3b9d7b6824c27907f88f9e5d62f6c5af

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2021-Jun-04 02:11:41
Detected languages English - United States
CompanyName http://360auto.vn
FileDescription Auto Rise of Kingdoms
FileVersion 2.1.5.6
InternalName Mobot
LegalCopyright Copyright (C) 2019 Mobot Company
ProductName Mobot Framework
ProductVersion 0, 0, 0, 0

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ v6.0 DLL
Microsoft Visual C++ 6.0 - 8.0
Info Interesting strings found in the binary: Contains domain names:
  • amung.us
  • autoplaygame.com
  • com.lilithgames.rok.gp.jp
  • com.lilithgames.rok.offical.cn
  • curl.haxx.se
  • example.com
  • facebook.com
  • google.com
  • http://360auto.vn
  • http://rokquickbot.pixnet.net
  • http://rokquickbot.pixnet.net/blog/
  • https://360auto.vn
  • https://curl.haxx.se
  • https://curl.haxx.se/docs/http-cookies.html
  • https://facebook.com
  • https://lin.ee
  • https://m.me
  • https://open.kakao.com
  • https://open.kakao.com/o/sr3JWo2b
  • https://sites.google.com
  • https://sites.google.com/view/autoriseofkingdomsbot
  • https://teamviewer.com
  • https://trbots.com
  • https://vip.360auto.vn
  • https://vip.360auto.vn/
  • https://www.facebook.com
  • https://www.facebook.com/aromaz.handy
  • https://www.facebook.com/groups/riseofkingdomsbot
  • https://www.facebook.com/messages/t/aromaz.handy
  • https://www.youtube.com
  • https://www.youtube.com/watch?v
  • https://zalo.me
  • kakao.com
  • lilithgames.rok.gp.jp
  • lilithgames.rok.offical.cn
  • offical.cn
  • open.kakao.com
  • pixnet.net
  • rok.gp.jp
  • rok.offical.cn
  • rokquickbot.pixnet.net
  • sites.google.com
  • teamviewer.com
  • trbots.com
  • whos.amung.us
  • www.facebook.com
  • www.youtube.com
  • youtube.com
Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Uses constants related to AES
Microsoft's Cryptography API
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryW
  • LoadLibraryExW
  • LoadLibraryA
  • GetProcAddress
Functions which can be used for anti-debugging purposes:
  • CreateToolhelp32Snapshot
  • SwitchToThread
  • FindWindowA
  • FindWindowW
Code injection capabilities (PowerLoader):
  • GetWindowLongW
  • FindWindowA
  • FindWindowW
Can access the registry:
  • RegEnumKeyW
  • RegSetValueExW
  • RegDeleteValueW
  • RegDeleteKeyW
  • RegCreateKeyExW
  • RegQueryValueW
  • RegEnumValueW
  • RegCloseKey
  • RegOpenKeyExW
  • RegQueryValueExW
  • RegGetValueW
  • RegSetKeyValueW
  • RegEnumKeyExW
Possibly launches other programs:
  • CreateProcessW
  • ShellExecuteW
Uses Windows's Native API:
  • ntohl
  • ntohs
Uses Microsoft's cryptographic API:
  • CryptAcquireContextW
  • CryptCreateHash
  • CryptHashData
  • CryptGetHashParam
  • CryptDestroyHash
  • CryptReleaseContext
  • CryptEncrypt
  • CryptImportKey
  • CryptDestroyKey
  • CryptGenRandom
  • CryptAcquireContextA
Can create temporary files:
  • GetTempPathW
  • CreateFileW
Uses functions commonly found in keyloggers:
  • CallNextHookEx
  • GetForegroundWindow
  • GetAsyncKeyState
  • MapVirtualKeyW
Memory manipulation functions often used by packers:
  • VirtualProtect
  • VirtualAlloc
Has Internet access capabilities:
  • InternetReadFile
  • InternetOpenW
  • InternetCloseHandle
  • InternetConnectW
  • InternetWriteFile
  • InternetQueryDataAvailable
  • InternetSetOptionW
  • InternetGetLastResponseInfoW
  • InternetSetStatusCallbackW
  • InternetSetFilePointer
Leverages the raw socket API to access the Internet:
  • shutdown
  • setsockopt
  • connect
  • inet_addr
  • htons
  • socket
  • WSAStartup
  • listen
  • ioctlsocket
  • gethostname
  • recv
  • htonl
  • ntohl
  • ntohs
  • WSACleanup
  • sendto
  • recvfrom
  • freeaddrinfo
  • getaddrinfo
  • WSAIoctl
  • getsockopt
  • getsockname
  • WSAGetLastError
  • send
  • accept
  • getpeername
  • bind
  • WSASetLastError
  • select
  • closesocket
  • __WSAFDIsSet
Enumerates local disk drives:
  • GetVolumeInformationW
  • GetDriveTypeW
Manipulates other processes:
  • ReadProcessMemory
  • Process32NextW
  • Process32FirstW
  • OpenProcess
Can take screenshots:
  • GetDC
  • FindWindowA
  • FindWindowW
  • BitBlt
  • CreateCompatibleDC
Suspicious VirusTotal score: 1/68 (Scanned on 2021-06-10 10:52:32) APEX: Malicious

Hashes

MD5 3b9d7b6824c27907f88f9e5d62f6c5af
SHA1 abf03f0e08dc4d023076f3340e0da0e1e1c66691
SHA256 57013f7ad515fb1fa1fdb2dbbcd4ed1e85be91487d451993c9614c970eef51e7
SHA3 f64bfec65996f680ec1cd40c8b3be95edfd0174304b19c7d609490769646499e
SSDeep 98304:A5hBdFWv4BQuNo48MHzsnEJQ7U/Llp0Fbx:A5NFeIXRTs8p0Fbx
Imports Hash 4e6e27e96d00da2726ae8c30998f8c60

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x130

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2021-Jun-04 02:11:41
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0x262e00
SizeOfInitializedData 0xeda00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x002194E3 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x264000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x353000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 606d82a42d1283fcc16ccd6010e64ec4
SHA1 2a129e925baccd9efcb9594d3e32c42eadf2fad8
SHA256 e656236ec468b65cb08aaadd493c93a40d900443693c06a62cd8492cdd684cfa
SHA3 1bd611596aed6d30d40a162e491f98141ee1b3480f8a89094e2b2b93cabc48c5
VirtualSize 0x262ca5
VirtualAddress 0x1000
SizeOfRawData 0x262e00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.56947

.rdata

MD5 07e255f84973417037c10d03854d698f
SHA1 5f00992c282ba99527d6dcae3dadf554d98eeedb
SHA256 84187b1dd04298ae6cb7cb5f4e78bb2721759b803e5a00024731c03d29c579b6
SHA3 d5ccc0ce8f03fa24d196c9ab1b12e52504cdd95763b662331384ff1d85f339cb
VirtualSize 0x88762
VirtualAddress 0x264000
SizeOfRawData 0x88800
PointerToRawData 0x263200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.26321

.data

MD5 31d716d6d39e3971e3515f77d6bd68e0
SHA1 0d6a64043fa485ad2a4269113f38f0c09a15372d
SHA256 1874d3f934d4b5d033d7221a361a499e12f6a40c8c5da7fcd4e0a76d2178ec90
SHA3 9a56fe72d1c2d73a526451fac12efc8f054494930efa69a2f2c9068f80304f71
VirtualSize 0xdc80
VirtualAddress 0x2ed000
SizeOfRawData 0x6a00
PointerToRawData 0x2eba00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.4799

.rsrc

MD5 c1b55f0fad32ccbe15c6edada1f6691a
SHA1 ccd47eb754cec33cce72e50d856b2719e2675eaf
SHA256 675a93f39cc30c6d1d2642d56689f813ad08de85ee4f51e4e37b3e7437b24069
SHA3 0de2d1dbe27d4573983f4d07598961be8760b7227d407110b1c68b6ef372a988
VirtualSize 0x25650
VirtualAddress 0x2fb000
SizeOfRawData 0x25800
PointerToRawData 0x2f2400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.19338

.reloc

MD5 eca61a7f9e1951da43feb774f958da28
SHA1 518aa7a4bdf4f36211502b7ba03d4174073a5663
SHA256 3e80b7f78dbe2a7071aec4e985854500171208690a83e0e0276e0d1aaba3a293
SHA3 434e14f1f71bb973a1bfea70d274ab2a159f9f0fe129dc576f18b8481a5ee8f8
VirtualSize 0x31a38
VirtualAddress 0x321000
SizeOfRawData 0x31c00
PointerToRawData 0x317c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.60573

