW
SHDeleteEmptyKeyW
PathBuildRootA
SHStrDupA
PathFindOnPathA
PathCompactPathW
PathIsUNCServerShareA
SHRegQueryUSValueA
SHRegGetPathW
PathIsDirectoryA
PathIsUNCServerShareW
StrDupW
PathSetDlgItemPathW
PathCompactPathA
StrSpnA
ColorAdjustLuma
PathFileExistsW
WINMM.dll waveOutGetDevCapsW
midiOutClose
midiInGetNumDevs
waveOutGetPitch
midiOutCacheDrumPatches
mmioSetInfo
waveOutGetID
joyGetPos
waveOutGetVolume
mmioWrite
joyGetNumDevs
waveOutReset
SendDriverMessage
mmioInstallIOProcW
waveOutGetErrorTextW
OpenDriver
waveInStart
midiInAddBuffer
midiInGetDevCapsW
waveOutPause
midiStreamProperty
mciSendCommandA
PlaySoundA
mmioClose
auxGetDevCapsW
auxGetVolume
GetDriverModuleHandle
auxOutMessage
joyGetDevCapsW
mciGetYieldProc
DrvGetModuleHandle
mmioGetInfo
USER32.dll (delay-loaded) CharNextW

Delayed Imports

Attributes 0x1
Name USER32.dll
ModuleHandle 0x3932c
DelayImportAddressTable 0x39324
DelayImportNameTable 0x3823c
BoundDelayImportTable 0x38250
UnloadDelayImportTable 0
TimeStamp 1970-Jan-01 00:00:00

1

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x328b
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 7.94212
Detected Filetype PNG graphic file
MD5 9c67454eb983b12664f251e3c0d4f919
SHA1 0f06ad43078836dc7e36f31443bdfb2eef2557ef
SHA256 ac97f7379a867c2bcd497b54b6da20d0ee02962214913e719f36de30f3822bc8
SHA3 ee179fdbbe0da7c47cf4bf0e32d103c610edcd7cc98afed40b88c6d59efe2bb7

2

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.58513
MD5 dd322fef8dded49914b038b39a793c7e
SHA1 852c97f709c03b9228431f61f0ebdd1c40fcaf35
SHA256 5177aa19b5b3876e4f92ef8712cc827ff7bb34ddae8daec93786c4b3c1611c9f
SHA3 34f9b6a83565922e640d7567c0fcf1c39046d665dd1668fc813ca0a1d4f246e0

3

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.773
MD5 ad24f5117438dfcda68bfe8a8ec0107c
SHA1 b0574425681e649d0f87bc2fd8882269b3f98b4a
SHA256 b42d9bf8d9de4c4984f9382b3f9f57168aa0422636ab78904f4e9f32383c9ae6
SHA3 fbbea7de69018763c2cb879e8f835aecbc279f468e29c81945393ed263b410fe

4

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.47585
MD5 cb51bdfd658750c9e48d66deeba0370f
SHA1 b891a823da9bcc456b98b5e0e8c2e84df332c509
SHA256 85e51a181310b0edee2e452837247d9a4f4278f2c69a9f3cea1607905e5ee41c
SHA3 5f65c11f905e29279928bdc632067d581299b995e9d212297ead18d741e64db7

5

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.61766
MD5 4f343cffbe4efe651e59991e8f7d2534
SHA1 ae527017309f9a7d7b86506b5cf5ea4cdebc6f40
SHA256 aae77939215835ed96c4ef9ef9375d109fdc390beb5c584c57e7a6cf9ed97fff
SHA3 17587183b0ebdd2ce36ce02805c4acbf161742c6c8db0962a4d4f8f3a4fc9dff

6

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x988
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.85921
MD5 02d6fa599e8d5f8ce34ce61f7e755dd5
SHA1 019afe7ac3d6f9f502025ea56bafb231e5f68320
SHA256 4ab271bad65d03b6e1defcb389850f3da532cf48dfedcc00804172054953bbe2
SHA3 af86a16cfbdc27b611b91385a6cebf4d6d2324fc43833a7e8b9f14796b130ea7

