2fed2633e69a35268379332f094e5493

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2021-Aug-26 15:42:01
Detected languages English - United States
Debug artifacts C:\
CompanyName uWebb Software
FileDescription ThrottleStop
FileVersion 9.4.2.0
InternalName ThrottleStop
LegalCopyright Copyright (C) 2021
OriginalFilename ThrottleStop.EXE
ProductName ThrottleStop
ProductVersion 9.4.2.0

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ v6.0 DLL
Microsoft Visual C++ 6.0 - 8.0
MASM/TASM - sig2(h)
Microsoft Visual C++
Microsoft Visual C++ v6.0
Suspicious Strings found in the binary may indicate undesirable behavior: Contains another PE executable:
  • This program cannot be run in DOS mode.
Contains domain names:
  • cacerts.digicert.com
  • crl.microsoft.com
  • crl3.digicert.com
  • crl4.digicert.com
  • digicert.com
  • http://cacerts.digicert.com
  • http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
  • http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
  • http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
  • http://cacerts.digicert.com/DigiCertEVCodeSigningCA.crt0
  • http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
  • http://crl.microsoft.com
  • http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z
  • http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl0Z
  • http://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
  • http://crl3.digicert.com
  • http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
  • http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
  • http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
  • http://crl3.digicert.com/EVCodeSigning-g1.crl03
  • http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
  • http://crl4.digicert.com
  • http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
  • http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
  • http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
  • http://crl4.digicert.com/EVCodeSigning-g1.crl0K
  • http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
  • http://ocsp.digicert.com0A
  • http://ocsp.digicert.com0C
  • http://ocsp.digicert.com0H
  • http://ocsp.digicert.com0I
  • http://www.digicert.com
  • http://www.digicert.com/ssl-cps-repository.htm0
  • http://www.microsoft.com
  • http://www.microsoft.com/PKI/docs/CPS/default.htm0
  • http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0
  • http://www.microsoft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0
  • http://www.microsoft.com/pkiops/Docs/Repository.htm0
  • http://www.microsoft.com/pkiops/certs/Microsoft%20Windows%20Third%20Party%20Component%20CA%202014.crt0
  • http://www.microsoft.com/pkiops/crl/Microsoft%20Windows%20Third%20Party%20Component%20CA%202014.crl0
  • https://www.digicert.com
  • https://www.digicert.com/CPS0
  • https://www.microsoft.com
  • https://www.microsoft.com/en-us/windows
  • microsoft.com
  • www.digicert.com
  • www.microsoft.com
Info Cryptographic algorithms detected in the binary: Uses constants related to SHA1
Uses constants related to SHA256
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • LoadLibraryExW
  • LoadLibraryW
  • GetProcAddress
Functions which can be used for anti-debugging purposes:
  • FindWindowW
Code injection capabilities (PowerLoader):
  • GetWindowLongW
  • FindWindowW
Can access the registry:
  • RegisterHotKey
  • RegEnumKeyExW
  • RegEnumValueW
  • RegQueryValueW
  • RegEnumKeyW
  • RegSetValueExW
  • RegDeleteValueW
  • RegDeleteKeyW
  • RegCreateKeyExW
  • RegQueryValueExW
  • RegOpenKeyExW
  • RegSetValueW
  • RegCloseKey
Possibly launches other programs:
  • CreateProcessA
  • CreateProcessW
  • ShellExecuteW
Can create temporary files:
  • GetTempPathW
  • CreateFileW
Uses functions commonly found in keyloggers:
  • GetAsyncKeyState
  • MapVirtualKeyW
  • CallNextHookEx
  • GetForegroundWindow
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Interacts with services:
  • QueryServiceStatus
  • QueryServiceConfigW
  • OpenServiceW
  • OpenSCManagerW
  • DeleteService
  • CreateServiceW
  • ControlService
  • ChangeServiceConfigW
Enumerates local disk drives:
  • GetVolumeInformationW
Manipulates other processes:
  • OpenProcess
Changes object ACLs:
  • SetFileSecurityW
Can take screenshots:
  • GetDCEx
  • FindWindowW
  • GetDC
  • BitBlt
  • CreateCompatibleDC
Malicious The PE is possibly a dropper. Resource 102 detected as a PE Executable.
Resource 103 detected as a PE Executable.
Info The PE is digitally signed. Signer: TechPowerUp LLC
Issuer: DigiCert EV Code Signing CA (SHA2)
Safe VirusTotal score: 0/62 (Scanned on 2022-01-10 05:02:17) All the AVs think this file is safe.

Hashes

MD5 2fed2633e69a35268379332f094e5493
SHA1 2b4586496cb3380e9982fbc55a79a0ef10308c62
SHA256 9f22d67996a00e6d494bbb1be6f6e817d8ebdddbc1b9694911429798ab1be8e4
SHA3 e5d204c6f5b78820d848084ed4aa472b9bf9df85b1d4aec09d1bdb61d0b9a83e
SSDeep 98304:loQXAaEXs/kIlnqyNe5ZSrj8DYuTPivlTwviEGm:lfXBqsuTPivlAH
Imports Hash 70382395b02362678e62ca4b69f2a3a5

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x118

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2021-Aug-26 15:42:01
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0x299400
SizeOfInitializedData 0x127000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0021C3A9 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x29b000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x3c3000
SizeOfHeaders 0x400
Checksum 0x3c53f2
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 fa66bf57a878eb268eee9186cdcaf3a2
SHA1 18f476a60f42e609056dd124538ad7994ff600de
SHA256 1edb1a7ac608915b3c18fac43825a8a1abea741bd096830b3a945b2eb2f27701
SHA3 59b0c8042d16a2a90e3e4ade59ff3dd06c443962068c3e4206f3fcb793b02d5b
VirtualSize 0x299275
VirtualAddress 0x1000
SizeOfRawData 0x299400
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.57977

.rdata

MD5 547c13526b4fd7c5be45540a719d2dc6
SHA1 80aa7eb23d55d7fa9d5a60819862ea57b3e91d6e
SHA256 3646331b63c0d622d8b5d007bebd0b45f02335ade23a182fa293f48c66dc6577
SHA3 7157327ec0f1bcd4da475a2cf41e2ca03dbc87ef1a7bd9f31853a14ef358e0f7
VirtualSize 0x94da2
VirtualAddress 0x29b000
SizeOfRawData 0x94e00
PointerToRawData 0x299800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.18794

.data

MD5 0ba77476c8aa0e0cffd327baa936d1f3
SHA1 5416ca6ffb057047db1c39f700b591cebd553943
SHA256 cff32feabc17a4e68b5b830380d25b22888d66b1b0168c1bf9032f8099024c30
SHA3 498a38e0efee21b291e31785bd9f7ff5e55ec699a58231381c635d889babbcd7
VirtualSize 0xecf8
VirtualAddress 0x330000
SizeOfRawData 0x7c00
PointerToRawData 0x32e600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.73632

.rsrc

MD5 ecc476c44dde68b7792662c59d753df5
SHA1 dcd3b5531057602861ec55fc38ec12f85f39338b
SHA256 0a1836967939e45fdaad0509243f7d8e6c92dd74a2701dbd17b60058cd3e8ea4
SHA3 59f1723f1b4837096b06d493e03523042b3b6f064d0f3563e4cd3578d0d3016c
VirtualSize 0x4c9b0
VirtualAddress 0x33f000
SizeOfRawData 0x4ca00
PointerToRawData 0x336200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.72103

.reloc

MD5 290e3b75f6a4b2557c01d388f6eac5f7
SHA1 d65fe5e80cdd32ce80d145217deac74ffad2dc8f
SHA256 26bcc39f8b59bb94089e7db7346b0c768f15f8eff5662312b44bb06e7f7bc3f4
SHA3 1e43e235cf7b854da4dad72c75e33d822a9597c5f8c7ed42a491eb467ff5eda6
VirtualSize 0x36958
VirtualAddress 0x38c000
SizeOfRawData 0x36a00
PointerToRawData 0x382c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.61065