Imports

ADVAPI32.dll CryptAcquireContextW
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptDestroyHash
CryptReleaseContext
RegEnumKeyW
RegSetValueExW
RegDeleteValueW
RegDeleteKeyW
RegCreateKeyExW
RegQueryValueW
RegEnumValueW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegGetValueW
RegSetKeyValueW
RegEnumKeyExW
CryptEncrypt
RegDeleteTreeW
CryptImportKey
CryptDestroyKey
CryptGenRandom
CryptAcquireContextA
WS2_32.dll shutdown
setsockopt
connect
inet_addr
htons
socket
WSAStartup
listen
ioctlsocket
gethostname
recv
htonl
ntohl
ntohs
WSACleanup
sendto
recvfrom
freeaddrinfo
getaddrinfo
WSAIoctl
getsockopt
getsockname
WSAGetLastError
send
accept
getpeername
bind
WSASetLastError
select
closesocket
__WSAFDIsSet
CRYPT32.dll CertFreeCertificateContext
WLDAP32.dll #35
#79
#32
#27
#30
#22
#41
#50
#45
#60
#211
#46
#143
#200
#33
#26
#301
KERNEL32.dll CompareStringW
GetCurrentProcessId
GlobalGetAtomNameW
GetVersionExW
lstrcmpA
GetCurrentThread
WritePrivateProfileStringW
InitializeCriticalSection
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GlobalReAlloc
GlobalHandle
LocalReAlloc
FileTimeToSystemTime
GetThreadLocale
FileTimeToLocalFileTime
GetFileAttributesW
GetFileAttributesExW
GetFileSizeEx
GetFileTime
FlushFileBuffers
GetFullPathNameW
GetVolumeInformationW
LockFile
SetEndOfFile
SetFilePointer
UnlockFile
DuplicateHandle
GetCurrentProcess
lstrcmpiW
GetLocaleInfoW
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GlobalFlags
lstrcpyW
GetCurrentDirectoryW
SetErrorMode
FindResourceExW
GetWindowsDirectoryW
VerifyVersionInfoW
GetProfileIntW
SearchPathW
GetTempFileNameW
GetUserDefaultLCID
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
ResetEvent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
SystemTimeToTzSpecificLocalTime
LocalAlloc
LoadLibraryW
LoadLibraryExW
GetModuleHandleW
OutputDebugStringA
GlobalDeleteAtom
ReleaseMutex
FormatMessageW
GlobalSize
WaitForMultipleObjects
GetFileType
GetStdHandle
ExpandEnvironmentStringsA
VerifyVersionInfoA
LoadLibraryA
FreeResource
GlobalFindAtomW
WaitForSingleObjectEx
SleepEx
FreeLibrary
GetTickCount64
FormatMessageA
SetLastError
VirtualQuery
VirtualProtect
ResumeThread
GetExitCodeThread
OpenThread
GetCurrentThreadId
DeviceIoControl
PeekNamedPipe
ExitProcess
GetProcessHeap
HeapDestroy
DecodePointer
HeapAlloc
RaiseException
HeapReAlloc
HeapSize
InitializeCriticalSectionEx
HeapFree
GetCommandLineW
OpenMutexW
GetModuleFileNameW
CreateMutexW
CopyFileW
MoveFileExW
DeleteFileW
GetTempPathW
CreateDirectoryW
GlobalUnlock
GlobalLock
GlobalFree
GlobalAlloc
MulDiv
GetNativeSystemInfo
ReadProcessMemory
GetModuleHandleA
GetProcAddress
GetExitCodeProcess
WriteFile
SetNamedPipeHandleState
WaitNamedPipeW
Sleep
SuspendThread
FindClose
FindNextFileW
FindFirstFileW
GetPrivateProfileStringW
GetPrivateProfileIntW
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
CreateProcessW
MultiByteToWideChar
LocalFree
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
GetLastError
TerminateThread
FindResourceW
LoadResource
LockResource
SizeofResource
ReadFile
GetFileSize
CreateFileW
lstrlenW
WideCharToMultiByte
lstrlenA
GetTickCount
WaitForSingleObject
SetEvent
CloseHandle
CreateThread
CreateEventW
GlobalAddAtomW
VerSetConditionMask
lstrcmpW
GetSystemDirectoryW
EncodePointer
GetSystemDirectoryA
SetThreadPriority
OutputDebugStringW
GetStringTypeW
SwitchToThread
GetCPInfo
LCMapStringW
RtlUnwind
GetDriveTypeW
GetFileInformationByHandle
ExitThread
FreeLibraryAndExitThread
GetModuleHandleExW
SetFilePointerEx
GetCommandLineA
SetStdHandle
HeapQueryInformation
GetSystemInfo
VirtualAlloc
QueryPerformanceFrequency
GetConsoleMode
ReadConsoleW
GetConsoleCP
GetDateFormatW
GetTimeFormatW
IsValidLocale
EnumSystemLocalesW
GetTimeZoneInformation
FindFirstFileExW
IsValidCodePage
GetACP
GetOEMCP
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
WriteConsoleW
USER32.dll GetDoubleClickTime
CharUpperBuffW
IsClipboardFormatAvailable
GetUpdateRect
DrawMenuBar
DefFrameProcW
DefMDIChildProcW
TranslateMDISysAccel
SubtractRect
CreateMenu
GetWindowRgn
DestroyCursor
DestroyAcceleratorTable
MoveWindow
GetMonitorInfoW
MonitorFromWindow
WinHelpW
GetScrollInfo
SetScrollInfo
GetLastActivePopup
GetTopWindow
GetClassLongW
EqualRect
MapWindowPoints
ScreenToClient
MessageBoxW
AdjustWindowRectEx
GetWindowTextLengthW
RemovePropW
GetPropW
SetPropW
ShowScrollBar
GetScrollRange
SetScrollRange
GetScrollPos
SetScrollPos
ScrollWindow
EndPaint
BeginPaint
SetForegroundWindow
SetActiveWindow
TrackPopupMenu
SetMenu
GetMenu
GetCapture
GetDlgCtrlID
GetDlgItem
EndDeferWindowPos
DeferWindowPos
BeginDeferWindowPos
SetWindowPlacement
GetWindowPlacement
IsChild
GetClassInfoExW
GetClassInfoW
RegisterClassW
GetMessageTime
GetMessagePos
RegisterWindowMessageW
UnhookWindowsHookEx
CallNextHookEx
SetWindowsHookExW
GetActiveWindow
PeekMessageW
DispatchMessageW
TranslateMessage
GetMessageW
GetDesktopWindow
RemoveMenu
GetMenuStringW
GetClassNameA
GetWindowTextA
UnregisterClassW
CreateAcceleratorTableW
IsIconic
SendMessageTimeoutW
GetForegroundWindow
MessageBeep
LockWindowUpdate
SetWindowRgn
SetLayeredWindowAttributes
SetRect
KillTimer
SetTimer
IsRectEmpty
ReleaseCapture
SetCapture
PostMessageW
EnableMenuItem
GetMenuState
CheckMenuItem
GetMenuItemID
DeleteMenu
InsertMenuItemW
InsertMenuW
AppendMenuW
LoadMenuW
GetMenuItemCount
GetSubMenu
SetMenuItemInfoW
GetMenuItemInfoW
IsMenu
GetKeyState
CallWindowProcW
GetWindowTextW
UpdateWindow
SetFocus
SetWindowPos
SetWindowTextW
ValidateRect
SetWindowLongW
CreateWindowExW
DestroyWindow
GrayStringW
DrawTextExW
TabbedTextOutW
SetParent
GetParent
SystemParametersInfoW
GetWindowDC
IsZoomed
DefWindowProcW
RedrawWindow
IsWindowVisible
FillRect
DrawTextW
GetFocus
GetComboBoxInfo
GetSysColor
CreateIconIndirect
GetIconInfo
LoadBitmapW
DrawIconEx
OffsetRect
FrameRect
GetClientRect
PtInRect
ReleaseDC
GetDC
SendMessageW
EnableWindow
LoadCursorW
SetCursor
InvalidateRect
GetWindowRect
CopyRect
GetCursorPos
LoadIconW
ShowWindow
GetWindowLongW
FindWindowA
FindWindowExW
GetKeyboardState
ToUnicodeEx
MapVirtualKeyExW
IsCharLowerW
GetKeyboardLayout
WaitMessage
PostThreadMessageW
MonitorFromPoint
UpdateLayeredWindow
GetWindow
GetWindowThreadProcessId
GetClassNameW
FindWindowW
IsWindow
wsprintfA
RegisterClipboardFormatW
DrawIcon
CopyIcon
SetCursorPos
DrawFrameControl
DrawEdge
DrawStateW
EmptyClipboard
SetClipboardData
CloseClipboard
OpenClipboard
SetClassLongW
EnumDisplayMonitors
NotifyWinEvent
InvertRect
HideCaret
EnableScrollBar
DrawFocusRect
GetMenuDefaultItem
GetNextDlgGroupItem
InvalidateRgn
CopyAcceleratorTableW
CharNextW
TrackMouseEvent
GetSystemMenu
UnionRect
GetAsyncKeyState
RealChildWindowFromPoint
CopyImage
CharUpperW
GetSysColorBrush
SetMenuDefaultItem
ShowOwnedPopups
MapDialogRect
SetWindowContextHelpId
PostQuitMessage
SendDlgItemMessageA
ReuseDDElParam
UnpackDDElParam
LoadImageW
DestroyIcon
SetRectEmpty
CreatePopupMenu
TranslateAcceleratorW
LoadAcceleratorsW
DestroyMenu
GetSystemMetrics
MapVirtualKeyW
GetKeyNameTextW
WindowFromPoint
GetNextDlgTabItem
EndDialog
CreateDialogIndirectParamW
IntersectRect
InflateRect
GetMenuCheckMarkDimensions
SetMenuItemBitmaps
ClientToScreen
IsDialogMessageW
IsWindowEnabled
CheckDlgButton
BringWindowToTop
ModifyMenuW
GDI32.dll Escape
GetBkMode
GetStockObject
FloodFill
Rectangle
CreateBitmap
ExtTextOutW
CreatePolygonRgn
CreateRectRgn
CombineRgn
FillRgn
FrameRgn
RectVisible
CopyMetaFileW
CreateDCW
SetBkColor
SetTextColor
CreateHatchBrush
CreatePen
CreatePatternBrush
ExcludeClipRect
GetClipBox
GetObjectType
GetPixel
PtVisible
CreateCompatibleBitmap
TextOutW
GetTextMetricsW
SetBitmapBits
GetBitmapBits
CreateSolidBrush
DeleteDC
BitBlt
SelectObject
GetViewportExtEx
GetWindowExtEx
IntersectClipRect
LineTo
RestoreDC
SaveDC
SelectClipRgn
ExtSelectClipRgn
SelectPalette
SetBkMode
SetMapMode
SetLayout
GetLayout
CreateCompatibleDC
SetROP2
SetTextAlign
MoveToEx
SetViewportExtEx
SetViewportOrgEx
SetWindowExtEx
SetWindowOrgEx
OffsetViewportOrgEx
OffsetWindowOrgEx
ScaleViewportExtEx
ScaleWindowExtEx
CreateRectRgnIndirect
GetMapMode
PatBlt
SetRectRgn
DPtoLP
GetTextExtentPoint32W
GetTextColor
GetRgnBox
EnumFontFamiliesExW
CreatePalette
GetNearestPaletteIndex
GetPaletteEntries
GetSystemPaletteEntries
RealizePalette
CreateDIBitmap
EnumFontFamiliesW
GetTextCharsetInfo
SetPixel
StretchBlt
CreateDIBSection
SetDIBColorTable
CreateEllipticRgn
Ellipse
Polygon
Polyline
CreateRoundRectRgn
LPtoDP
OffsetRgn
GetBoundsRect
PtInRegion
ExtFloodFill
SetPaletteEntries
SetPixelV
GetWindowOrgEx
GetViewportOrgEx
GetTextFaceW
DeleteObject
RoundRect
CreateFontIndirectW
GetObjectW
CreateFontW
GetDeviceCaps
SetPolyFillMode
GetBkColor
MSIMG32.dll AlphaBlend
TransparentBlt
GradientFill
WINSPOOL.DRV ClosePrinter
OpenPrinterW
DocumentPropertiesW
SHELL32.dll SHGetDesktopFolder
SHGetSpecialFolderLocation
SHGetPathFromIDListW
SHGetFileInfoW
DragFinish
DragQueryFileW
Shell_NotifyIconW
ShellExecuteW
SHGetFolderPathW
CommandLineToArgvW
SHBrowseForFolderW
SHAppBarMessage
COMCTL32.dll InitCommonControlsEx
_TrackMouseEvent
SHLWAPI.dll PathRemoveFileSpecW
StrStrIW
PathFindFileNameW
PathFindExtensionW
PathIsUNCW
PathStripToRootW
StrFormatKBSizeW
PathFileExistsW
UxTheme.dll DrawThemeBackground
IsThemeBackgroundPartiallyTransparent
DrawThemeParentBackground
OpenThemeData
CloseThemeData
DrawThemeText
IsAppThemed
GetThemeColor
GetCurrentThemeName
GetWindowTheme
GetThemeSysColor
GetThemePartSize
ole32.dll CoGetClassObject
StgCreateDocfileOnILockBytes
CreateStreamOnHGlobal
CoTaskMemAlloc
CoTaskMemFree
OleDuplicateData
ReleaseStgMedium
CoUninitialize
CoInitializeEx
CoCreateInstance
CoCreateGuid
CLSIDFromString
CLSIDFromProgID
CoInitialize
StgOpenStorageOnILockBytes
IsAccelerator
OleTranslateAccelerator
OleDestroyMenuDescriptor
OleCreateMenuDescriptor
OleLockRunning
CoRegisterMessageFilter
CoRevokeClassObject
RevokeDragDrop
RegisterDragDrop
CoLockObjectExternal
OleGetClipboard
DoDragDrop
OleIsCurrentClipboard
OleFlushClipboard
OleUninitialize
OleInitialize
CoFreeUnusedLibraries
CreateILockBytesOnHGlobal
CoDisconnectObject
OLEAUT32.dll SysStringLen
SystemTimeToVariantTime
VariantTimeToSystemTime
SafeArrayDestroy
VariantCopy
SysAllocString
VariantChangeType
VariantClear
VariantInit
SysFreeString
SysAllocStringLen
OleCreateFontIndirect
VarBstrFromDate
LoadTypeLib
oledlg.dll OleUIBusyW
gdiplus.dll GdipAlloc
GdipCloneBrush
GdipFillPolygonI
GdiplusStartup
GdiplusShutdown
GdipDrawImageRectI
GdipCloneImage
GdipDisposeImage
GdipCreateBitmapFromResource
GdipGetImageGraphicsContext
GdipGetImagePixelFormat
GdipGetImagePalette
GdipGetImagePaletteSize
GdipCreateBitmapFromStream
GdipFree
GdipCreateBitmapFromScan0
GdipBitmapLockBits
GdipBitmapUnlockBits
GdipDrawImageI
GdipCreateBitmapFromHBITMAP
GdipCreateSolidFill
GdipRotateWorldTransform
GdipTranslateWorldTransform
GdipSetInterpolationMode
GdipSetSmoothingMode
GdipDrawImageRectRectI
GdipGetImageWidth
GdipGetImageHeight
GdipSetImageAttributesColorMatrix
GdipDisposeImageAttributes
GdipCreateImageAttributes
GdipDeleteGraphics
GdipCreateFromHDC
GdipDeleteBrush
VERSION.dll GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueA
WININET.dll InternetReadFile
InternetOpenW
InternetCloseHandle
InternetConnectW
InternetWriteFile
InternetQueryDataAvailable
InternetSetOptionW
InternetGetLastResponseInfoW
InternetSetStatusCallbackW
HttpOpenRequestW
HttpEndRequestW
HttpSendRequestExW
HttpSendRequestW
HttpAddRequestHeadersW
InternetSetFilePointer
OLEACC.dll CreateStdAccessibleObject
AccessibleObjectFromWindow
LresultFromObject
IMM32.dll ImmGetContext
ImmReleaseContext
ImmGetOpenStatus
WINMM.dll PlaySoundW