7

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x810
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 5.02095
MD5 27d5f8e0267b8f66a2860e5caa518a65
SHA1 91da75cbaeed8c50f211e3b397e764e7c4d5ebcb
SHA256 7d201c4c4f3de7c778321b5549735372158bdb8dfa7fc7a5b4c07866c4ab8c4e
SHA3 6767fcbff58ac433397b6e916bf3e84c1c6da442c340162d571869312f6a6b00

8

Type RT_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x468
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 5.03074
MD5 9f2a46258ffe8ff564cbc1b2b2685716
SHA1 bd1910abded48c1c12d2c9eaa4e4814fbe2fad9c
SHA256 203f557139dd2b01926febc2cf55787d706f9bb514e14deb94ff052b34119462
SHA3 ccca04f76f45cc317cd718c2f2ad3fbd951d0b021650b93479ab07d4884f6a50

1 (#2)

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x11
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 3.61687
MD5 2695c7db550d8e61aa4a50d2949090f9
SHA1 0c627dcb80443f89aa164a1c636d76edc6a084ea
SHA256 b519d0785ab5101622ad3ceec40297a23b9e55a6bcf809bbc0249445f1a3790b
SHA3 71577fafbbc8d05433f4f6960491df7d6f59425240a1e5468138b475264527ad

10

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x6
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 1.79248
MD5 536d47329c5c9a2b62f73b76762a0a58
SHA1 bc4c23ae590d26108ae4c1b47912df9b63f75852
SHA256 e50d69ad5005ad7c4c25ae5f8965c0479a6e8a077c6015a8a6b380efccd8da72
SHA3 a070c387e9a82f811411a8bb3d1d1552ab72da2b7cf74de6b5375debeca0af9e

14

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x7
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 2.80735
MD5 5fce08346b74cc1a1bdeb2ca3a9d77b6
SHA1 3eb00077fe7ae419fb65d12b4fd1e039e665b649
SHA256 c391da43ceed7bb9fb07552fe374f9b11fd9b1ea947e62af10030a1144d365c5
SHA3 7e12d488545d84854fb05bd20b19e63d1d3fcabc4f2bd27b982205a0506867d6

18

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x2
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 1
MD5 309fc7d3bc53bb63ac42e359260ac740
SHA1 2064f80f811db79a33c4e51c10221454e30c74ae
SHA256 ac11339ffa8f270c4f781e0a3922bb1c80d9dee6e4b6911ca34538ed9ae03caa
SHA3 c158921ca02b9614ba9dbcd5cd4142d8c5f6631bc3898965fc35e78a82f9dac2

20

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x3
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 1.58496
MD5 00ccbaa75e32b1a555509ae4aa03970d
SHA1 b8d2d275b8e18b128218e64a4d6494a97189c8ed
SHA256 91c2a5652b88665d5de623e946a59451f7527d2c704c30a5650cc10bb225ff02
SHA3 c624bb3c48d93e0c92d7168ea049495ea4f8f3917334ee727feb661a39811f48

21

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x19
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 3.91327
MD5 40828d3ff7217c7a65861dc59f48eca9
SHA1 a470be8b8d8b3930cef57d07be5b6ccc158652e3
SHA256 2ef475f4ca5d04abd8ffcab4dab7afb4c6fad4b5a9e81956d3df612f34829841
SHA3 403b412d02be21161a191d0185c371377a597e0cab01375f50009a2694e19616

22

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x1d
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 3.90937
MD5 6efbd47ffa2e0bcbac9ebc097288e6ab
SHA1 52752cb2a16ca7dff99d8292f53b42073cde7f74
SHA256 c61918af55d35b820863560e1f0ddf580c6cc93874e49d9e43593f297c092c99
SHA3 aa062f338866416418ac9d7d2c4323fc3e756985a2c5fb7912335ee192363296

25

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x3
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 1.58496
MD5 34a1be415aba8a8f2ef190010c6b2aeb
SHA1 4313b75ea97e57460df614eb3c46bc9c7a881bdd
SHA256 9f4e437871f9d20a1b5810e9c8113fac4e1d37177837543752dc235aef64f716
SHA3 1e4e7cf148d6a03edcb41b8c28161274b56cec19de1cbbc5102b958b94e564f5