Imports

POWRPROF.dll PowerSetActiveScheme
PowerGetActiveScheme
PowerWriteACValueIndex
CallNtPowerInformation
PowerReadACValue
UxTheme.dll SetWindowTheme
DrawThemeBackground
DrawThemeText
DrawThemeParentBackground
OpenThemeData
GetThemePartSize
GetThemeSysColor
IsAppThemed
GetWindowTheme
IsThemeBackgroundPartiallyTransparent
GetCurrentThemeName
GetThemeColor
CloseThemeData
KERNEL32.dll GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
SetFilePointerEx
ReadConsoleW
GetConsoleMode
GetConsoleCP
GetTimeZoneInformation
EnumSystemLocalesW
IsValidLocale
LCMapStringW
GetTimeFormatW
InitializeSListHead
GetStdHandle
GetEnvironmentStringsW
GetFileType
SetStdHandle
GetCommandLineW
GetCommandLineA
FreeLibraryAndExitThread
ExitThread
CreateThread
VirtualQuery
VirtualAlloc
GetSystemInfo
GetModuleHandleExW
ExitProcess
InterlockedFlushSList
InterlockedPushEntrySList
RtlUnwind
FormatMessageA
GetCPInfo
FreeEnvironmentStringsW
IsDebuggerPresent
HeapQueryInformation
GetSystemTimeAsFileTime
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
WriteConsoleW
UnhandledExceptionFilter
WaitForSingleObjectEx
ResetEvent
LocalUnlock
LocalLock
GetUserDefaultLCID
ReplaceFileW
GetTempFileNameW
GetDiskFreeSpaceW
SearchPathW
GetProfileIntW
FindResourceExW
GetWindowsDirectoryW
GetCurrentDirectoryW
SetErrorMode
SystemTimeToTzSpecificLocalTime
SetFileTime
SetFileAttributesW
LocalFileTimeToFileTime
GetFileTime
GetFileSizeEx
GetFileAttributesExW
FileTimeToLocalFileTime
VirtualProtect
GetUserDefaultUILanguage
GetSystemDefaultUILanguage
GetLocaleInfoW
lstrcpyW
GlobalFlags
SystemTimeToFileTime
FileTimeToSystemTime
GetAtomNameW
GlobalGetAtomNameW
LocalReAlloc
GlobalHandle
GlobalReAlloc
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
CompareStringA
GetVersionExW
ResumeThread
SuspendThread
CreateEventW
SetEvent
GetThreadLocale
GetStringTypeExW
MoveFileW
lstrcmpiW
DuplicateHandle
WriteFile
UnlockFile
SetFilePointer
SetEndOfFile
ReadFile
LockFile
GetVolumeInformationW
GetShortPathNameW
GetFileSize
FlushFileBuffers
FindFirstFileW
FindClose
GetCurrentProcessId
CompareStringW
GlobalFindAtomW
LoadLibraryA
GetModuleHandleA
GetCurrentThreadId
EncodePointer
GetStartupInfoW
OutputDebugStringA
FormatMessageW
GlobalFree
GlobalLock
GlobalUnlock
GlobalSize
GlobalAlloc
CreateProcessA
GetFullPathNameW
ExpandEnvironmentStringsW
lstrcmpW
OutputDebugStringW
LoadLibraryExW
SetLastError
lstrcmpA
GetSystemDirectoryW
InitializeCriticalSection
DeleteCriticalSection
GetProcessHeap
HeapSize
HeapFree
HeapReAlloc
HeapAlloc
HeapDestroy
RaiseException
DecodePointer
ChangeTimerQueueTimer
MultiByteToWideChar
GetSystemPowerStatus
VerifyVersionInfoW
GetPrivateProfileStringW
GlobalAddAtomW
GlobalDeleteAtom
FreeLibrary
DeleteTimerQueueTimer
CreateTimerQueueTimer
GetTickCount64
SetPriorityClass
CreateProcessW
SetThreadPriority
InitializeCriticalSectionEx
LeaveCriticalSection
EnterCriticalSection
QueryPerformanceFrequency
QueryPerformanceCounter
CreateDirectoryW
VerSetConditionMask
K32GetModuleBaseNameW
K32EnumProcessModules
WideCharToMultiByte
CopyFileW
LocalAlloc
LoadLibraryW
GetProcAddress
GetModuleHandleW
GetTickCount
CreateMutexW
WaitForSingleObject
ReleaseMutex
DeviceIoControl
GetLastError
GetTempPathW
GetFileAttributesW
DeleteFileW
CreateFileW
K32EnumProcesses
QueryFullProcessImageNameW
MulDiv
OpenProcess
CloseHandle
WritePrivateProfileStringW
GetPrivateProfileIntW
SetThreadAffinityMask
GetProcessAffinityMask
LocalFree
FindResourceW
SizeofResource
LockResource
LoadResource
GetModuleFileNameW
GetCurrentThread
GetCurrentProcess
Sleep
SetEnvironmentVariableW
GetStringTypeW
SetConsoleCtrlHandler
GetDateFormatW
USER32.dll DestroyAcceleratorTable
CreateAcceleratorTableW
GetKeyboardState
ToUnicodeEx
MapVirtualKeyExW
IsCharLowerW
GetKeyboardLayout
PostThreadMessageW
GetComboBoxInfo
MonitorFromPoint
UpdateLayeredWindow
UnionRect
ReuseDDElParam
UnpackDDElParam
GetMenuBarInfo
InsertMenuItemW
TranslateAcceleratorW
LoadAcceleratorsW
CopyIcon
SetCursorPos
BringWindowToTop
IsZoomed
DrawFrameControl
DrawEdge
SetParent
SetWindowRgn
SetClassLongW
DrawStateW
EmptyClipboard
SetClipboardData
CloseClipboard
OpenClipboard
EnumDisplayMonitors
SetLayeredWindowAttributes
GetMenuDefaultItem
NotifyWinEvent
InvertRect
HideCaret
EnableScrollBar
MessageBeep
GetIconInfo
DrawIconEx
IsRectEmpty
DrawFocusRect
GetNextDlgGroupItem
WindowFromPoint
WaitMessage
DeleteMenu
GetDialogBaseUnits
MapDialogRect
GetAsyncKeyState
CopyImage
TrackMouseEvent
RealChildWindowFromPoint
LoadCursorW
GetSysColorBrush
SystemParametersInfoW
GetMenuItemInfoW
SetCursor
ShowOwnedPopups
TranslateMessage
GetMessageW
CharUpperW
MapVirtualKeyW
GetKeyNameTextW
GetWindowThreadProcessId
CopyAcceleratorTableW
GetDesktopWindow
GetActiveWindow
GetNextDlgTabItem
EndDialog
CreateDialogIndirectParamW
WinHelpW
GetScrollInfo
SetScrollInfo
CallNextHookEx
SetWindowsHookExW
GetLastActivePopup
GetTopWindow
GetClassNameW
GetClassLongW
PtInRect
EqualRect
MapWindowPoints
AdjustWindowRectEx
RemovePropW
GetPropW
SetPropW
ShowScrollBar
GetScrollRange
SetScrollRange
ScrollWindow
RedrawWindow
ValidateRect
GetForegroundWindow
SetActiveWindow
UpdateWindow
TrackPopupMenuEx
SetMenu
GetMenu
GetCapture
EndDeferWindowPos
DeferWindowPos
SetRect
SendMessageW
PostMessageW
SetWindowPos
GetFocus
BeginDeferWindowPos
SetWindowPlacement
GetWindowPlacement
DestroyWindow
IsChild
IsMenu
CreateWindowExW
GetClassInfoExW
GetClassInfoW
RegisterClassW
CallWindowProcW
DefWindowProcW
GetMessageTime
GetMessagePos
PeekMessageW
DispatchMessageW
IsDialogMessageW
SetWindowTextW
ScrollWindowEx
IsWindowEnabled
GetDlgCtrlID
SendDlgItemMessageW
IsDlgButtonChecked
CheckRadioButton
CheckDlgButton
GetDlgItemTextW
SetDlgItemTextW
LockWindowUpdate
SetMenuDefaultItem
GetDoubleClickTime
ModifyMenuW
RegisterClipboardFormatW
CharUpperBuffW
IsClipboardFormatAvailable
GetUpdateRect
EnumChildWindows
DrawMenuBar
DefFrameProcW
DefMDIChildProcW
TranslateMDISysAccel
SubtractRect
SendNotifyMessageW
MonitorFromRect
InSendMessage
CreateMenu
WindowFromDC
GetWindowRgn
DestroyCursor
GetDCEx
LoadMenuW
GetTabbedTextExtentW
GetKeyState
SetCapture
ReleaseCapture
SetTimer
KillTimer
EnableWindow
GetSystemMetrics
DrawTextW
GetWindowTextW
GetClientRect
GetWindowRect
FillRect
FrameRect
MoveWindow
CopyRect
InflateRect
OffsetRect
GetWindowLongW
SetWindowLongW
LoadIconW
ShowWindow
SetForegroundWindow
MessageBoxW
FindWindowW
RegisterWindowMessageW
RegisterHotKey
UnregisterHotKey
PostQuitMessage
IsWindowVisible