Delayed Imports

102

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

129

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

130

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

132

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

136

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

137

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

138

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

140

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

141

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

142

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

143

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

171

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

172

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

173

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

174

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

175

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

176

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

179

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

180

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

182

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

183

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

184

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

189

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

190

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

191

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

193

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

28

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.02695
MD5 cab67e9ca149fb79ab4473998412b951
SHA1 2e793d35537bfb5d3f042ed0626d3b119d50519a
SHA256 fbeb3be87e80cb8e1d2af3d8140796c1bb80c6c7056f60897088ff9e355c3867
SHA3 0e72f5537421764effb2ed98e536358bb7e86eed7b0936e606e8d45559685684

29

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0xb4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.74274
MD5 9fa8a914823ac7e5370652146901f4f1
SHA1 eb3224109abb341b6e464d2606fdbed1a7160bc6
SHA256 f64ccc0582bc7c66af8b40049e485e8e241335261ec95ace909293ba50b2e4a3
SHA3 bb348af06514e27cd1fa21ad524dfd037edcd3b36ef4cc6ab24c4a8ec38995ff

30

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34038
MD5 d78a341fa7444ba9ccb74ad0c943d0ac
SHA1 a3fdcb001587c47b72f06441087455e8027baca1
SHA256 652988945185cf5d604d9b48de66288d82d8ed0acdd134398e90d002d2d9fc72
SHA3 2ddf8193c735adcec9a83d3a9032dc70796778b1d0c967a43789f1a6bb3da15f

31

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34004
MD5 07618c451f53db89991c3fb7c567a568
SHA1 0d5cd2bb85bb88024b832f68bdbadd1e69938138
SHA256 0b0e16c38a3d5a85566e67b1d9a7e720e4dee27e163b06099d3d7dfa5dbed9ee
SHA3 f4d98de638008ce348a7ef0cb3feb13207cf5b3eaea4f1ee1d71b3a22397fba4

32

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51649
MD5 9936fbf67a1d9f755c37852015d09527
SHA1 426016ba6a10cc2634ab7357e4223793c51aa304
SHA256 368f9cb089d206a8b61251f0c85eeda97ee08a56b33be8579246e964d3af6169
SHA3 6bdb1e7d667efe7812e162384a6341edec73311ee7dfcb122adf0cc0f08e7a8f

33

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.45401
MD5 ffacff1dbee315221fd131e951d8e151
SHA1 d2eb9800a1f60d3ea7225fec706d809cf477885b
SHA256 6440c3a38dcfb81d45bc6be31b776fdae116dd7a2933b407b67132f6cfa0e6eb
SHA3 dbe125dd582d83c13a62c87798c900fdc43d97b581935e320c14f9cc761a3868

34

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34864
MD5 fa681900dd51c997aa67a2c5a4704099
SHA1 b48ebfd25835cb260b5e4f8e7085ea3da102c48a
SHA256 9882a8462ce9de3cc9a5d0ca48c8c4f7ca97f1f846f0c10e6655e33c9734b152
SHA3 157fb750ffc808227ced340c81ed1c1c1e15b05dd0e831678b871515870e0a8b

35

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34505
MD5 0a12283479aa8a8677dd27bb0f584a34
SHA1 63679153c4d14fc591d1286cc98ff5044a5b589d
SHA256 322e92d75b3fec9e16b81466f4cf111d298b80812d5b238f4ee032c025a02050
SHA3 d6fc5e08b9d51b2cc80c1a2a34ca495e28edd0ca1bc65f317958b773c675de7e

36

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34864
MD5 d0293b6f84ea96f2662fa2f8e2fd44de
SHA1 240ad776d40208f067dda60701affa3d162cb3bb
SHA256 8db6df648274a0fc3d28430367216e1c17c364ca613066cbb0e133637e92ba62
SHA3 d92c1c2bfba803073152e14d6846474d13ccef3f04aa8670540389efa7c7d995

37

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.31114
MD5 49ca9d25ceb458297ddf84fff64c8d55
SHA1 fbd6d992b7e2a59c9e24372ea8d30a5dcdbd46f9
SHA256 f9c81ce9b4176b305c554a15f0ca2b98b11be76c1f13ef22169999aa07e9612f
SHA3 03f7002b636940864ef7d399ba60fb8de3f455da32f311ee39cdf6602c5d348b

38

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33609
MD5 27fc5529ad790189bbf410c7e3a70fb7
SHA1 ea2456c9b26f884a7f7abb051f460ec98cb9451c
SHA256 601635482a9b1864ea0c61ce0282c5c9fe1d014aa95dbb4f60770f1c2b6df3da
SHA3 24ab306744896452b2a7f7055c97671ab0aad3965342b3d0cead7a6cb640238d

39

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81313
MD5 858a63dc597812b0885e8a8f9689227c
SHA1 0a816cd0e6f10038f43bde278eb613f1c7281b33
SHA256 2bf742d2beb4c56dd6eb68347dd8ee28da85bed9e6d165b36c6edb91da01d5d6
SHA3 6974d714fd124f0de87b6f088039e52bcf3123b5e6ae24c7c61864b70b894963

40

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.81491
MD5 ff43eaab521694d0356618a92cd83b55
SHA1 f1ed8d456a5a3d87d1a8349e992c99e22bf3624e
SHA256 cfc4ff9e46fbb61f61b68f36adc6593b137233d1cbaa50fe37e5653f0cb20396
SHA3 7069692bfbe0c043b33390a40f8033c3d0aa3092c3b1ca1b01fc899dc760ec48

41

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.10016
MD5 4bfaa5ad112338fc90bf84b1ba21859d
SHA1 f175fb276720b4f98bc75dd3edc8c53ed563bdf4
SHA256 c4a6e3a7a346baecb09a0c49268eb44f388382a7866a4e912b53d48fa3b34c26
SHA3 eb1f5efadebebc4b756ef49661343ee08641f53184ad8ee83e33d6665028a00d

42

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.97052
MD5 654a61b5fd300aaf86c52a3c48035005
SHA1 e16bdc1b4309abd682e2d0b52aaf370a77ad6a86
SHA256 f273e554605a89aa0994c9d42bc2569be3db5b19b2900dacb30f3218ed1174a0
SHA3 50582dc2bd6d1a2632564b2d3c6fdc1877e401924754069bc2dfccf3e2896340

43

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22699
MD5 b6946159ef4680b2b03d58bdf3dc83f6
SHA1 b949690a6e071a1fe43cb83a15d5104d1fa9fe0d
SHA256 ebaf4bcc0f0d7ca9a3458ea52520d2dd10811069241940b9b2e79ac1a4c3ca5c
SHA3 4b1152fe0fd4581cc8716682bff8f14d7c903ab6b5414d52876bd37fc58eb0c5

149

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x6bd0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.59913
MD5 9f986f2b3501a5a588ec1c0a71b3de0d
SHA1 b34ed68289a9613a2e5c6634dcf9d2e63f2e37ed
SHA256 b76558451fe9c379450dea10f70dce8a753aa39807a33571c6742702d32d6015
SHA3 5d44650a3b79aa3ba529c0a62d37856905dc7275690064aa6a68966b85b6b9e2
Preview

152

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x56a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.45275
MD5 2a65839518047b817d833981bece28c0
SHA1 1537eb95da875f2612b501202b1c75be0344ef62
SHA256 0c081907ca546042e7e8d2f82a73a302db13fd23a9962324177198fb90f7c5f7
SHA3 28aabe12fbca17638f9326ade1913aa7e18282bf51f60582b22e6b8d5bf68e54
Preview

155

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x56a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.88046
MD5 cf8751bdf009f9df4404a333f667b289
SHA1 05cf90932522cbe2e6d0b1bd0a49610098a8d447
SHA256 1d2241a4a073b23b47def61c202cba4d92faa88fcebbae596a530f4f3a10524f
SHA3 089de707441861de131f5bbd973141fc54e89dfac47cd5833b6837af1e930867
Preview

166

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.02751
MD5 d8b7cbd601d05ba2aa7c53c79751e6a6
SHA1 3ff5f56f3bcb2c21b9450a01e91c9bdb6c46ee7c
SHA256 8e807dcd8b4986f9a930344ef6dde0a77d82ec505937939bec8645e1cae048fa
SHA3 e8988e01c41f86e593edeada670bbb12f298f4be72215297852821960558de90
Preview