27

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x4
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 2
MD5 48e109c1763e1c35a5f3bc2b8ac06c12
SHA1 b9825db74a8518eca4a967dbe09eae2e1e2e3bc6
SHA256 f463733c3f62d89137f4aabf1da11a262a33e706d72bd21975f160d48578f780
SHA3 6d4bde4447143dc7e38ac87ff9affd1ea47f226117f265851d411cb035ead187

101

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x32
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.04307
MD5 5543dda0068cad802d1a66943873faf3
SHA1 927138fcb8945141429e999e92f5cfbe50082cd8
SHA256 4ef9e51eb916d15bf8901e8ae324390cdedf728297a729d0fb823964730801fe
SHA3 b06418d850e2e0fcc623d3d85e663444a69583ac633d3fe67e836b2ac2390da5

102

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x73
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.26779
MD5 4157a3879e12b81974d71bfe806af19c
SHA1 60db79ba441b6900047412fc68a0c543f19210ec
SHA256 42acb5929f9230609c7492b908b1e2651edc62eb762246f96c89a24da68aafe4
SHA3 7cd2c223212e273e120389f395e9c49c39174ae3a153456ddd693fc62f13459d

103

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x35
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.14776
MD5 de13262b91fa9ac1a9a1119dcfa949af
SHA1 52b6eda6148a9802ccb4c7d8e35cd2a32c01aad3
SHA256 0bf65805e92c10fa89fbeaf313dedeaaf166f8f8cee5827f7478f2a7d4c3bd9d
SHA3 50cc4ec50a982a8afc58491e28132f174f86399f71f563d6857394e5632718e6

104

Type RT_RCDATA
Language Process Default Language
Codepage UNKNOWN
Size 0x27
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 4.19913
MD5 eb7c196bdcc1512d650e0876042774f6
SHA1 c29f47d3ec650434db8441d2ad5140b00117f36f
SHA256 641d78d07a6c9cff57f5ad83a7a568af2027beb059169ea32623ac47c9531ebc
SHA3 b72b9dab6d4129b9e0e57982a868abfa7959c25c041ee6dae2fc4855832dab6c

1 (#3)

Type RT_GROUP_ICON
Language Process Default Language
Codepage UNKNOWN
Size 0x76
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 2.94156
Detected Filetype Icon file
MD5 060550e5a3e3c2f5b7e0951d1cb45cd0
SHA1 a7d1e454de3704698c011661f91006f3534a72fc
SHA256 0715909567c98845fccea0dde3ec0bccb57af9169c938b6340b9ab436e7c7562
SHA3 fab7c8a8e322d72abdb708ecda05102e6346b456ba8c5ca2ef3f8e275a16bfdc

1 (#4)

Type RT_VERSION
Language Process Default Language
Codepage UNKNOWN
Size 0x2a0
TimeDateStamp 2019-Dec-23 19:04:04
Entropy 3.2335
MD5 49da9da1e30ad294d5a77dcc8ad84e8c
SHA1 47d99ac7cd19419dbba7adfc7ad8425bd010c960
SHA256 91ee0a6fd58f386802dc5eee5d63ee39be2c2cfbcbfedc7c316ac01c8924437d
SHA3 92bbb8887fa19c6df31e71e9b3c83bcbd54d8c674d0dc64af5146ba070a2236f

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 2.0.0.0
ProductVersion 2.0.0.0
FileFlags (EMPTY)
FileOs VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
FileType VFT_APP
Language English - United States
CompanyName Stencyl, LLC
FileDescription Stencyl 2.0
FileVersion (#2) 2.0
InternalName Stencyl
LegalCopyright Copyright, Stencyl, LLC
OriginalFilename Stencyl.exe
ProductName Stencyl
ProductVersion (#2) 2.0
Resource LangID Process Default Language

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2014-Nov-21 20:04:55
Version 0.0
SizeofData 36
AddressOfRawData 0x38a18
PointerToRawData 0x38a18
Referenced File import1.pdb

TLS Callbacks

Load Configuration

RICH Header

XOR Key 0x4a0cf939
Unmarked objects 0
Total imports 23
Imports (30806) 3
C objects (30826) 15
94 (2179) 1
Linker (30806) 1

Errors

<-- -->