IsIconic
GetSystemMenu
CreatePopupMenu
DestroyMenu
InsertMenuW
AppendMenuW
RemoveMenu
TrackPopupMenu
DrawIcon
GetDC
ReleaseDC
InvalidateRect
GetCursorPos
DestroyIcon
LoadImageW
CreateIconIndirect
MonitorFromWindow
GetMonitorInfoW
ScreenToClient
UnregisterClassW
LoadBitmapW
GetMenuStringW
GetMenuState
GetSubMenu
GetMenuItemID
GetMenuItemCount
UnhookWindowsHookEx
DrawTextExW
GrayStringW
TabbedTextOutW
GetWindowDC
BeginPaint
EndPaint
ClientToScreen
GetSysColor
IntersectRect
SetFocus
SetScrollPos
GetScrollPos
GetWindowTextLengthW
GetWindow
SendDlgItemMessageA
SetRectEmpty
GetParent
CheckMenuItem
EnableMenuItem
SetMenuItemBitmaps
GetMenuCheckMarkDimensions
SetMenuItemInfoW
GetDlgItemInt
SetDlgItemInt
GetDlgItem
IsWindow
GDI32.dll SetWindowExtEx
SetWindowOrgEx
OffsetViewportOrgEx
OffsetWindowOrgEx
ScaleViewportExtEx
ScaleWindowExtEx
CombineRgn
CreateRectRgnIndirect
GetMapMode
SetRectRgn
DPtoLP
GetTextExtentPoint32W
GetTextMetricsW
CreatePalette
GetNearestPaletteIndex
GetPaletteEntries
GetSystemPaletteEntries
RealizePalette
GetBkColor
CreateDIBitmap
EnumFontFamiliesW
GetTextCharsetInfo
GetDIBits
SetPixel
CreateEllipticRgn
Ellipse
GetTextColor
CreatePolygonRgn
Polygon
Polyline
CreateRoundRectRgn
LPtoDP
EnumFontFamiliesExW
SetViewportOrgEx
GetRgnBox
OffsetRgn
GetCurrentObject
GetCharWidthW
StretchDIBits
RoundRect
FillRgn
FrameRgn
GetBoundsRect
PtInRegion
ExtFloodFill
SetPaletteEntries
SetPixelV
GetWindowOrgEx
GetViewportOrgEx
CloseMetaFile
CreateMetaFileW
DeleteMetaFile
EndDoc
StartPage
EndPage
AbortDoc
SetAbortProc
GetROP2
GetBkMode
GetNearestColor
GetPolyFillMode
GetStretchBltMode
GetTextAlign
GetTextFaceW
SetPolyFillMode
GetLayout
SetLayout
SetViewportExtEx
PolylineTo
PolyBezierTo
ExtTextOutW
TextOutW
MoveToEx
ExtCreatePen
SetArcDirection
SelectClipPath
PolyDraw
ArcTo
StartDocW
SetColorAdjustment
ModifyWorldTransform
SetWorldTransform
EnumMetaFile
PlayMetaFileRecord
SetTextJustification
SetTextAlign
SetTextCharacterExtra
SetStretchBltMode
SetTextColor
CreateDIBSection
GetDIBColorTable
SetDIBColorTable
Rectangle
GetObjectW
SetMapMode
SetGraphicsMode
SetMapperFlags
SetBkColor
SelectPalette
ExtSelectClipRgn
SelectClipRgn
SaveDC
RestoreDC
RectVisible
PtVisible
PlayMetaFile
OffsetClipRgn
LineTo
IntersectClipRect
GetWindowExtEx
GetViewportExtEx
GetStockObject
GetObjectType
GetCurrentPositionEx
GetClipRgn
GetClipBox
ExcludeClipRect
Escape
CreateRectRgn
CreatePatternBrush
CreatePen
CreateHatchBrush
CreateDIBPatternBrushPt
BitBlt
CreateDCW
CopyMetaFileW
CreateFontW
GetPixel
CreateSolidBrush
DeleteObject
CreateFontIndirectW
GetDeviceCaps
CreateBitmap
CreateCompatibleBitmap
CreateCompatibleDC
DeleteDC
PatBlt
SelectObject
SetBkMode
SetROP2
StretchBlt
MSIMG32.dll TransparentBlt
AlphaBlend
WINSPOOL.DRV ClosePrinter
GetJobW
DocumentPropertiesW
OpenPrinterW
ADVAPI32.dll SetFileSecurityW
GetFileSecurityW
RegEnumKeyExW
RegEnumValueW
RegQueryValueW
RegEnumKeyW
RegSetValueExW
RegDeleteValueW
RegDeleteKeyW
RegCreateKeyExW
RegQueryValueExW
RegOpenKeyExW
RegSetValueW
RegCloseKey
StartServiceW
QueryServiceStatus
QueryServiceConfigW
OpenServiceW
OpenSCManagerW
DeleteService
CreateServiceW
ControlService
CloseServiceHandle
ChangeServiceConfigW
FileEncryptionStatusW
DecryptFileW
SHELL32.dll ShellExecuteW
Shell_NotifyIconW
#680
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHAddToRecentDocs
ShellExecuteExW
SHAppBarMessage
SHGetMalloc
DragFinish
DragQueryFileW
SHGetDesktopFolder
SHGetSpecialFolderLocation
ExtractIconW
SHLWAPI.dll PathStripToRootW
PathFindExtensionW
PathFindFileNameW
PathRemoveExtensionW
PathRemoveFileSpecW
StrFormatKBSizeW
PathIsUNCW
ole32.dll OleRegGetMiscStatus
OleRegEnumVerbs
StgCreateDocfileOnILockBytes
WriteClassStm
GetHGlobalFromILockBytes
CreateGenericComposite
CreateItemMoniker
OleCreate
IsAccelerator
OleCreateLinkFromData
OleCreateStaticFromData
OleCreateLinkToFile
OleCreateFromFile
OleLoad
OleSave
OleSaveToStream
OleRegGetUserType
OleCreateFromData
OleDestroyMenuDescriptor
OleCreateMenuDescriptor
CreateFileMoniker
CreateILockBytesOnHGlobal
StgIsStorageFile
StgOpenStorageOnILockBytes
StgOpenStorage
StgCreateDocfile
OleSetContainedObject
OleGetIconOfClass
OleRun
CreateDataAdviseHolder
CreateOleAdviseHolder
GetRunningObjectTable
OleIsRunning
CoGetMalloc
OleQueryLinkFromData
OleQueryCreateFromData
CoFreeUnusedLibraries
OleInitialize
OleUninitialize
CoGetClassObject
OleLockRunning
OleSetMenuDescriptor
PropVariantCopy
RevokeDragDrop
RegisterDragDrop
CoLockObjectExternal
OleGetClipboard
DoDragDrop
OleIsCurrentClipboard
OleFlushClipboard
OleSetClipboard
CreateStreamOnHGlobal
CoDisconnectObject
StringFromGUID2
CoInitializeEx
CoInitialize
CoCreateInstance
CoUninitialize
SetConvertStg
ReleaseStgMedium
OleDuplicateData
ReadFmtUserTypeStg
WriteFmtUserTypeStg
CreateBindCtx
CoTreatAsClass
WriteClassStg
ReadClassStg
CoTaskMemFree
CoTaskMemAlloc
StringFromCLSID
CoCreateGuid
CLSIDFromString
CoRegisterClassObject
CoRevokeClassObject
CoRegisterMessageFilter
CLSIDFromProgID
OleTranslateAccelerator
OLEAUT32.dll VariantClear
VariantChangeType
SysAllocString
LoadTypeLib
LoadRegTypeLib
RegisterTypeLib
SysReAllocStringLen
SysStringLen
SystemTimeToVariantTime
VariantTimeToSystemTime
SafeArrayAllocDescriptor
SafeArrayAllocData
SafeArrayCreate
SafeArrayDestroyDescriptor
SafeArrayDestroyData
SafeArrayDestroy
VariantInit
SafeArrayGetDim
SafeArrayGetElemsize
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayLock
SafeArrayUnlock
SafeArrayAccessData
SafeArrayUnaccessData
SafeArrayGetElement
SafeArrayPutElement
SafeArrayCopy
SafeArrayPtrOfIndex
SysAllocStringLen
VariantCopy
VarDateFromStr
VarCyFromStr
VarBstrFromCy
VarBstrFromDate
VarBstrFromDec
VarDecFromStr
SysAllocStringByteLen
SysStringByteLen
SysFreeString
SafeArrayRedim
oledlg.dll OleUIBusyW
gdiplus.dll GdipCreateBitmapFromHBITMAP
GdipCreateBitmapFromStreamICM
GdipCreateBitmapFromStream
GdipDrawImageI
GdipDeleteGraphics
GdipCreateFromHDC
GdipBitmapLockBits
GdipCreateBitmapFromScan0
GdipCreateBitmapFromFileICM
GdipCreateBitmapFromFile
GdipGetImagePaletteSize
GdipGetImagePalette
GdipGetImagePixelFormat
GdipGetImageHeight
GdipGetImageWidth
GdipGetImageGraphicsContext
GdipBitmapUnlockBits
GdipSetInterpolationMode
GdipAlloc
GdipFree
GdiplusStartup
GdiplusShutdown
GdipCloneImage
GdipDisposeImage
GdipDrawImageRectI
OLEACC.dll LresultFromObject
AccessibleObjectFromWindow
CreateStdAccessibleObject
IMM32.dll ImmReleaseContext
ImmGetOpenStatus
ImmGetContext
WINMM.dll PlaySoundW