167

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x82a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.95274
MD5 4281c3ddc8f01a80c49b1980ec4fa153
SHA1 741e94b2de5cf2da3a94ed1d683f395891ec5c28
SHA256 a31022aa23a95d7fca7150233bff9f11a6d63f6af6c9bf873f9e15e15f983f57
SHA3 e493bc720c03e86dda1e01acdcbaa105aa7ecf5cf70dc232bc5733bd6e1f34a4
Preview

168

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.10405
MD5 b0bcd897c23c82be21b592be2fda4c41
SHA1 e4b8455fd0593c7e81e22c0af369e89d643e9509
SHA256 99e38cf7a51349d9366396c9ffc1ffee9d1d533ee41aeff089fb80d10d17c083
SHA3 6a98666e69a90290ba6c9d63c6b3d3c98e67afa1f9774d58872a845711660d68
Preview

178

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x6aa
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71909
MD5 d88ff8b4032efd3d435742e4e8f14a0b
SHA1 e8ea459883089e9d0518b07b81a4b4d4b4bdc6a7
SHA256 db313262207b9ad11c8707d854b1e831bab0c9bdce6800774db23c703f0848e5
SHA3 35a5d7aed86f6672fc2ea9a267ace49bf610924a1593107fcfbc88ccc2ea56a1
Preview

185

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x32a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.51406
MD5 af4f6ba04bfc422c4b7bb3c4f2fdf9dc
SHA1 f93caa200327cc3a18167becc4531f9d9a520574
SHA256 288745ec5123f97d16a3e7fa41eee4ead833882e38009debbb53cd70e1492929
SHA3 998e85c5163f1b8bdbf70b1a1b38d4b74b7cf50c192a5bf9cf8b90198d2494d9
Preview

30994

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xb8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.23666
MD5 8cf65be17e506ff24c2177078f88b56e
SHA1 3e397dc7597caeb844df0ea760b64231c8ce3dbf
SHA256 e7c0005285d1ab59732d5f99f77a9bdd6342b01cf44437ebd7a07611a227e272
SHA3 7da4c7aab356574679f0f9107740f01647864c846c04f699deef67577fd6aded
Preview

30996

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x144
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87621
MD5 5a9c81cdbf480cf01daa71ba0e233c5f
SHA1 28e04c01584654e1974347d1baa462b2784e9c47
SHA256 abdf36bde89a26349f5741c17c235dacea88d441d8662ba16a598dc50c3c4864
SHA3 99dec83590ac444359a5a6f8924dae5615d93f4df527e10a8a61319ce3a5beaf
Preview

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.50199
MD5 c709d854f11ece6035f37870ee3fd16f
SHA1 94a0e866edaa07f729887093419236cf5ae5ed56
SHA256 160f90feec6484b85164586d594d9edb75d22d5f41e28401858bf52457ab8d5a
SHA3 49b79718ee6babac14f531f9dbbb3dabaa2b36bbfa32e5db18841e2c738b55ea

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.76632
MD5 5d69ba68d4000344df1d8febd93b56cc
SHA1 66d0e1890079f62b0e67372282a25792c08ae27b
SHA256 4b555d058897dd03b05c511e985cb2c92d5599708d4b300dac3d66ffd8c1d6f1
SHA3 0965275e32e2a211a84f80336d6374083729d6a80a5bd165fbd083c9693eb648

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.66294
MD5 89487b1cab72d5507d55709729cf8ed9
SHA1 8d88e9167888087e0aa98a9574d6132c7c1c03c6
SHA256 fac2c0caa8f5234bfe846010f83cee845498428b25f09f66dc5b5390aa91400e
SHA3 6230f5a710ae7f95171c27f55ec1e52e740f271866633f3bfbd6aad076e4dc08

4

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.6235
MD5 f1eb1ac85226eaf30c266dc19b9c569d
SHA1 21507fde5a0fbc73e32804147006d9ea8e87b4cd
SHA256 1a2d2d7ec47cbbdeedbff64c36006a837f85420b4a9201b83f96627cfca7257d
SHA3 7134a93fcaef7dbf9041d27ae2cc8f529d21b296ec3e4b31c568697dca14407d

5

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.73525
MD5 92c5c6c98a579bf18293797080d2ecad
SHA1 d2e94d19d93be23be21f81f01bbc23652f21032c
SHA256 addf8dfee356bf299752f3bd3e428b52923b6dc6f2d115d768255b45d677be42
SHA3 0c95615d3256d54a1c4171decd3136dd712ca31ac264da83531a239b8fd66e47

6

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.56263
MD5 991c8be4094615f9a79bf28c08396b70
SHA1 e9897ee6996535cef7da47f64397b56e7d720672
SHA256 2d5ac4cd038cea23754a8f2f9dd25da0d72c26962f494312d99d6ef47dbc58aa
SHA3 bc9b8ed766d0643b6b1f9f9244b57909679f34abaa4e0a124c628668bf481b49

7

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27485
MD5 7a5f0de0f66f5e5c2eb17415dbea2cc4
SHA1 26b5642a546510d7b889b150611884c9b8384653
SHA256 4101b04f976f74c58c2a7dd6b131ddae4031800a11e0f83f9b9597a1065a2f9a
SHA3 fd58dacba085eadbcd3365843ca41cdce557d2b81102d86659f353436dcbc829

8

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.16658
MD5 3cc2dd749d985eee63b7ce99160dae7b
SHA1 2e8842959ca5a48b38827c2f239a3ca41d2b32df
SHA256 2ea6922a405099d255fd460f5d4c7b8150dd48cd8102641ae3d099a2f4bdeaae
SHA3 e6219ad87504cdb811631a42932f458cf096c24d626d5b7ad882ac37102a4d90

9

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.95492
MD5 dfcc31c289a9a795f8cf0cd9defa4835
SHA1 4a2ba1096a53c13cde16aee013accd6adce51400
SHA256 9507525cfd699e01c6ebd863f91c4cde94eafa2e48dce2f9b79f55f598c046e2
SHA3 1bf5aeeb7c75783b3354be0ffeef3e5ed427ca688c3783b745ae7abcfff1dd02

10

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.36836
MD5 9311804481d8355594628a859fd95c32
SHA1 5022a67d07c69c653a767131e0756a91c9eb593d
SHA256 4873f8a7dce9c3bf670b22214bd7f5769c797ba1e00e60d0499c092d950f6b08
SHA3 80b0ac60192793f6558fc28c6ba200857a7cc44a83b4105e5a7bd1230189acf2

11

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.59712
MD5 e8b374b1eb4c2d3a37afcd6e75e399b8
SHA1 80183f61608793fc1f5b76021ec874d4d5bb0005
SHA256 7c1425dbcbca78a2379eda341a54efefd8886d83d7a87c03b21c4596ef328ae8
SHA3 30b194fe82b5472ef94b7a96e80e7a64dcb52ddb9d2d8a50c8770ef90ee0e088

12

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.44235
MD5 4f0d3faf2e31f5725c63b2ee9037b6bb
SHA1 4b051ab1111d591f90f452e7fa2a8da1fb88b559
SHA256 f8f8f8820dc7b1115b2178fb49514e6c25596fb1c5666caf282364726f9858b3
SHA3 40a1be77bd04f8d0b07164108ba6214859a8c73bb4fd2284388090044dfe7a95

13

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.28316
MD5 90eefc2e0d5737bdbcb05d90034f1334
SHA1 1986917945ab6c7d8d52c137553adb83374f0c5e
SHA256 7da9b0b14d6fb5be22c416e30f235564194ca1851db62d7b8560f6015f486966
SHA3 330ffee48dc0587e89f7dd2a76be2738cc14f1d10dc5e5dc92a2d620d9dbce65

14

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.83982
MD5 5237e4124c563221131b346ee13ec204
SHA1 0fd33cf11976f6c313edc1c618d14972e8ed5aa7
SHA256 36e5c47a1ef5ee9e7714eef02501cb9465d5803d3ab60242dcf27d60925292f6
SHA3 8e6ebd39e8100e05f1e52e2edc789deaba1712ecdb80b550e290d32d11873bd4

15

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02208
MD5 8042ded294d43fd44911152b5c096ce4
SHA1 2a16c46f9f8dcc169039b9dbfb2a4fc9134408c0
SHA256 bb9f67f7ace89e9643bac5df71c6253e0c41c3753df1478276012ff1187ccee2
SHA3 b74fad30509e9a55027eb3ae48d306aa8ac33e89ff7c1b4db7334281c0a51527

16

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.009
MD5 f3f47f7a31dddd3a3829764337b11e94
SHA1 b49dec24f2596b0b0e5d595a3ae3f1699d130d3f
SHA256 4e7db54e914db19a9ab84aa5d12847562d4f33c73cdc96de800698a6043f754b
SHA3 55566d90d8a5cd5d13c0ff5d01d21b9ee422d88f5eeee1e75547abb37d7cdfba

17

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71781
MD5 86e29808b27b89297539816c5ee4f88f
SHA1 dd611d130138cb505ca6bd04baebe3f4fa277c61
SHA256 7ba75f4ef44fdaa6732f7552e11311ab912c6ebb7d8de50167153bae8daca708
SHA3 12d31146346073e0ae90d3d926fff102d805f3026f0ca6310100c2808ae37917

18

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.54231
MD5 0fb8c7b0b9c70a3506682ad3b8792bd9
SHA1 08ff21e686a9ecbc7f46513b3f93fc57b9260a36
SHA256 cdd8c42d8c4ca99839fd7894fe9dd0d69e5ffab1155de77f22d5d0b679a7db8e
SHA3 3807de77767a2d33f278cd949399b644c138c5c8d69438fbbef8d4fce4d720ac

19

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.32584
MD5 26b7489b6ff1a0f2e8da561d9e4d2538
SHA1 ea0cf3fa1d1823a6f9e7514a50e2e6746dcb7e92
SHA256 457b26396f506a8827434d2976b064fc73b4e638a45ced645aa67c04fdb6babb
SHA3 50c94fd98208fa4d6c6eb4a183445957e129365da98203aaeba15fd287094453

20

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.45784
MD5 3f414a0fac705bad61f867cd5f31871e
SHA1 069276d17182d616692828dcc5746ac15deec9a7
SHA256 8db4b8a94f936c21caf044587aaec92d81524e1b312728d399f38999afd0b562
SHA3 24def96114654eedddaabfb88cdbba9ac308a394ee0f04b78cd872a673bddc32

21

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.81403
MD5 5c2e893d393ae394876d1b544398fae1
SHA1 b7e31349d2062351af803b7abdaea7611d0a2a09
SHA256 7fae8089072f833c491fe0f450caadc5f3f1a6d3ef4a8ae92cdf28882ea3ade4
SHA3 099cbedba99ab7a436afc6401838d157f96ce84efcd03c46d8fb0c4c146991ae