Delayed Imports

104

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

144

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

155

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

162

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

164

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

168

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

171

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

192

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

230

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

16

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.02695
MD5 cab67e9ca149fb79ab4473998412b951
SHA1 2e793d35537bfb5d3f042ed0626d3b119d50519a
SHA256 fbeb3be87e80cb8e1d2af3d8140796c1bb80c6c7056f60897088ff9e355c3867
SHA3 0e72f5537421764effb2ed98e536358bb7e86eed7b0936e606e8d45559685684

17

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0xb4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.74274
MD5 9fa8a914823ac7e5370652146901f4f1
SHA1 eb3224109abb341b6e464d2606fdbed1a7160bc6
SHA256 f64ccc0582bc7c66af8b40049e485e8e241335261ec95ace909293ba50b2e4a3
SHA3 bb348af06514e27cd1fa21ad524dfd037edcd3b36ef4cc6ab24c4a8ec38995ff

18

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34038
MD5 d78a341fa7444ba9ccb74ad0c943d0ac
SHA1 a3fdcb001587c47b72f06441087455e8027baca1
SHA256 652988945185cf5d604d9b48de66288d82d8ed0acdd134398e90d002d2d9fc72
SHA3 2ddf8193c735adcec9a83d3a9032dc70796778b1d0c967a43789f1a6bb3da15f

19

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34004
MD5 07618c451f53db89991c3fb7c567a568
SHA1 0d5cd2bb85bb88024b832f68bdbadd1e69938138
SHA256 0b0e16c38a3d5a85566e67b1d9a7e720e4dee27e163b06099d3d7dfa5dbed9ee
SHA3 f4d98de638008ce348a7ef0cb3feb13207cf5b3eaea4f1ee1d71b3a22397fba4

20

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51649
MD5 9936fbf67a1d9f755c37852015d09527
SHA1 426016ba6a10cc2634ab7357e4223793c51aa304
SHA256 368f9cb089d206a8b61251f0c85eeda97ee08a56b33be8579246e964d3af6169
SHA3 6bdb1e7d667efe7812e162384a6341edec73311ee7dfcb122adf0cc0f08e7a8f

21

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.45401
MD5 ffacff1dbee315221fd131e951d8e151
SHA1 d2eb9800a1f60d3ea7225fec706d809cf477885b
SHA256 6440c3a38dcfb81d45bc6be31b776fdae116dd7a2933b407b67132f6cfa0e6eb
SHA3 dbe125dd582d83c13a62c87798c900fdc43d97b581935e320c14f9cc761a3868

22

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34864
MD5 fa681900dd51c997aa67a2c5a4704099
SHA1 b48ebfd25835cb260b5e4f8e7085ea3da102c48a
SHA256 9882a8462ce9de3cc9a5d0ca48c8c4f7ca97f1f846f0c10e6655e33c9734b152
SHA3 157fb750ffc808227ced340c81ed1c1c1e15b05dd0e831678b871515870e0a8b

23

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34505
MD5 0a12283479aa8a8677dd27bb0f584a34
SHA1 63679153c4d14fc591d1286cc98ff5044a5b589d
SHA256 322e92d75b3fec9e16b81466f4cf111d298b80812d5b238f4ee032c025a02050
SHA3 d6fc5e08b9d51b2cc80c1a2a34ca495e28edd0ca1bc65f317958b773c675de7e

24

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34864
MD5 d0293b6f84ea96f2662fa2f8e2fd44de
SHA1 240ad776d40208f067dda60701affa3d162cb3bb
SHA256 8db6df648274a0fc3d28430367216e1c17c364ca613066cbb0e133637e92ba62
SHA3 d92c1c2bfba803073152e14d6846474d13ccef3f04aa8670540389efa7c7d995

25

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.31114
MD5 49ca9d25ceb458297ddf84fff64c8d55
SHA1 fbd6d992b7e2a59c9e24372ea8d30a5dcdbd46f9
SHA256 f9c81ce9b4176b305c554a15f0ca2b98b11be76c1f13ef22169999aa07e9612f
SHA3 03f7002b636940864ef7d399ba60fb8de3f455da32f311ee39cdf6602c5d348b

26

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33609
MD5 27fc5529ad790189bbf410c7e3a70fb7
SHA1 ea2456c9b26f884a7f7abb051f460ec98cb9451c
SHA256 601635482a9b1864ea0c61ce0282c5c9fe1d014aa95dbb4f60770f1c2b6df3da
SHA3 24ab306744896452b2a7f7055c97671ab0aad3965342b3d0cead7a6cb640238d

27

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81313
MD5 858a63dc597812b0885e8a8f9689227c
SHA1 0a816cd0e6f10038f43bde278eb613f1c7281b33
SHA256 2bf742d2beb4c56dd6eb68347dd8ee28da85bed9e6d165b36c6edb91da01d5d6
SHA3 6974d714fd124f0de87b6f088039e52bcf3123b5e6ae24c7c61864b70b894963

28

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.81491
MD5 ff43eaab521694d0356618a92cd83b55
SHA1 f1ed8d456a5a3d87d1a8349e992c99e22bf3624e
SHA256 cfc4ff9e46fbb61f61b68f36adc6593b137233d1cbaa50fe37e5653f0cb20396
SHA3 7069692bfbe0c043b33390a40f8033c3d0aa3092c3b1ca1b01fc899dc760ec48

29

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.10016
MD5 4bfaa5ad112338fc90bf84b1ba21859d
SHA1 f175fb276720b4f98bc75dd3edc8c53ed563bdf4
SHA256 c4a6e3a7a346baecb09a0c49268eb44f388382a7866a4e912b53d48fa3b34c26
SHA3 eb1f5efadebebc4b756ef49661343ee08641f53184ad8ee83e33d6665028a00d

30

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.97052
MD5 654a61b5fd300aaf86c52a3c48035005
SHA1 e16bdc1b4309abd682e2d0b52aaf370a77ad6a86
SHA256 f273e554605a89aa0994c9d42bc2569be3db5b19b2900dacb30f3218ed1174a0
SHA3 50582dc2bd6d1a2632564b2d3c6fdc1877e401924754069bc2dfccf3e2896340

31

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22699
MD5 b6946159ef4680b2b03d58bdf3dc83f6
SHA1 b949690a6e071a1fe43cb83a15d5104d1fa9fe0d
SHA256 ebaf4bcc0f0d7ca9a3458ea52520d2dd10811069241940b9b2e79ac1a4c3ca5c
SHA3 4b1152fe0fd4581cc8716682bff8f14d7c903ab6b5414d52876bd37fc58eb0c5

208

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x6c28
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.73747
MD5 0cb91eaed9b0f238a34b54155120d154
SHA1 fe9156e1e78519d35dbac17fccdca916fdc4731c
SHA256 18e21192482d193f536752502e7166ecb1170d1922cdc87442a03b8907ff536c
SHA3 289e1171c12a6349e661cfecd2c7d857fea88e1e1f99ffa39f00427f36c98530
Preview

212

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xf370
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.19491
MD5 25c3857691bd14b5017896e099fb41e9
SHA1 9ac7ab83fc4b9c70986b6ef862196537c38a6dad
SHA256 a072dcaf294fe8d2e7438e1bb8d3b7c978f1822cc089a2d73da0adc74b9fb2e6
SHA3 6e87ff752ba00ca0663d1937a93b39026e35b3cb45585a2a8d3c9634bfdcf3d7
Preview

216

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x34c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.44202
MD5 93a16c5dce04218ad47493ea577c1d9d
SHA1 5d83da3fe3fe7a5bd24cd1b741d27bd028ea5748
SHA256 4c0b5ba8a9c544064ca4e16acbe747fc2b7ba29e6a19cf9cb81f93e230ca7ad1
SHA3 a13791f2ff3d33ad357ede6b93edcf684e40ae0b0ee74bac39b18bc531f10f3a
Preview

227

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x55b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.2204
MD5 b33d949a37fda5d151c6920ebc34ec77
SHA1 43725c9f6d7bc608d21118c6268de0bc2f439afc
SHA256 3b16d44975f7549d77dddda54a2d4a82547cdad916df0eaf19b762d6d415249c
SHA3 2ec2d99bc76408a49cc2297613222ad14a3c6dc0c7cd6cf49cc75ee12cadf8df
Preview