22

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.4254
MD5 03195a4008bba026317f29dac1ddadfd
SHA1 53dcb987ac3014ea12f2086982755c3723a77c99
SHA256 ddaa3480bb9ed12890893fdc4800816f32000934b613a16db76b57ce747ae696
SHA3 48790c58a3173041dd0c9f8e1da41ff57e0b1c11fa189fcd863b586bfa807e04

23

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.32469
MD5 1659ff681da8e5cb9ed17976081da133
SHA1 5a902d96217969e9d224b156e5243c0714630d6f
SHA256 1080558283ebf11640deeac9d0eee099974cbbed59d1bde7330e34a3da34069e
SHA3 76b4e97a893546d371a2fd149242493d9dd85148a268f28b20b1939e62ab519c

24

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.74282
MD5 e30be0eda66b2ac96b19d8aec4729858
SHA1 22eddbb96f59748d1207b21a6ccac8f99aa2add0
SHA256 c67c31b37c5fbc2d45ca9a7725ee67c534f98ee11bbf71ec0c7a5f471e8b9107
SHA3 d19506d8b51cc1dd86f7d253245dd73046437bcc52cfcfa43d815e3e6d7147d4

25

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.85914
MD5 dc600def9d862506907856fc9f73393f
SHA1 8b2e8ec9c31182f31759bb1cdb3bf90ca9bceee7
SHA256 0252f0782b84d10815a883af4646cc7c2f619d0286d0149d89f360db58b3bd56
SHA3 886c552173139c850d52c9ba22a0cf375cbd75e486c5e824b9e8fb04acdf4370

26

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.89611
MD5 5bd557af476639c73731a6f865b3d8a7
SHA1 48adc7e386ed72a4187b5b667acdd934e510fe37
SHA256 1948074aec140392f63e6b8d3f709e105c7fd5bea98a54e0e18e82ef1fbb94d5
SHA3 105b61ec90be4eab738b57c6921f162d7a0f5ae23456ea719474046aabe104e3

27

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.3984
MD5 667a90f080881c35f96d4482a11a6dea
SHA1 9f8a97ec387da2480634cb30eea7a28122d3f291
SHA256 fff1a5b25d705a31455cacec12b0360487b191922a752b75dfe5bd36fb446ff3
SHA3 e8b69b67506a69406aec53438fba60d63891bb4455fa5916f6d059c1522a6963

139

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0x16a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.52555
MD5 43ee6723177d65348ed3238d3f8e3f59
SHA1 834880b041f1c9820dca180ea38babe2e64466b4
SHA256 2fe7f2fd6669093551068aea6df9d33f8e13fe0e8eb0605377558992581ebd2f
SHA3 4273c6ee1b9f2490074f23e90761ad4f00f77502a48901a4ed9c0bbc4b0d868e

143 (#2)

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0x9e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30977
MD5 08ea8d04bb25f5f7d4727ce1c9d4a245
SHA1 1e1d512bbbebb39c247939c1a9e2f34e277c222f
SHA256 92c56b739b17849e156d09aa2b0b71c68629835c3bb6de7a57c01d1a3ad77d00
SHA3 a37580fb51ab20e5f14a104ca3c7acc30a053a573e466600a3285b6df3168c9e

144

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.54038
MD5 963b6c50b0d96697b2fc34ad588c980c
SHA1 581407c0e3e2c2b11b641a99846615a7038d2465
SHA256 302ad8fb8abfe0a769e0d134da39cd0f9618f3bb42df170481f02239f726f02e
SHA3 6cfe2c87f92217af7ab30d88f3045fc1366d17e278847937e0fdb82c42b9b676

156

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0x9c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40817
MD5 fc1b0b8e129d200f8b4405ef43c3afad
SHA1 f472893b6cc55c6bf09886e9a155d369e70a98e9
SHA256 13693f983f8ab2328556ceee094bc8f99c7dcbeb8b501cf4de4d417f10ee1a81
SHA3 1bc58f84dde832bd3d4ff18459745126f3ff5ed652ef3623ae4235027ac9a3c5

162

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0xd2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.6325
MD5 99f72b27180bace221bd0309d0c1838b
SHA1 18399ccad90d807b2f3af3db28d1b5a884d01117
SHA256 69f0f7272ce24884da1bf90b627b17384b98d69330351bd6b9b67b49347cf6e6
SHA3 4d309e50bf6202301067ab49a8e36f50e21ba53ce80fadd46e54aaf7a1c72cb1

183 (#2)

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0x54
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.01464
MD5 478c22f024fcab73f48c1fa436da44f7
SHA1 69089d9b33ce60a70e9acb7736896881ccbabd0c
SHA256 b20caf103b2da6e53b7d195f12e1aa0774b088a2f0d93f42f1456a6b9c7e06c1
SHA3 9ddbedf9224772db7bf808c161a9a6c971dee994f04b1960b16e6afa9ef68af1

102 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x14c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18943
MD5 76f6cf9ce93c594d549437976091f80c
SHA1 44ea43b74eb4cad5b4f7935d192c234a3f6b901b
SHA256 90a72970ab2dfdb224d8dd6b98c60fb1497dcdc72ff79301a2e97abcdfbc1084
SHA3 ac17c556c3b5ca10ca022a42712d87ed17176e79b63dcf2f715402daa39c2f09

129 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x98
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.8134
MD5 c499ed2ba271fb5cd3af00498648c3cb
SHA1 1e6b4d1d58c25157a3a6fd7e39d87c1539e7707d
SHA256 d13c6828aab3f64875047f54d079224e151b61d01bee5333372e143b3b1b10bb
SHA3 d685b1d90049b6ea00b5c500e923ad4ffe1249ce6377523ee8f7ab768ccca370

130 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xae8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.79271
MD5 9c80c90a362eef20e5499b0d47a524b7
SHA1 cc9c33d2d007d1a609a64590d1034d4e0baf8a54
SHA256 894d0ba3c419d5a0a216220697846620ebd81bf4a58025b75963e41bf568cd2d
SHA3 f356f77f1117f3f98236d0578e8f30dad215882fabe6724dcbe054a902d48d72

132 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x224
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.65421
MD5 f0c9ac1b9713ca367ba24e3bd2624772
SHA1 62f51242a811faa1dd277cae153e6597e3db21d3
SHA256 6fbb00d59503c3da2c874c6651724560c047f6e166b3b3fbdb9ce0485ae4669b
SHA3 08b25bac7608d5b06fea65544e634c9d95a4f93a5974c7470415afe575c26d11

133

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x60
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51694
MD5 c1c28c29212cbc14afebd6f09fc6c5a2
SHA1 9482c8c42fa863a32551ae4aa4e13a191473c6c0
SHA256 1abb18ac1e6fe71bfe9dc8ccd3c9fe094fbf01f7fa7d9367843a4049a6ed78b0
SHA3 0ee454fa25eecc50b1a11e14540eac01faea2196b8d634eaeaca013ce90ddb1b

134

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x342
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.57848
MD5 c8e178c55d072b148311128e1e44e729
SHA1 f8bf81c7dfa3c53a56f553d9277c539297c61e1d
SHA256 a1788d51adca5fa3da9c4ad584058d49985e34534dbddde7b7625fdc160671a9
SHA3 f2c4459cab323273cecf47cdac990580fe1d724c3437ad00e3c215efc0ad20b9

136 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x434
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.91097
MD5 e91ebbd199a12cd59f4abc9b6f65d39e
SHA1 70107c93c0e5abe1ab53f1a43f5e124f7761dcf7
SHA256 a58aa0d2fa55f379900ccefc231d43ee898f9ddc52fdabaf65cd72335527a767
SHA3 9716bbdd93247aff22ec573cba065ee450272aa46e96504e6085376f58f16ae4

137 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x6ec
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59096
MD5 64fafbde1653f2fbb083e000eda0f5c6
SHA1 2de8a8fe3613eedef005d775f43d3a81d11c85b0
SHA256 656e3abf2f33f0b2c5f38588d03d96d7269567122d5a62f9ba69d97c475e48b3
SHA3 9d257c361b0f1ea460581a140ebb222b46d4529df941e82256ea4451c4018cc1

138 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x3e4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.68633
MD5 953002697ec5f996a885f97c0322b1ed
SHA1 74d30adcf14abe7d657add355406a3d97bc59244
SHA256 1ebfe6da78dc11580c29794e5d4d298122123820116924e923b971ed43bb0317
SHA3 ee65d7aa032e77cd58e01f341051e8e84ac7a456b42b0bcf3e1eb067b0daf0f9

139 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x400
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.43017
MD5 9e7e1d693e51f1803f436382c79a7338
SHA1 4237676b898ef7977d5edd7a554335b31b18d086
SHA256 086d9afba68f4960dde3c93b3fbcd305647825e1503c94f2095b26b31c73526d
SHA3 7d78eb8568a1f47e4c0d42d31a6aac1aa468d809b4f128b3f34009cf13bb3568

140 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x59e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.57491
MD5 a7964e27764acb9d79df5075827d63f0
SHA1 2934d2224563080eef508642bb031d2822f1045e
SHA256 a786301bb24538206dae803ad8a2e44a7e1bc14bcbc2d65cd4c06edc502f962b
SHA3 3bce24dcb184ec88202483848760909f1ce6f15e975afe065417c87c88008a76

141 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x42a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.49705
MD5 3de51337352f590ad4cfd46983edf108
SHA1 f1d47a41e3d00673ec5ab80a3ede96145d6ba132
SHA256 950241b8986e4717761a8eb8bd1e64aa94a871572fe5463fef22a4a75ceda26f
SHA3 ffabf2aba897c0a2b4d8dddcc23e375cfe0f5b32f8ca40f003da3c0c565b32c9

142 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x716
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.52342
MD5 4302dbf0aedf8d44b0cb8e94573e9994
SHA1 206e3a26cf559deed520c4d19f1dc1b4e40d7cbf
SHA256 12b6bb4ec9995a121cd6b880c8d566404424567dfcc1b4759c0c2dd24b542ae7
SHA3 a6f5318ddbe6f4a0fca50d51046b77350f486df7cbf700ec47561ab721a5debd

143 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x5b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.55058
MD5 c5b85771701a512525b150a3e836ba88
SHA1 56a85f7209b2d7bef54bc60d8270ebd049c57e15
SHA256 fa33610f9248e3114f582a767bac10c69b4d86737914ebbbf17560f451138d2a
SHA3 24e38ec3566d53d263b148c905509e2fa9b7b6c7ea166b9ab46f0d47c6d49446

169

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.17309
MD5 dc65d856c647b3c9e9c7614d4b5037e0
SHA1 0f88df08600d1e2faddd8cfda62e02560ea6c5b9
SHA256 c3f4133eec7432a7ed201275344290adcfd09b38cd8ec9d7c45d5791d81c5ab6
SHA3 c85724a268b4fefac54fc92973fda21def2c338c1dd218df7cef6a93e4d42af5

170

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x248
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33281
MD5 7723bc54ac7756b157f23607639a33fa
SHA1 68df41a96a65a7d69421eb5397e55c5d832518d0
SHA256 59734eed7a141563420513b235e582ff72bdc7232abe401c6ecd245f76b7ad26
SHA3 7353ca5259a39ad7e4e0ef529ae41fbd8f1f53bd06ef54eba9081a08fbfbcb2b