228

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x55b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.62171
MD5 eb602a8cc74033d3242bc5b763bc5469
SHA1 ad72cf941bace9e4f96d62caabf8ad5f1f64274d
SHA256 88ff0759410b8ae7f1abc6700e6285ba259a35226b74565d56b7360826aabccf
SHA3 ab75ac3a050bda01d81b96d73a696506be11e032ba6340dc7ddd47fc14cb352e
Preview

232

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x364
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.48589
MD5 8a1710ceacfa29a2495b2e86221c485c
SHA1 9bac19e27bf6470cb7ac8b61d4b2d8cc8864bd84
SHA256 27d3f3f37f2e1a7395606808f86c401f8b89a5288ae8c61b1e7790b803628e2c
SHA3 58bf830b47f6785cd6764bb52a9b4a0034645afa324c98ae6e0dfdfd4dffc73a
Preview

30994

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xb8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.23666
MD5 8cf65be17e506ff24c2177078f88b56e
SHA1 3e397dc7597caeb844df0ea760b64231c8ce3dbf
SHA256 e7c0005285d1ab59732d5f99f77a9bdd6342b01cf44437ebd7a07611a227e272
SHA3 7da4c7aab356574679f0f9107740f01647864c846c04f699deef67577fd6aded
Preview

30996

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x144
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87621
MD5 5a9c81cdbf480cf01daa71ba0e233c5f
SHA1 28e04c01584654e1974347d1baa462b2784e9c47
SHA256 abdf36bde89a26349f5741c17c235dacea88d441d8662ba16a598dc50c3c4864
SHA3 99dec83590ac444359a5a6f8924dae5615d93f4df527e10a8a61319ce3a5beaf
Preview

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xc4d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.49637
Detected Filetype PNG graphic file
MD5 1b6d15f0d8275bbad26afd7b12e1f548
SHA1 ce01f6a264b9d15b18d318e0d1fd015bc75bb7e6
SHA256 bc133d75b15ce181cd4033c2ed80c4f3beaf1634ca0267462a3d029a3e49ba61
SHA3 594dc86d40a5455d10ddf761155aff86409eb966e9ec51f4ae8e7d3d6b19b477

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.7259
MD5 288342e6798126d692baf85bcde9b322
SHA1 1a8c656cb432b4da1374fd136a9872bc244eee85
SHA256 008c60731fa925d9fcbc58f3524be46fb2072dd7ca136218600cbc550514a668
SHA3 fa83468cc0ea4f84ce95423dd45f68a7129cf2707e34ea247fec331f768fca12

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31161
MD5 be3e7a6bb7d8b055e3535b8873966e7f
SHA1 b1c0b1e5c95c52d7e110e364816b35092934d859
SHA256 62cf30e88fab3b917f08d4d2dd52955b1ae9d0ef37ef4fd995366c31695d9bce
SHA3 738dda32e17e0b2613f0c6b8f042701461ced643a2f17d3af087335a0cdcdc2a

4

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.09005
MD5 ab74cb6147523b8bd11eb73fb8ee66d0
SHA1 87ef5964fa186177b592e1e9db0f12de6ef89906
SHA256 1250f4fb3f049932346a1fcf862e79738a74be03992c79a9be6139344f9263ff
SHA3 f93ebb1ec64e4e376c8abc75870ca55c60a27ba79f23af70238f44631cb6d121

5

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.03635
MD5 02a77ac9ab4447629e880db40daf6c48
SHA1 7ac98be927a9300f4b223fca55be52d7b149744c
SHA256 785d2ab1899b432940a4f0164260062fe6cc1af60463091876078cc41aa44e36
SHA3 175c9cc2473f69845e9d86fc44e6bbf235634c1623f8c0c81599fe53c93b7f17

6

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.67741
MD5 c007fe354cf3d2dadaffcce44ce184f9
SHA1 f600a1b54112aed1b2b61434c0cb3bcd311a6fce
SHA256 d27192bf7bb0d5d0026eaf324802c188e13467d703292954363d4ca1fffd1bde
SHA3 088df593b1027d9a00dad68374fc2ac1145cfe394c4d14a20b34e34237d89df9

7

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.81534
MD5 d9628510ed57e6854bbb33a868bfab8b
SHA1 c17174d4d62cd749db4c4cc2116b56b54d579861
SHA256 75213485eb9118a41ede2620b31b6d9aae7fe08ab396c626331f003d7891b36f
SHA3 e37dfc941af1e231b91ecd1cb5e384b1c57c27230fabdc00a42c608f60f26d11

8

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.88053
MD5 fe3acb38c4db9be64099d6ee0854a1aa
SHA1 443b5cfa033a236b2c76c67cc8dd96b95baa45ec
SHA256 687c78f76879f28d27bf8a52a942cb1c3050739ff83026b211f934d0cb5cc88a
SHA3 1e051e82d28694b9e9eed9593c974b300fbc36657164ff0569d2d79768d7f08c

9

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.89748
MD5 08d86a9b14264b2d15b8b4e175970d4e
SHA1 e458a5f9a0618768b7420b86f4301156eb8c9919
SHA256 963efb37689b3c8d735a7355f0d50571d3ff37114678f9aa261d876298697772
SHA3 1a00d57b7972df68924c7e85e8c57f67a376710e54d32ab863c057ba5dff5783

10

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.8614
MD5 a20f3903f8d3c71de558017ae19bbe5c
SHA1 d77d6f6ef7d922881e993c9bce11cb168d44db7d
SHA256 a8a565f656353225025d673141ae85ac873214902958c266d6b4693caa947cdd
SHA3 af226d4c266ddb8063e5f844aba571b49a25a8d90bf1dd0e85ff7390e5c5a273

11

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.93371
MD5 6499305fad0345690214f481acea80db
SHA1 efb3ce486fc844e3bfb4ba124604e7cc6955e8ab
SHA256 74d81aa84228f9fbfe478c249d25184e21767e4a61b9208fa255c737dbbe8c61
SHA3 412ced5a3cb0598ea5b01e23c9b0806847704a9b873cd227fff787af5ed04397

12

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.4395
MD5 a05df084198bb685199ec8bf98fff176
SHA1 b2f0b9352f79cdcf91f4c180dc8ff41f97eb3c9f
SHA256 3a38f3a46ad53394c273d668e5db5c93da4aec529a970f6fdb4938529a9c9a4e
SHA3 76a39e86c80d30dabde9cda9fa02de06d9bf5ada856bc389297102b76e69a22d

13

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.7845
MD5 9c5a9539d959e5e14f866cc023a6d925
SHA1 676d42f48f16dd62e5dbbf8c1619d70cab53d0b6
SHA256 7db44d8e7226e168e0fe1d5d9a2fe1a649e4af3b6d1f7fcb426f0c58406edc73
SHA3 a826075ae809fdbdd5a339334e8f3018717d6832e3f7e58cacc063537908e699

14

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.80857
MD5 c868f3bfe392f2fea54621dd0a1b6a37
SHA1 8e3d6c5bb079ae83111853568ecf1d96792c5e25
SHA256 359e39511bc9c03ba3d076d4f586037f14d7bdfa3fa0a6ed300abaf4ca101531
SHA3 b36885c4a06e382b8ba7f6cead7714986b7f203d86fd419682bc09ae1c61ba53

15

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.52914
MD5 09bda759d3a96a0446cae633cbc40bcd
SHA1 0100eadea87af85dc32796966a9cd2f9fee5159a
SHA256 f0fe2401068edf9a90bee49a072dd7c19bac4b1e7a8365fa4a7418847dbcc2f3
SHA3 6998b332c1e7438d44d9a0d962b8352e09cb2e1e1db61354428e76102b3f59ab

104 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xae6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.42673
MD5 a26a183030fc927995cd6e0d935aa9cb
SHA1 f505144c526d4ac24af0fe23789903c6e5230d8f
SHA256 ed785ca32152ef0d6a170f1c5252542a17d883e08c369a9421a8bca6012c2930
SHA3 8529cba45abc15f4ab0cb2ef1135b273a9bd94daa3826e3fb8429dcb0ba8d666

144 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1194
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48254
MD5 2d366ec2b6c49038da556493746562d7
SHA1 271c0743dea716f53424aa0c03693038ac458689
SHA256 b9f9c08b636543423c0172d0fa46585d1ebd85f1ce19be1720b4ae3640467f28
SHA3 433ed0a89f49b398b14773983668b4a3100f7b0e0702cee1e02dbac9586f5110

155 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x193a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.60899
MD5 f3165e8d5084bf1e9ade323b5063bdaf
SHA1 0899d2a2bc7c9ecf680ed5ffffb84e8d895402b9
SHA256 4374254d8d2f0a4ada4f989fb6eea46278c28cf0b37041e0cce0bbca2c7e15c4
SHA3 fb3522f7e2e856cd2d3a31b880c68ea1029f4d72bf6a1ab053406288fbc72d88