171 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x75e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59594
MD5 68a8452d1484a8eeff9366fda3e608a1
SHA1 e779750c8cdb019805c06f22a24e7c7d6028ac1a
SHA256 e561cf1a6856c90aa3a23c31927b79c1fe69a34f8978e46e4792d780377af1ed
SHA3 6c5a7d7b4e49d356ae33b1e368373c99e6395beaffe4eca54be38bed3a26ce73

172 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x26c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.63279
MD5 5316acaf4669d40edb3bd2ec540f33d8
SHA1 94d79994d852a7b31aea88831f028cd16ac3ca08
SHA256 7e61cbb01e25ed4e5d439e0bebbead70f0b26e9db272c7b5dd83c4a7d4931046
SHA3 7859019ce1e4ffedb82e1a39390f3b078234f7232574a58443784292dbbed849

173 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x286
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.41163
MD5 6425003395f49435a6749717a2208c92
SHA1 2119a6a2fd294b603f2eb6e52758760dc39d72ca
SHA256 b8054d37dfeaa54e38fa4b176a20ea203a2881214c45b466f6b85187a352b6f3
SHA3 95c153a2817953fb3ed4bcf765284862eef8460cf323b80c7c4cc6e450d5ae53

174 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20272
MD5 c6a31c27fcd86cde8de12a1f3eb20f4c
SHA1 73e0067b29b0beda1bee9b06cf610f996e5418b0
SHA256 4d57be3d7c4cd8bdf2389f9ce1eff90c54b69e763cb9754f69176f858fd89068
SHA3 5768fd4f8e4b54ab88d32ad08ee0f81fed90ebd907e327eabdcf481f80cd43dc

175 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1aa
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.63512
MD5 08547c0b080a5380b1d2bd413d49d46e
SHA1 1c59045e1b193cb42045c97a8b397d3ee3d122d8
SHA256 0e0f09d57996e982e19eaf4a92a3bd89d7bcf9404a54d2ec178c93c2caf3b28b
SHA3 65b27e58cc572ba28c725101c00de57aac8ebc530e43fa0397dc2724bd656264

176 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1fa
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.60512
MD5 beb760352d46e1d909ddf6ecfb13e55f
SHA1 6a31f95cd08300741202ae783607afc20ed1a5fa
SHA256 fdad9f5c4acfbd2637d5da4083f1972d8e5c2a42fae69cb31324c3626635bc54
SHA3 99ffc86a4d46722b02407c8078647d4391d9bd1d32fa103355243bcdd58f19e4

179 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xfc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16841
MD5 d2b786dc382f64871f1b0a94785fc7a6
SHA1 18b512ac32a8d04f5bad33c58e4d8b8c19549864
SHA256 14b7836307ac1e2321af8408dbf0a3c6f8812475ba46273d006fa034d504c8af
SHA3 09197a997f9a2630fd8d08f420179e5bf1dc2366b4fe2795acc2b1d99e2221dc

180 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x16a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.51029
MD5 b73d98fb3742985fb585ad85051c3c9c
SHA1 1901b727ee79cab2674002705345dccb559ef814
SHA256 28a4b3d7d6b10970ef9150028f96cc56c158235dd6aaef58c5e02ea8ae77ad2e
SHA3 d5736d9ea92411507e4b8e89ff2c6d37dd419f642623919789791922779adcd2

182 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x3d8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.51079
MD5 80ed75ab5f3ddc7547dfca2d95ca0748
SHA1 69aef4de6aa77a36277401b6165469ad453c80f8
SHA256 3080adcdc149baa85b1a3b775489774bf0d7ae2f240f379c380d1fb799f4ec74
SHA3 a16795a244d8fd9b1dd0d5b4ac6d6e95dfdb3c579ad4d0bb1bf2d98e69c73039

183 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x6ec
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59798
MD5 cfea7402f400f517f50197216f5adeef
SHA1 f52d41162f4a6906265734f6e8c1d884a2ef5d8d
SHA256 ce7030925f7288bfba6984e63c5d86fc61bed52848effc8cbd28a222dab3aa18
SHA3 083a19e851e1b63c68842615317daf9b84a0c95ee290c62cab8ec3d9d8c81154

184 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x5b6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.90453
MD5 61ce444672d078a145fcd2c3bafcb76a
SHA1 c576a7c121887d79e548c87ae8f5d30b92bfe2d0
SHA256 ed096e7221d9200ffbd03764da9b928eb4c04605f30bd4b012ac8a60eeb7cb39
SHA3 c0fb543a06d84f9793542cc57cae8d7ef4bdb6b39f3bab09fd2ac6fb4ea37e46

188

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.17309
MD5 dc65d856c647b3c9e9c7614d4b5037e0
SHA1 0f88df08600d1e2faddd8cfda62e02560ea6c5b9
SHA256 c3f4133eec7432a7ed201275344290adcfd09b38cd8ec9d7c45d5791d81c5ab6
SHA3 c85724a268b4fefac54fc92973fda21def2c338c1dd218df7cef6a93e4d42af5

189 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x4ae
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48523
MD5 6e876bd252f8f2fd5fd0431b22bf1995
SHA1 4e86d69d193dc817862c01a103b93dbbb4853a4b
SHA256 8670fbe6802d3c2789515e4dccf63479e8518da471561e34764e6a5786cdd74a
SHA3 05539f952050dc6d97deabebc12eeb6234542a783bd45384f44b55a502ec089a

190 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x12a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15824
MD5 7e2b4d669be89c987981be56a32ee6ac
SHA1 b5078e235deab4f056fce19703ccb9794c13a70d
SHA256 e45a618c4e9f11e41c58acb5d98f7142221b1ca417fc2219d19eaf107a75f09f
SHA3 a9e9e500c89a3e213d554a38ea723c4129bb95346b9c2841fd7ab541b9dba146

191 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x4b0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3445
MD5 b743f9a18cd3d48ce0a39efe8bfe89a6
SHA1 2b34a42061c21ac46c2a94e237b8c0ff72060bb9
SHA256 87369e0bd2dee599ea6c32d0491c041be169e40f787d17c388a72501d3978b60
SHA3 16bd37f4dcc067fb7f1113365a670f89e252136555fa6f1f8a3a1f8eb415401a

193 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2b6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26829
MD5 77d9568758aa5d01b9c556b15d1fa7ec
SHA1 4ff16e87b0f89457026e65c9aa9c3f5e5c6bc206
SHA256 ea8b86e87589295676280ab33d5acbb8c183407f8eaffac963e80ef5d44e0cd9
SHA3 907ed2549ec4d64c8ed32ab8625d364c3e1063f361659e93fe229e3f1b4f01bb

30721

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06676
MD5 ad7b15160c8bf80910606d417f40fef5
SHA1 9752acb8e012635c4356f7f2a20191d656b53faf
SHA256 6e113fd8e9f3156ae68251c6076beb9b59fe29e589d06398e7019802521f69d3
SHA3 50c74f1eeba91cb4ecc237c0b18cd2f6c0e2b6064e8d13ce1a779160c03b5d48

30734

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x34
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.41669
MD5 72723d63b211c60717138184c1675b66
SHA1 ecd2be6587bb32a080e51b5c3f3a816e8b637c85
SHA256 4cf716efaf68e0cb2ec45ec55d291050b5712b05653cae68edbb999f803d2a98
SHA3 6031fa1100e39d04c89ed42890fe9833adb0503fe1857940533b7356aec9d306

3841

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x82
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81705
MD5 8bb814f43734537868736a6df5dcc012
SHA1 3ae7a8f8678bc2aed76f745960730097032389b6
SHA256 d91dc4e26fd86def5ee907c72f32457bea07d21fa618012245f641d08501548d
SHA3 73fabbc3aad03738eda288b6d45b076e7f94f1ff8de37df5ac4d6e7dc7a48f98

3842

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.960953
MD5 0131ce1c2237957b6926d5097b0af63d
SHA1 2ce37b98065cc4de92e99eb0777e0e1159102068
SHA256 05e0d5787611ed4f643733e3e6e62d00f426422b5d3e443ceebac22e9d294bc4
SHA3 9ee7bcb02f48332a4fac72465297312ef9c765b03edf2ab24a4b3de0840bda6c

3843

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x184
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08634
MD5 58655591099de216feb4cc512012d318
SHA1 4001db00e1535b26b506e6d033e9759351ae6874
SHA256 9665348f07508c6c2a568fc90ec4c04736668adc3521e311a4c7659973d92313
SHA3 296c00546a67204c06806ff85a9e3e065559b2b85b22fec4166afc19cad4b6f9

3857

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x4ee
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27024
MD5 8bb8d06e4cc7bf37b4af2a26f3a1d813
SHA1 a17d97834a5141a7094de1d27224e2b14b94b498
SHA256 fcb87f4b1b4178dae839137498027a0cfdf4247d1b49e741b5015313a2cd6a2d
SHA3 1d35bf4d5121f58b146895c17013001a95be7563b0a5f0267afa8c442c8bb300

3858

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x264
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11275
MD5 3dbecd982474b9072ecd4aefe7406857
SHA1 ee81b0d03aebe1cde90de59031771f416d29eef2
SHA256 eaa0b4fe4704e193dd2ed1f8de1cb20e1001034fdb30307ee44aa664966d4ffc
SHA3 9053da012393a18a8a9012e2ab17735c7c864f0463086c9439c3a74a37ed7ee7

3859

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2da
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16694
MD5 9e3221160c33e15054ff236daf2263d7
SHA1 cf41e0cdd3377698f819c4ef95ab56de40c57a5a
SHA256 cffcd4956911b3d50eef378cb051e598baba0db48246b07780af03b01c67c64d
SHA3 663e17de8922b049f83fdeca37a68d626bb83566bc377d85be42c653707a2b74

3860

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x8a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71087
MD5 5988b72b85cd1c121906b20e7526fdf2
SHA1 45efa4995e9c25a32e3f47a15b63a813cc6e8fc4
SHA256 35b5abb90316b4017d5531e031cbf15bae6e8dd46f6dd221701693a22a7795be
SHA3 afa115b83c9f9b2f16ce1e14424b4e2cf6216cbcee84835e0b5cec4a23510a93

3865

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xac
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.63903
MD5 5fbbd2a5f564e043553889eec9147920
SHA1 2ddafabdf2bf5b62090419f07f731c4d02f0d987
SHA256 1b8660b0c53b94f3e029de58e56d08c8097a080244e9dc65d4155a9b603820d8
SHA3 1a90cf149f1fc5cfa9cd3f82f9a079ec48c7f7ce76dc4be601e538ae5c052ab9

3866

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xde
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87807
MD5 a0838b75a6ffc345212d18178663bb7d
SHA1 a90a0eccdf4cc4c50f430195695a3b65adefe5e8
SHA256 31bff9afbf08a8869318cd946a1d73a4425afefc5693c6e06671bde1e86de1dc
SHA3 ad576d2bedb8e173fb207310f244bee3ad8c898a2101cb67da930fadf80ec7d0