156

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x5d6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27882
MD5 a9ef0e7163da3c9f0edd850f11459ff6
SHA1 581253fc28826702d82d8336bf862e50072a8ae8
SHA256 7c6e9dac8ebdf7b68a6e318a19bbb019d8b78f3f9ded77faa8c446c09c013285
SHA3 206976e0a6f63aa2fec8b151d80b7050bbe05dbab253459c12065abe328ef058

162 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24595
MD5 e2af99c4b74017bf0bc7f610303efb00
SHA1 66dfa4a8f3b850d5c41e902609f2d6db31dd3e88
SHA256 24c6162522f36d26bee58be91162805ca31a01f7d24ffb7c2e55525f3562a13a
SHA3 a411fb68fd91c28f7bc97abe3d73ee6cd06c9fb7a8c847b3a68b00233a6c1fa8

164 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xac6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.37588
MD5 c90041d6a8eb7e05226cf1d5c61b5080
SHA1 3aaca125a405ccd542da5a961b907fb080a43252
SHA256 a15768ac852ed5c95cc2e52448d892122bb72d09e0f3efa9af010603ac8cbd35
SHA3 44d70f35baf4e299aaaaac0a219dfc84a1790ad83fc55340a7bd93e8f9a7b269

167

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x87c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20514
MD5 4b2e246f5efb5e28b478452e1e0bc4b4
SHA1 d29f58be075b5af33efeb5005a160adb4ea887ea
SHA256 72070abbaf48e0cb6d82f913d174833b407ab46a76a802af3a7e33e7a72ae27a
SHA3 8318fc70cbc675fe5c32e1e7fbc1afa9aec072be91d621989ad67f772da4c658

168 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x73c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39904
MD5 3f70d1716457bfeca8c6e346e85323d2
SHA1 ffaf554a95e233fd25f693678107e5658f2de59c
SHA256 340d8f204901ad013da010fb5c4f2a87b3f8c40cbf98b86a33ced189e12179d1
SHA3 2367872621752bcbc4fa2e752ff64614e93a61146aaada23591523dcb35a2d59

171 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x15e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18937
MD5 e6ae9294ac18c3b673d20e9b329daa71
SHA1 f25df3ad1d039e60ed01342b05e589cd2be35591
SHA256 1ee9e8198a2a821d6d009a178f3099c68e4c0f59cc7dba13de812493eb3a3083
SHA3 389fdf26d69accdc3e90599a08727e85f45acb0106858a2fd287164f604ae669

192 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x5f8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.82443
MD5 0fce0d823fdd063965381e568cbd2641
SHA1 e6cc7dd261b468293846deee0e15c10c48c97119
SHA256 0b26c169013b0ec2e2589f26a5870abd78759c9d76e13e8f4b825227d5546cd2
SHA3 e4a93ee4d45a6b3072dab5eb640733cd897886ed940823da8aeeba3e34625abf

230 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x678
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11788
MD5 7e18cd250914ffbfb5f82c0414817bce
SHA1 8c8c124e7873c1234b9fe40fbb50e1b97b09e0ae
SHA256 da86cb8cad82b097b8bbeab67a9357f5b079ab0227dd1160a0803fa491c360ea
SHA3 97164a19cb7fa8308d141e4c3c0bf06eb50acbb51e2b33a4968c3289f649cc87

30721

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06676
MD5 ad7b15160c8bf80910606d417f40fef5
SHA1 9752acb8e012635c4356f7f2a20191d656b53faf
SHA256 6e113fd8e9f3156ae68251c6076beb9b59fe29e589d06398e7019802521f69d3
SHA3 50c74f1eeba91cb4ecc237c0b18cd2f6c0e2b6064e8d13ce1a779160c03b5d48

30734

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x34
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.41669
MD5 72723d63b211c60717138184c1675b66
SHA1 ecd2be6587bb32a080e51b5c3f3a816e8b637c85
SHA256 4cf716efaf68e0cb2ec45ec55d291050b5712b05653cae68edbb999f803d2a98
SHA3 6031fa1100e39d04c89ed42890fe9833adb0503fe1857940533b7356aec9d306

7 (#2)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.29122
MD5 c950e48d1a7244f4f32c8c5df0abe828
SHA1 71b6f75096c2f4d58cfa221745453ad765535b54
SHA256 739e29173ba40b3e26d90daa02db3580d67044ee961a3d6e69f8d20fe800ee62
SHA3 3f197c9c3725ac4487bb6240fbeadee400209c9a1343924cdeb3ece8b5078de8

3841

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x82
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81705
MD5 8bb814f43734537868736a6df5dcc012
SHA1 3ae7a8f8678bc2aed76f745960730097032389b6
SHA256 d91dc4e26fd86def5ee907c72f32457bea07d21fa618012245f641d08501548d
SHA3 73fabbc3aad03738eda288b6d45b076e7f94f1ff8de37df5ac4d6e7dc7a48f98

3842

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.960953
MD5 0131ce1c2237957b6926d5097b0af63d
SHA1 2ce37b98065cc4de92e99eb0777e0e1159102068
SHA256 05e0d5787611ed4f643733e3e6e62d00f426422b5d3e443ceebac22e9d294bc4
SHA3 9ee7bcb02f48332a4fac72465297312ef9c765b03edf2ab24a4b3de0840bda6c

3843

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x184
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08634
MD5 58655591099de216feb4cc512012d318
SHA1 4001db00e1535b26b506e6d033e9759351ae6874
SHA256 9665348f07508c6c2a568fc90ec4c04736668adc3521e311a4c7659973d92313
SHA3 296c00546a67204c06806ff85a9e3e065559b2b85b22fec4166afc19cad4b6f9

3857

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x4ee
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27024
MD5 8bb8d06e4cc7bf37b4af2a26f3a1d813
SHA1 a17d97834a5141a7094de1d27224e2b14b94b498
SHA256 fcb87f4b1b4178dae839137498027a0cfdf4247d1b49e741b5015313a2cd6a2d
SHA3 1d35bf4d5121f58b146895c17013001a95be7563b0a5f0267afa8c442c8bb300

3858

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x264
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11275
MD5 3dbecd982474b9072ecd4aefe7406857
SHA1 ee81b0d03aebe1cde90de59031771f416d29eef2
SHA256 eaa0b4fe4704e193dd2ed1f8de1cb20e1001034fdb30307ee44aa664966d4ffc
SHA3 9053da012393a18a8a9012e2ab17735c7c864f0463086c9439c3a74a37ed7ee7

3859

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2da
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16694
MD5 9e3221160c33e15054ff236daf2263d7
SHA1 cf41e0cdd3377698f819c4ef95ab56de40c57a5a
SHA256 cffcd4956911b3d50eef378cb051e598baba0db48246b07780af03b01c67c64d
SHA3 663e17de8922b049f83fdeca37a68d626bb83566bc377d85be42c653707a2b74

3860

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x8a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71087
MD5 5988b72b85cd1c121906b20e7526fdf2
SHA1 45efa4995e9c25a32e3f47a15b63a813cc6e8fc4
SHA256 35b5abb90316b4017d5531e031cbf15bae6e8dd46f6dd221701693a22a7795be
SHA3 afa115b83c9f9b2f16ce1e14424b4e2cf6216cbcee84835e0b5cec4a23510a93

3865

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xac
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.63903
MD5 5fbbd2a5f564e043553889eec9147920
SHA1 2ddafabdf2bf5b62090419f07f731c4d02f0d987
SHA256 1b8660b0c53b94f3e029de58e56d08c8097a080244e9dc65d4155a9b603820d8
SHA3 1a90cf149f1fc5cfa9cd3f82f9a079ec48c7f7ce76dc4be601e538ae5c052ab9

3866

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xde
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87807
MD5 a0838b75a6ffc345212d18178663bb7d
SHA1 a90a0eccdf4cc4c50f430195695a3b65adefe5e8
SHA256 31bff9afbf08a8869318cd946a1d73a4425afefc5693c6e06671bde1e86de1dc
SHA3 ad576d2bedb8e173fb207310f244bee3ad8c898a2101cb67da930fadf80ec7d0

3867

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x4a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24671
MD5 7e0e2d984d6d743b4d90b04758507505
SHA1 bec6af6197b875caf3064c7e053b64044904c1bb
SHA256 2b5551644093e58a4af74928fb744bd735fa2ef5f99824e6918ff9f6a33a3803
SHA3 08f040ebd50cc1809f91378999331d0d19e7364612041db3805a0ff1d37050e5

3868

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10695
MD5 cd11e247927c7360d3447bbb2e01d326
SHA1 0e6b76a1cf9824dac91fad3a346388589987cb9a
SHA256 e9212b16f2d3292d0b0eb67134a70778ff1b0aede4918831e5bdba3f950db2a7
SHA3 7a0a3e741ea89b752fca14451f1e9b9ac5600d99a7408d04c7835e30688f8fcf