3867

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x4a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24671
MD5 7e0e2d984d6d743b4d90b04758507505
SHA1 bec6af6197b875caf3064c7e053b64044904c1bb
SHA256 2b5551644093e58a4af74928fb744bd735fa2ef5f99824e6918ff9f6a33a3803
SHA3 08f040ebd50cc1809f91378999331d0d19e7364612041db3805a0ff1d37050e5

3868

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10695
MD5 cd11e247927c7360d3447bbb2e01d326
SHA1 0e6b76a1cf9824dac91fad3a346388589987cb9a
SHA256 e9212b16f2d3292d0b0eb67134a70778ff1b0aede4918831e5bdba3f950db2a7
SHA3 7a0a3e741ea89b752fca14451f1e9b9ac5600d99a7408d04c7835e30688f8fcf

3869

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.07875
MD5 4b18eed800e2806db8e0aacb95fd54f2
SHA1 8b09634f818d6823f6466717f3863cbb466d97c1
SHA256 0714c554acd308b38c3d6319f7e470f76a16d712f696545eacac2bdc725dfb95
SHA3 067dea0fda55e331beab407da1e0e79a9d71fe8a8d0c965384d459ce0a8d499a

3887

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x53e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18003
MD5 c260fc0560cc8c7d1a979db82f172142
SHA1 0cf7de555da00d9160b2311a25c459da7de598f9
SHA256 a5e23c6071b4faf115605493d1fd2e238c1d915b412f869aa6a7a77726f56082
SHA3 b5f76ff984cfc414e534d6bcd71dce53168b5371571326279bbae2c616c0abfe

30977

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.25451
Detected Filetype Cursor file
MD5 bd387810a32e93044d65301cc8c19511
SHA1 db1bdf99ff5f1431704c1cbdeb6a0c72127a9aa8
SHA256 a6a82549bab9012b198a727d469aaa464b98e7fc247ab8a85bf16cacdfab4802
SHA3 faef96ab9b30cacb602d416ca31ee582f54723b1a5751baf3478758c6bf1ac24
Preview

30998

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 985701c173e621affcfdbfd1d59b2b26
SHA1 7de3c4ac09bbbfa31d41bfac6ad57680a97aebea
SHA256 dc8e11a16e6536d3d1a39cb67fc1d18e827632dcfc017c95bcbc09e1203361a3
SHA3 7acc7c6ce749cbf04d35b0fabfca7aeae76df38c8067de7942e4f432db00c493
Preview

30999

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 975596b334c3811a6899d17dc1083c83
SHA1 77adb688a202706cd60619067d29413db049e2c3
SHA256 749de8c6268f233434feebbff1f5f5539d32cb07e993e3683224a191a035362e
SHA3 f71229575da7bdbcc657ce7b3d0ea4a9395a2a1c748478c6d01ff7cc47ba620c
Preview

31000

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 ba8077ea6bf74dce56a20154e7e58eb5
SHA1 0d569abe9f308af49a8dcf78bc253db658f1e751
SHA256 740049b806166ae0d46fa3d93bdf27f54a98f4794207cf99dd4abb266a095745
SHA3 7b5b9cda4c14c5534f35ee36c81cafa2b0e874db5788c3c4a5d744445165691f
Preview

31001

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 ed8179c5f20ff874be1bd0098af76eca
SHA1 7aa6b6ba529c2710c7bea69fb18a2067852ef987
SHA256 64e17430676e2113178247a5c0d792ae704d00899cb60c56156fc7d9bf824b99
SHA3 37e8817122ee0379e2458e8b55132d062482ae553cf88b45725908a67012b190
Preview

31002

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 398e87be0e91cb871c9a96a221c53a60
SHA1 dd71a7afbe2ccfeea0bed382eb9b6912148e43bd
SHA256 9380046f0b83f607b4d7e66b0d76a6721e3447dfd2f92649d8ef67e99a658d68
SHA3 1e11f90f86b5194171029ecf056fdbf0de8e04a16a9d314070211c7dc8564034
Preview

31003

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91924
Detected Filetype Cursor file
MD5 4634b24e3e8ba5549e36c8ce0da4db72
SHA1 6f933990cefa2e67147e6d3b9132f74281bfa183
SHA256 1dfd89b18fd53004c4a6f623c36e459408b4788b4619d38b42e75c2847e2ed72
SHA3 c56c27c633699841e29005512e7c7fb0560eca864520aa59d859c1edc02d9c3f
Preview

31004

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 fcc712334fd167783e1a44a73e0f6f09
SHA1 e2da7beb35505b7766650fa4884200f5317e4fc5
SHA256 ec04be8de75d3407283893c6a0321d916f442ee4ff2100f9ddb5cf54785d321f
SHA3 6656f036fe06c965dfc2cd228f1c68e87c466edceb168e49da9a5d58fb695f95
Preview

31005

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 a8e3d308634fed8be67e2407a0a5baf7
SHA1 573f5ca20167e20eb7e8d2fcba8ddda418fc4f55
SHA256 24bcf1184228f7899773ec8556b32250ddfe39b85fd4262886a2c7812f867e53
SHA3 1205719114281d8e4f7d38768e99d60dc728e005067fb30665fb453880e1ddbd
Preview

31006

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 9f93d6a4c75476bea0138d8bbccbe9a7
SHA1 4c96b312ba45a7d458758cf5b3e771ecf9c65751
SHA256 13b71e0c02c3353ef505e62aeaeaf86ebb131316124c04268b6e30a83a043389
SHA3 b2e0ad01b666ed06fadef83ff5f619de4af523a6ca71c392b19ce1ad93ba0fff
Preview

31007

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 fa2fef17630a7a14788c2ac68afd6e0e
SHA1 9c2b9b48c29308063a3a369db18517052cb6bb43
SHA256 819b22e7771d48daa6f726a25aed712ace9594c1e0d40ec8c2cfac55e052ab6d
SHA3 cff6c790fd7f9694b3cc3251fa2d4dad106e3cad22918683d82640ea1bb11ebe
Preview

31008

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1e3bfd5bd834e8f630f5ef9b8ea5d3cb
SHA1 c0667c62a14e80fdbaeb7c9f23252828a071ced6
SHA256 8101394d3b55aaa3d0974d6d06632a5293b3f4862c7f1ebc14cb8306ae96788f
SHA3 2a4061f991f7c6b52be3064c5bf411887c6ea66715fab95ebd5c0864e14747a7
Preview

31009

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 4bda6edeff5bf50041ad33c62f9f12d8
SHA1 1a23a6a6a82d09670b361e7ad4a595fe90a39532
SHA256 f7dcea395c702124404b91a17f916f903d05e35385980796314e220a266166d4
SHA3 8ad6063b218f44efe60c5eaade70abbad9839b9fe9b4c71457bdac3feb083b60
Preview

31010

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 dae97a175a29e0b40b1a6f6a0d61232f
SHA1 a029c9ea131bbea75f9b8061e73914f576e13bbc
SHA256 decea72567510f096d5944f043256935f8da1022302b9539ba132c18da1c9dd7
SHA3 233bd1ea829250db1ee03adeed6eb7aa6c677db111cf983a9cb632284bf0bbce
Preview

31011

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 bb2e3aa0332731bf64114ff1ee6b5c69
SHA1 06e4eba399f8593830104a3ad8e470a6f94de0be
SHA256 303875942452d634b74a8dc023c9ebd778d8920262791bf71dc5b1f1c68322a1
SHA3 2de0864b150f520776374bf2a178b69335527c4c7978600f55bd0d3345df107d
Preview

128

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x3e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62308
Detected Filetype Icon file
MD5 7266d550f7fc2a4f9527ac534831ee65
SHA1 2655a17d14813113c955d1059f4679dcc405c070
SHA256 822952416183dc59088127325e52faebc96d08a97d76bd9202cc4880de84f48e
SHA3 0fdf51b4f52294affe8ece587a1ff20f47fe201efed87ab32ecd585ef0b98df0

130 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 9b2193af49fdb53892356f594e9f18b9
SHA1 448aa28721dd65475b37505de8140d88d5aa1501
SHA256 9b8ca9c6a330d0d17d1108ab5442d60ea574817a65caa860cceb24313cc4f0e4
SHA3 46527c3333b02958fd025cfdaa12d481f8505aa77c1cd0b5f15348e870530116

131

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 5f51cbb6145d3a4c36cffa3b028b0199
SHA1 b2bbd2afcfa1c44725bf90df8948792d3bc7fb97
SHA256 fbb52a958caa73dce023ce27649d69f8886e86b5706e767153c41dde7b5eebf9
SHA3 93f253b05e0e42147b5a9000d421c3e105df42f9fafae5147c4e9a09958e3f79

132 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 9a2ecd931607a3e63110250c64f874ab
SHA1 c0beabb14c98fe6050b0ac4eba46fe7f70b54fd8
SHA256 ffc9a0fcfbfc61893fe969e4a73e6c1efd043cc724ad517dbad9b6244f653687
SHA3 47aa903a8e24ea84c4cdb70035df400db871e9eb126bb11fa8af894a19c5dee6

133 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 dd7714fdc92e60eb14afbe736c879ece
SHA1 1c93863334cb0ca1121434c897865c52bf67f54e
SHA256 770e691e35b6bdcb2534ad145bd2f470db38663f32a0f5bcb76fb5eff9fb2126
SHA3 d4af180c6c1e24df57680eb6a9f1e72db2bf903e8628cdeabfa76dc6ed4eddec

134 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 e0174ef5c8fccd4a4d45abd3504e0ec6
SHA1 5938b0aa15911d87802464702890615b3e4525cf
SHA256 56caa9da391ca0d9b44e55063ce13e183bf02cf7e5ea4810e7ffa0764277ae04
SHA3 d1184890970ddf5b0e5c31b397a81b16c1e87a56c53182b7e0bc12672264bfec

135

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 491f96c2ad766b65524c319b15d21115
SHA1 8550120bf17014eea8474f16c775b1466cd29123
SHA256 7840a0e3163f71f53b8a2c7a9cdfb8b1cf0eb248fa2bd091c209e21cdfe3a4b6
SHA3 9c669a27eb3819b2711953ec14c51fcf93b4b560bbccd9b3ed52c7e2b5f9d1c1

136 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 5818d9a284729028a1d4f1d676f3329b
SHA1 93efb6b9916842d1e994ca15c9912300104acbac
SHA256 aff79f25a88d4db8d0c782fdc2d47490efb54ae535d3ffb59a8fdc1fbe2a3dc3
SHA3 ef5ff82d7ee8136dcbaaf9ac4de90d7ea774c833f0e834e24c49c7d74d80e49f

137 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 33727a6534b37a0bc695420a7c750d82
SHA1 4f15c3198c90457af773dafbd04fb889c48c4aab
SHA256 b7cb7a872a8f254fc3e632f3df509ca96203354c5eaec5afa5a05d53c1de07f3
SHA3 77c6498b5e6d2476ea6caab0b8dd7005f138bf84c7b1bfdff2b2ea1902b4c68d