3869

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.07875
MD5 4b18eed800e2806db8e0aacb95fd54f2
SHA1 8b09634f818d6823f6466717f3863cbb466d97c1
SHA256 0714c554acd308b38c3d6319f7e470f76a16d712f696545eacac2bdc725dfb95
SHA3 067dea0fda55e331beab407da1e0e79a9d71fe8a8d0c965384d459ce0a8d499a

3887

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x53e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18003
MD5 c260fc0560cc8c7d1a979db82f172142
SHA1 0cf7de555da00d9160b2311a25c459da7de598f9
SHA256 a5e23c6071b4faf115605493d1fd2e238c1d915b412f869aa6a7a77726f56082
SHA3 b5f76ff984cfc414e534d6bcd71dce53168b5371571326279bbae2c616c0abfe

102

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0xc428
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.79311
Detected Filetype PE Executable
MD5 6bc8e3505d9f51368ddf323acb6abc49
SHA1 82ed942a52cdcf120a8919730e00ba37619661a3
SHA256 16f83f056177c4ec24c7e99d01ca9d9d6713bd0497eeedb777a3ffefa99c97f0
SHA3 89c0ca9884dfeab35dd0bfcbee8443b15cfa8dd72ef7f7093f590bbbc588e952

103

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0xb428
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.92534
Detected Filetype PE Executable
MD5 d2070f9c767ddb80bc8b61c15933de32
SHA1 ca6cc11d06497b84b3f80bd7adefbaf9ba93581a
SHA256 7d39223e7eb902712aeac77c90b9fa00a6e5e56a68d4c542bcc88556a57ba735
SHA3 e33ba9db890f02e77ac003846c7617176151332f3fd42db4f688a910095a7f63

30977

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.19569
Detected Filetype Cursor file
MD5 4a4f6826bb79be0a46d7ce83c7c3d14c
SHA1 b31b0f3d1d2f8683c90d7d45b3b6680fecc1af43
SHA256 7e89d7434e623601edb99601146f9163b7df71f52eb1e511b5ae533c611f76ff
SHA3 26c6515d98ada7cdcee4ad23ac59185dd7d56680f912b6a237a34e56f6055d69
Preview

30998

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 459379b9418ad5b62b1bf409300acb32
SHA1 5363fc84172d6b624542a0b52edbbfe21e2443ae
SHA256 1085b7390dbd2b2006f85619521047c6ca58a8b274196eeed48e74ad8a1b746a
SHA3 2b8f3218d3da7e4ee463a712c6c3b8f5b58cc6799a84f5e582b6a40da38a2bfc
Preview

30999

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 87f676ebb80763bfd77a413c2fb00f0d
SHA1 23736a18a1d4330cb9ea762fb7deaef881b6ec2c
SHA256 da738753c27f2708bd2257f8cac3385a4ccb0df1341b76acfda07fa980cfb4bd
SHA3 d90e5655540ffc0671429e2c3ff78ba0f7a100727622de4185f897a4aa996c3b
Preview

31000

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 690a20e696fc4e33ffb377a8ef54fb97
SHA1 972159605fa069921dbdee9b7a35879e6f1928a6
SHA256 6c2ef97bca5cdc6aa6de65b1f1ae8328bcb3494a16025eee870231d991e2cd56
SHA3 fd9d56519b5bf976a4ae748fe0c51dcd47ac27ce6a7c271fa2bbb3e00f473b22
Preview

31001

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1e219dd609ce399df95ba7af59ef113f
SHA1 436a16dd20d5e3ec42342a4d005a664cd227f517
SHA256 8f51832638675f16ec5f251ab59251b3f85d84e5129025d44c45b3191b331c58
SHA3 9e44adcf523bb484f416a99197d947211027feae6b6665b457883e548218befd
Preview

31002

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 d3d02cf14dbfe1523c1ef143cea3eb85
SHA1 af4b9b5a7c69ac8682ec367b7873e0ddbc5acf40
SHA256 a9453e1af624a62f80defdca32aacf5bb0e031e40db0bcaba38707b209354914
SHA3 71fc8dced4a4b7c0d8aee098303fa90f4832bb4092bf96393fbb47d267e2ea5b
Preview

31003

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 79bc23c45190436b2c51ff2941fa8720
SHA1 0a8234176fad8831709703a0a34337a08987a983
SHA256 b328fe22a904a2e7e1341a95dbf00e2fdffc9ab350bc64c5ee348d3007c2b479
SHA3 b897f30ec85dad865a74be84cd616e0066da486befd0983d87e2b6f5d66a6c6b
Preview

31004

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 eaf1b83c561a97555fc0cde38891a389
SHA1 29eca824a284b26bb760963ad84bce64799dc770
SHA256 b077d477d0775d0b86be9bedee8ec134bdc213d6941e9ae60adcf8bdd18623cc
SHA3 2f4c2fa13d5c6dda7479c65d1e74e7d1977e50560f25c62b466daad9e75722ae
Preview

31005

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 8408eef234acfcac8a26e706cc35d85c
SHA1 5ecdc1e1be3f1e941b1ca11b45943aafe135c517
SHA256 3f02dcac38fffe306e1825846e2bc0458ee712696310d051e3a69ebda8330cc3
SHA3 0406ff4480e84661d58a225cdf84931c95f7ebf6fea388a3cb6bedbc0343b421
Preview

31006

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 2fbccba7b754792dfc2070456e66fbd7
SHA1 6017f22c993c7d724876e35e8c54e7c4603eafae
SHA256 60a0a8bc0169228c8af42c377d93a218ccc9712a17b76ef014f81e156a36c66f
SHA3 f1edf8c8df156e449682ec443c0a87232b94e17062148388949ba84b7eb55227
Preview

31007

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 79ae5478465a9feb537afcca01f560d8
SHA1 48a70a0e9667e0f1726a2bac4c971616e1980c1a
SHA256 90b143ec83ef48639ea48969a1d0850aa14b573b48dadef87e4230e42bdb5971
SHA3 db5dc137de891f95ecec33bb5ab37284a6b6e93c595a6892970111442b14c483
Preview

31008

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 b17264d20faaa8ae0bcfffd2a28b5821
SHA1 cc3a0c683d3a70e81de9bd8dca7c7da25df1ec9a
SHA256 04fe4c49379fb61d65560745031cf797d5234fbc2886e1ee5245141e3f71cdba
SHA3 b9748f87bc9a8bad6f25bd2088709ce4bf07c044674cd302e3cc76e3bc878a83
Preview

31009

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 c8872a05e76e0ef00f1eae141c9035b7
SHA1 dd2072409381c136906a4ec3e7a313d469061703
SHA256 6963da9b0f501c836ec1faa3291509c14f590e21c9dab60334935b82bf96ed2c
SHA3 f0a5677f68149eadaf661d29b05e710554d8701e3eb134487273b48b45995b69
Preview

31010

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 975596b334c3811a6899d17dc1083c83
SHA1 77adb688a202706cd60619067d29413db049e2c3
SHA256 749de8c6268f233434feebbff1f5f5539d32cb07e993e3683224a191a035362e
SHA3 f71229575da7bdbcc657ce7b3d0ea4a9395a2a1c748478c6d01ff7cc47ba620c
Preview

31011

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 a8e3d308634fed8be67e2407a0a5baf7
SHA1 573f5ca20167e20eb7e8d2fcba8ddda418fc4f55
SHA256 24bcf1184228f7899773ec8556b32250ddfe39b85fd4262886a2c7812f867e53
SHA3 1205719114281d8e4f7d38768e99d60dc728e005067fb30665fb453880e1ddbd
Preview

128

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64638
Detected Filetype Icon file
MD5 d739659bff32780b6cf1498c3a049023
SHA1 44756fbd7bbebd12bee6566bba056026e9388fd7
SHA256 7425164e2c646a8ef0dfe526ea8dca32750d9d91bbfd0632bac10af961659295
SHA3 b51b3e4efb5cc5ad0f907a9a81b0a533e65c9d985c88f595b1cf44cdcebd505c

142

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 3cb4826fd7d6a1507532a98bb326c8b9
SHA1 988c8bac7e03fe580a9ce5807ebc6a6be961dfd0
SHA256 c8dc63ab1412d74c279ef957bc93a56a67a17740dc6bc870197bba9c9ec092c3
SHA3 6dea4e87df0afc58d487c1771a8dc35afd8ee08a36d615f83792e46c84b57cd3

147

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 c2a61e07833e714a09d96580f5f1746f
SHA1 ed061f53d9a2651306f4929c6f450ac527d322bc
SHA256 99355b494daf56258dd68e49834bd583a2276a9cda7461e74690a1c5abba3bb0
SHA3 4ba58963135c8dba6b8a6ad6660157f5d41c87b246f0eddb4b88b6bd36dda507