138 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 d80241770c930920add7e76f0cefd2f9
SHA1 c354ef4aec39043879237b1bf3b63122556a6b29
SHA256 ba55be7ae64195441cf269f9c0105a859a748a524a732944b0e439e74580a506
SHA3 810b398f300491a2f2dfbf3567d286eec8dff11ddc8ad320e080d0644c2b3468

140 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 93c60a1ee6df38b5aeb84f45a3b74144
SHA1 b0078c2999a78eea747ba0b5d70c2fa1dc8e0f65
SHA256 a4a93b9e4bb9f090835fa09b7d963367cfe0808ed88b763c61a6337e179599ae
SHA3 5bf3c6babd6da61424fb764266747789beb480f16aeba9de2d9d2fbed4e1e82b

141 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 8cb7e7ba04b4984a4dd6b3f5e14ab86b
SHA1 a4d62fee5617370d9fdcd99085cda80b7fa48425
SHA256 85344c40e73e7c05cc1cadb7a86d905a018d4165292de52acfc0f2113c0601d2
SHA3 e5f48a3aef88a4fd905a4c7c3965edb182288e2f01cfa165d9a7d4a5c85951d6

142 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.94375
Detected Filetype Icon file
MD5 fdded0b9b31ee545976db5d76eccd74b
SHA1 3ae49f9adf730026e9b75629d10e2147646d800a
SHA256 53fe531bde6286ac2d13218704df61b6fde8fc2de310e7d9d96fd21a22e7f52b
SHA3 f1bb50216b525504b720357124a294f7ef0ec92abb307165f9483a27ff84bf76

145

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 e0bd904f93f3fa4ca52534cdbea0527b
SHA1 610f08b1f2e599aa41cc25b9250dcb499c0815b4
SHA256 e83c200cca916bf43a7d469bcb0e13a2f1aaeee59e81180ae95979ff7bc1d390
SHA3 19272d17f29268007fe44110e1855bb5d7f344b03fd1288d08117448b35d3991

146

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 46df0a1bb7fa80a2226e2dabf3b80406
SHA1 6bd08ec4c09b6f60f69ccf4db9740c5044df7dfb
SHA256 3fd8b8783489facc6a97e0d66e9078d15b07d77691e7e067c6caca492d11ba8f
SHA3 9f58ff8d24a9f6c81b65d02d78fdc5c537c90889c31fc4ec25adeb61baf63429

147

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 3affcdccc67e0bff26b2c959ea1356a8
SHA1 41d931d6988afb454034c65a9e3688066f99080b
SHA256 9313ac83158214e14cd830c097ad3e61f8a7c4a7011ae3ccf66f109a89c75e4f
SHA3 7ffd6867730e217996b447e13545eb8be28836fd9ef06f9ae186fb75de82b208

148

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 47ae899bfbe9481316bf6d29ee9f35cc
SHA1 42bf892ee97b41d7e1f2cafca34a78bd90280c70
SHA256 fb5abac7fcd36c2344392dea11882ae9f1795345a83e57d97feb00f69d534792
SHA3 726cd090ea2e74f6469cd16cea518d8eedc3a7448209211d152f14935fb612b8

151

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 721a7870be51d5869fc1723dbee79588
SHA1 006233b5bc1671e84eba0be032a89793f575ca5e
SHA256 ca90fe29a3c63460b06341240c071103630db100e514f36420303ffcf0b09bd4
SHA3 1f0258a28240b260b9730af73bb1c3f630a550b40bb7aedb75ee6d67cb813c58

153

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 7b22bf8d0e3ed40d343b06ad4983eb46
SHA1 688c5f1eca8534752417606bdd684f5a42dc51c6
SHA256 e9c073b915212c166c682cd568b29520413733c2e162fd6351f6a47b4acc5f14
SHA3 0b1dfdccdb9221794a346549382d0005b368e3acfb3e9ed6f001dae668bd9166

157

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 299baf8dd005b282dde7a20c7fa50325
SHA1 9232f6ea35dc59079f4050ac0cbac85d830b6563
SHA256 ee15d2a71f17f53507ca018d355a5348c207298bc9c748955e38e140a05f0273
SHA3 ffa7b50d6a391d4a450d277f26515f378b5cecbaf2b2295406acee9713a312d5

164

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 5dbf5545eaef686089b2a53b6cb5b9d0
SHA1 015da7c67e844def4b16f240d11a07e9c6cbb636
SHA256 d1286bc5b3b8a21b3a03e2da41f9deb984def39be5e067ceb90a9faecf3538a5
SHA3 af6b42bcd17ad9408e5d6285ee55a8c1be529e3b61a87937e87476ed0b98fa31

184 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 1b9f442e920e4b7a9b294bc9c0e392db
SHA1 0481c169c69fb1ba7260dd8518418d1d5b69ff49
SHA256 79291072a43baa1202c2845fb53138c64b2d50af587ed39bb1e99711e5f2ce08
SHA3 43d1b8a6a404e8713ec794c6fbf3aa67d30c95835f4fa5975843077e74323def

187

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 c3eae2ff16c4074c17e7bfe71f866a48
SHA1 13cd691e8276175ff63666ead607ab624863331d
SHA256 02592075840c1e2b15eb87d359dca66f576fc169a22a9c404f7b9251ef9468d3
SHA3 03b5e20e39c09b66bc0e310dd33674cab5d500f89ca2ecd48cb4152b1b4c3387

189 (#3)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 787e14a3d1538f006ca7171d422c237b
SHA1 5899b09aa3e245d3dd5e35193d33b72c9a381107
SHA256 fa141684a01eff320dbc1be1a564c208a4a1383fe9aa8095a2db4fd6e58c6e88
SHA3 b6229013840c1557cdc1f0c29ffb49c6a63b40cb18e96faa80a839610e0e06fc

1 (#2)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x2b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.44863
MD5 89a6792f488355a557efd4e334fe33d8
SHA1 ffcf4022e3b2ca92cc4ebe28b20cf8712e73abe4
SHA256 3cde6bcb612a8312e229291341d9eae62eb22fa7992a7dc5b91b100a51c86f91
SHA3 70d2a4d155ae4e27545e0459f9c035ad70e87f077974c65aa1b4cbc327102bd6

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x28b
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.06216
MD5 70a8f12fee2c81f7a33abe763f22ce98
SHA1 b6c0be4e48344607571d311e30a3a343bd5eb7fb
SHA256 8ca168710ef6c65f4c63fbe77ba7a3b863b8779306ea4e64087259925750a62a
SHA3 e121811540c8946d89962695b6e83e5d49aa95fed60a72e657f5e72b73f349c8

String Table contents

Open
Save As
All Files (*.*)
Untitled
an unnamed file
&Hide
No error message is available.
Attempted an unsupported operation.
A required resource was unavailable.
Out of memory.
An unknown error has occurred.
Encountered an improper argument.
Incorrect filename.
Failed to open document.
Failed to save document.
Save changes to %1?
Failed to create empty document.
The file is too large to open.
Could not start print job.
Failed to launch help.
Internal application error.
Command failed.
Insufficient memory to perform operation.
System registry entries have been removed and the INI file (if any) was deleted.
Not all of the system registry entries (or INI file) were removed.
This program requires the file %Ts, which was not found on this system.
This program is linked to the missing export %Ts in the file %Ts. This machine may have an incompatible version of %Ts.
Enter an integer.
Enter a number.
Enter an integer between %1 and %2.
Enter a number between %1 and %2.
Enter no more than %1 characters.
Select a button.
Enter an integer between 0 and 255.
Enter a positive integer.
Enter a date and/or time.
Enter a currency.
Enter a GUID.
Enter a time.
Enter a date.
Unexpected file format.
%1
Cannot find this file.
Verify that the correct path and file name are given.
Destination disk drive is full.
Unable to read from %1, it is opened by someone else.
Unable to write to %1, it is read-only or opened by someone else.
Encountered an unexpected error while reading %1.
Encountered an unexpected error while writing %1.
%1: %2
Continue running script?
Dispatch exception: %1
Unable to read write-only property.
Unable to write read-only property.
Unable to load mail system support.
Mail system DLL is invalid.
Send Mail failed to send message.
No error occurred.
An unknown error occurred while accessing %1.
%1 was not found.
%1 contains an incorrect path.
Could not open %1 because there are too many open files.
Access to %1 was denied.
An incorrect file handle was associated with %1.
Could not remove %1 because it is the current directory.
Could not create %1 because the directory is full.
Seek failed on %1
Encountered a hardware I/O error while accessing %1.
Encountered a sharing violation while accessing %1.
Encountered a locking violation while accessing %1.
Disk full while accessing %1.
Attempted to access %1 past its end.
No error occurred.
An unknown error occurred while accessing %1.
Attempted to write to the reading %1.
Attempted to access %1 past its end.
Attempted to read from the writing %1.
%1 has a bad format.
%1 contained an unexpected object.
%1 contains an incorrect schema.
pixels
Uncheck
Check
Mixed
One or more auto-saved documents were found.
These are more recently saved than the currently open documents and contain changes that were made before the application closed.
Do you want to recover these auto-saved documents?
Note that if you choose to recover the auto-saved documents, you must explicitly save them to overwrite the original documents. If you choose to not recover the auto-saved versions, they will be deleted.
Recover the auto-saved documents
Open the auto-saved versions instead of the explicitly saved versions
Don't recover the auto-saved documents
Use the last explicitly saved versions of the documents
%Ts [Recovered]

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 2.1.5.6
ProductVersion 0.0.0.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName http://360auto.vn
FileDescription Auto Rise of Kingdoms
FileVersion (#2) 2.1.5.6
InternalName Mobot
LegalCopyright Copyright (C) 2019 Mobot Company
ProductName Mobot Framework
ProductVersion (#2) 0, 0, 0, 0
Resource LangID English - United States

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2021-Jun-04 02:11:41
Version 0.0
SizeofData 956
AddressOfRawData 0x2d0e74
PointerToRawData 0x2d0074

TLS Callbacks

StartAddressOfRawData 0x6d1240
EndAddressOfRawData 0x6d1248
AddressOfIndex 0x6f7834
AddressOfCallbacks 0x664fa0
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_4BYTES
Callbacks (EMPTY)

Load Configuration

Size 0xa0
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x6ee6ac
SEHandlerTable 0x6cfb50
SEHandlerCount 1225

RICH Header

XOR Key 0x50f7d1c3
Unmarked objects 0
ASM objects (26213) 31
199 (41118) 6
C objects (26213) 38
C++ objects (26213) 216
262 (26213) 3
C objects (VS 2015/2017 runtime 26706) 35
ASM objects (VS 2015/2017 runtime 26706) 27
C++ objects (VS 2015/2017 runtime 26706) 384
Total imports 948
Imports (26213) 47
C objects (27038) 97
C++ objects (27043) 8
C objects (VS2008 SP1 build 30729) 10
265 (27043) 128
Resource objects (27043) 1
151 1
Linker (27043) 1

Errors

<-- -->