148

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.9815
Detected Filetype Icon file
MD5 1cc2d9d402c5e34d059fff4e539aa8be
SHA1 8b126e44e357a63f9401147688c47a2fe150180f
SHA256 17391f07ffb0a4d4c7e0feb50ff9a972e3234cc899b897a55443595d82d250fd
SHA3 6c9c66172ce54e32ff3d1385a662bacbd17809d2556b26acc4674513ed15eee8

149

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 5d35944713648d1076224efd1b8f81a2
SHA1 f7a3ef4326248a362b95fb9f75fb373e2f245e29
SHA256 da84398ecd0e53bb1d8aeed69d93030f1b43596b7939a4cce12edd66fbb65f51
SHA3 121b95343cbe62055287d9e0320df6a3822b7930c9735d0fd90a0b03427103c4

150

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 6d3c865fb8522f6ff480d09fcb14bdf2
SHA1 ce2556a0ff26161c6aa0f2fbab0142e3e60028ad
SHA256 387e2231516cb98d978971dffc6b8fbbb4af047bdba68bbab2d705d496487d4a
SHA3 2c170fdc0f6eb7026feea979f6cfc6a05e848fa2a972d233b9939e411bce79dc

159

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 02cdd3dcb9fdb0c3c406b2bbbe7dbee7
SHA1 3857f3433de05d999b7653678d5f956e110aa0e8
SHA256 5a848dd6a595537a2f77f2a4f425fdb172b207555e4bd6e179101eb21e28761c
SHA3 a2f3a9493ae206e9cce9fea30b40fffbbec97ed309add61e748a873e4dedf8c9

220

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 c8d9b11c16fd64087e47c36bcb3b7dd2
SHA1 e1f0a0244ff6fbe9ac1a383882c57939b640e3f7
SHA256 c7eafaf2dd891b3b08cb63f195295285a21591ad3f01efb770cd927ec894cc6f
SHA3 4fe7f5ce1d366d97357922591446b91749f9bb8bcf3bef7ec6ca4180b4ed9b00

222

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 fd816952706074eb0554553b01669cf8
SHA1 aef31003979945e1296c64b0345f439a9579b201
SHA256 8a50e1b90d0fc83fc907bb8b498e4570d96c45ba146161c2985684c26d17a36d
SHA3 e3156202da37d36131e6e59d4c8f8f2e4622e172b9d2140af0e0859d51a22bc8

223

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 dc06ba16f1a4404034706f5869860da8
SHA1 c03eacabd9d7e9df85e51c80a1b02747036fdf20
SHA256 dd89b301b7e801785b2831dcbdeda91b27d55303175458d4856101b8e682b044
SHA3 8eb3ab295a56f7b623ebad9150005da7ca3ff508e5e308c2b206c27b5a5ac2ad

224

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 b83f3725936d6c7d59cd6df09fe7b9ba
SHA1 911b28ae00a0a85c008baf6750b6708d6f040c10
SHA256 c8b76e640435972105e1a9c20c3e5fd00f64b33959e53b7ee830f055bee05fbf
SHA3 d27695a55c308ea3bd6429c1db49d32f93e958f2832165e5e9c877dfdc7c2298

1 (#2)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x2d4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35956
MD5 8ea9607ea2e5c46725c1f653d5883ec3
SHA1 450fd347b347413ec77f81c8071fd7d834727c3c
SHA256 37e5b4593efd9cf3a2f89f300b777183c74b327a7cd7273a6338c63fbfcdbb3c
SHA3 40c37d9aca4111ba442fbd389ca3bc3ad892a56134f3d1dfbd7159ea9c3506a5

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x643
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.93428
MD5 0ca47c54b68d388cf3c001f5a285eb1b
SHA1 f64a58414bf0eb230ae4aa3ae3a588d58f54c459
SHA256 2c86f60d0d79e422a018bc55652bb11e95ca5587c40c5a6667d00d05919eb224
SHA3 1732b38ac3e01c24abd7495ecf2d18931ddcbdde8298c43bcdedeed4ced7a6de

String Table contents

&About...
Open
Save As
All Files (*.*)
Untitled
an unnamed file
&Hide
No error message is available.
Attempted an unsupported operation.
A required resource was unavailable.
Out of memory.
An unknown error has occurred.
Encountered an improper argument.
Incorrect filename.
Failed to open document.
Failed to save document.
Save changes to %1?
Failed to create empty document.
The file is too large to open.
Could not start print job.
Failed to launch help.
Internal application error.
Command failed.
Insufficient memory to perform operation.
System registry entries have been removed and the INI file (if any) was deleted.
Not all of the system registry entries (or INI file) were removed.
This program requires the file %Ts, which was not found on this system.
This program is linked to the missing export %Ts in the file %Ts. This machine may have an incompatible version of %Ts.
Enter an integer.
Enter a number.
Enter an integer between %1 and %2.
Enter a number between %1 and %2.
Enter no more than %1 characters.
Select a button.
Enter an integer between 0 and 255.
Enter a positive integer.
Enter a date and/or time.
Enter a currency.
Enter a GUID.
Enter a time.
Enter a date.
Unexpected file format.
%1
Cannot find this file.
Verify that the correct path and file name are given.
Destination disk drive is full.
Unable to read from %1, it is opened by someone else.
Unable to write to %1, it is read-only or opened by someone else.
Encountered an unexpected error while reading %1.
Encountered an unexpected error while writing %1.
%1: %2
Continue running script?
Dispatch exception: %1
Unable to read write-only property.
Unable to write read-only property.
Unable to load mail system support.
Mail system DLL is invalid.
Send Mail failed to send message.
No error occurred.
An unknown error occurred while accessing %1.
%1 was not found.
%1 contains an incorrect path.
Could not open %1 because there are too many open files.
Access to %1 was denied.
An incorrect file handle was associated with %1.
Could not remove %1 because it is the current directory.
Could not create %1 because the directory is full.
Seek failed on %1
Encountered a hardware I/O error while accessing %1.
Encountered a sharing violation while accessing %1.
Encountered a locking violation while accessing %1.
Disk full while accessing %1.
Attempted to access %1 past its end.
No error occurred.
An unknown error occurred while accessing %1.
Attempted to write to the reading %1.
Attempted to access %1 past its end.
Attempted to read from the writing %1.
%1 has a bad format.
%1 contained an unexpected object.
%1 contains an incorrect schema.
pixels
Uncheck
Check
Mixed
One or more auto-saved documents were found.
These are more recently saved than the currently open documents and contain changes that were made before the application closed.
Do you want to recover these auto-saved documents?
Note that if you choose to recover the auto-saved documents, you must explicitly save them to overwrite the original documents. If you choose to not recover the auto-saved versions, they will be deleted.
Recover the auto-saved documents
Open the auto-saved versions instead of the explicitly saved versions
Don't recover the auto-saved documents
Use the last explicitly saved versions of the documents
%Ts [Recovered]

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 9.4.2.0
ProductVersion 9.4.2.0
FileFlags VS_FF_SPECIALBUILD
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName uWebb Software
FileDescription ThrottleStop
FileVersion (#2) 9.4.2.0
InternalName ThrottleStop
LegalCopyright Copyright (C) 2021
OriginalFilename ThrottleStop.EXE
ProductName ThrottleStop
ProductVersion (#2) 9.4.2.0
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2021-Aug-26 15:42:01
Version 0.0
SizeofData 28
AddressOfRawData 0x3060d8
PointerToRawData 0x3048d8
Referenced File C:\

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2021-Aug-26 15:42:01
Version 0.0
SizeofData 20
AddressOfRawData 0x3060f4
PointerToRawData 0x3048f4

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2021-Aug-26 15:42:01
Version 0.0
SizeofData 1104
AddressOfRawData 0x306108
PointerToRawData 0x304908

TLS Callbacks

StartAddressOfRawData 0x706568
EndAddressOfRawData 0x706570
AddressOfIndex 0x73d954
AddressOfCallbacks 0x69c004
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_4BYTES
Callbacks (EMPTY)

Load Configuration

Size 0xbc
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x731074
SEHandlerTable 0x7031f4
SEHandlerCount 2525

RICH Header

XOR Key 0x6d0de6e0
Unmarked objects 0
ASM objects (26715) 29
263 (26715) 1
C objects (26715) 34
C++ objects (26715) 195
262 (26715) 1
C objects (30034) 20
ASM objects (30034) 23
C++ objects (30034) 361
C objects (VS2003 (.NET) build 3077) 1
C++ objects (VS2003 (.NET) build 3077) 1
Imports (26715) 35
Total imports 806
C++ objects (30133) 14
Resource objects (30133) 1
Linker (30133) 1

Errors

<-- -->