6fd6e61f1e386b5ed76ee294a1ea806e

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2018-May-31 20:59:08
Detected languages English - United States

Plugin Output

Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Suspicious The PE is possibly packed. Unusual section name found: .didata
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryExW
  • GetProcAddress
  • LoadLibraryA
  • LoadLibraryW
Functions which can be used for anti-debugging purposes:
  • SwitchToThread
Can access the registry:
  • RegQueryValueExW
  • RegOpenKeyExW
  • RegCloseKey
Can create temporary files:
  • CreateFileW
  • GetTempPathW
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Enumerates local disk drives:
  • GetVolumeInformationW
  • GetLogicalDriveStringsW
  • GetDriveTypeW
Queries user information on remote machines:
  • NetWkstaGetInfo
Info The PE's resources present abnormal characteristics. Resource PRECOMP_1 is possibly compressed or encrypted.
The binary may have been compiled on a machine in the UTC+2 timezone.
Safe VirusTotal score: 0/54 (Scanned on 2021-09-16 19:16:56) All the AVs think this file is safe.

Hashes

MD5 6fd6e61f1e386b5ed76ee294a1ea806e
SHA1 745866cbe83735e9b6cd39d8741488eaf03d522c
SHA256 0bb81d315a5c73509ea33aded9ce932457a68c7a694c697ae5da1796c80b7a14
SHA3 0ee70af34e5017fa16aa5c43de4515b545bef1bbb77df8731537399d16fc8082
SSDeep 24576:6kOohyUE4SMZ3rXG25k1WTMGuR8Kp9w+xNLj4S5zlmXJuE1dLB:VOohPRpZ7XG25kYTxr2jMXJuE1dLB
Imports Hash 804c7d40d3145cf81d984060e143326d

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 11
TimeDateStamp 2018-May-31 20:59:08
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 8.2
SizeOfCode 0x174200
SizeOfInitializedData 0x122c00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x000000000016E560 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.2
ImageVersion 5.2
SubsystemVersion 5.2
Win32VersionValue 0
SizeOfImage 0x2a9000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x2000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 1b26c0ba371fa1631567233aac31fb3c
SHA1 2a295b6c516e9fc5554c87e6aedcf79d56127cb5
SHA256 9cf10cc1bee7e3b7414602367292fce0a2b3c48cede7c138e2b59dad20c71c1b
SHA3 3cb305dc5a8e31eedf00a7abcb2232b753f7d37d72dd8f08e2e8a9fb9d8c203c
VirtualSize 0x17408c
VirtualAddress 0x1000
SizeOfRawData 0x174200
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.76597

.data

MD5 fe0fd061d012aaa03841b0a6e31a59e9
SHA1 c359a189182542924e00492fed23f7a6a1903b17
SHA256 a8db2173abe1ff023213638e08d2385244d186fb940e5513b2ccda8dc81541dc
SHA3 52b315a1e4ec613c722b624a7f147733c0bb18213fabee5fcf2321e488cd9a26
VirtualSize 0x28b20
VirtualAddress 0x176000
SizeOfRawData 0x28c00
PointerToRawData 0x174600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.03172

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0xb650
VirtualAddress 0x19f000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 db005708529682a3458d13c784830009
SHA1 3d36ed0f1fff6dbbcc7a68945935ca551b7ad85c
SHA256 4e175580c19d0f624f66c1fd24fc742c9b8c52a85c0f5b3763cb7126e2451853
SHA3 a6b8e1644db40719de9c2c0e6d7b329c8f0a034812553128ae1d9735b625e014
VirtualSize 0x1bcc
VirtualAddress 0x1ab000
SizeOfRawData 0x1c00
PointerToRawData 0x19d200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.23835

.didata

MD5 d694d9d1c368edbccb8bfa659a75e07f
SHA1 a8e70761de429a75b52d134531b9a65412a02218
SHA256 352138dfa9bdc959a4edef6bf1cecbcca93038c40a742e51a700d16f4dc9e6e4
SHA3 c0a7bc9c236e46c836ac6a30db9b2e7365ac47308354a6926afd5e25efec7c95
VirtualSize 0x2ce
VirtualAddress 0x1ad000
SizeOfRawData 0x400
PointerToRawData 0x19ee00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 2.17347

.edata

MD5 186e0cbc9c5fc90547d814f46a6da512
SHA1 c80dcdce97d47f32c305fe41b6376c14842b373c
SHA256 3b23d37c96847abec671b86f047c1071599f997256f2071a9a6fb78999a70f13
SHA3 425db5f8ed4d127d60e86dd2d1f2348343076d618bbb74507dded3cf6b68743f
VirtualSize 0x97
VirtualAddress 0x1ae000
SizeOfRawData 0x200
PointerToRawData 0x19f200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 1.82776

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x248
VirtualAddress 0x1af000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 fec6eaec33fa038f221046e23119ecf6
SHA1 9dbd08c489d8c3f0c1699dd6eef383edbc23af68
SHA256 4068874c4f69627b68e12ba57607a201d64a03545acf37e41669cc2d0cb6a3a5
SHA3 659125464585fdf5d98d14471ca4bb9a22805b3ee0a9f7d90a46a6dae4676694
VirtualSize 0x6c
VirtualAddress 0x1b0000
SizeOfRawData 0x200
PointerToRawData 0x19f400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 1.35431

.reloc

MD5 1907d6220d73495b7a5c97a25f7b6911
SHA1 c3e9ce6e8a4d1205be7ca2c35c2c279e0bf2a32e
SHA256 95e12b667948473137cfd92f54a03eb71c6df310396e3e6c79ffbb81b507aa42
SHA3 88ed303219ee32a8d1ab92038769bed94e78e0e41ddf63191d7c27b0d7b70e6d
VirtualSize 0x12c04
VirtualAddress 0x1b1000
SizeOfRawData 0x12e00
PointerToRawData 0x19f600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.43981

.pdata

MD5 e01423f4becf671a2e1ec56629b8bbc1
SHA1 18694be31c8b7c369b47a6b6065e548091534671
SHA256 edace8bfb992fb6ebf9fccb62c3c53b4f87ab92f7a496a678ebafbe866d24aba
SHA3 ed3f0bdd16c4f658ab70c01f3bbbcb1243e9ad359c52c8ccb3880b98545448a4
VirtualSize 0x16c80
VirtualAddress 0x1c4000
SizeOfRawData 0x16e00
PointerToRawData 0x1b2400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 6.12976

.rsrc

MD5 5b331936c5780bf41603f410bd867f17
SHA1 3c5c8206409604a51cea8ccd24db8faf94b8a194
SHA256 71b06a36b15c11f6a1cc7adfb267aa9471afd8b260d6e4803a75cd8d394501d2
SHA3 d95a4481260799797aa1463a818cb3a0df8a74758181a69fa866bfa5015606ed
VirtualSize 0xce000
VirtualAddress 0x1db000
SizeOfRawData 0xce000
PointerToRawData 0x1c9200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 7.71713

Imports

oleaut32.dll SysFreeString
SysReAllocStringLen
SysAllocStringLen
advapi32.dll RegQueryValueExW
RegOpenKeyExW
RegCloseKey
user32.dll CharNextW
LoadStringW
kernel32.dll Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsDBCSLeadByteEx
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwindEx
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
kernel32.dll (#2) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsDBCSLeadByteEx
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwindEx
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
user32.dll (#2) CharNextW
LoadStringW
version.dll VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
kernel32.dll (#3) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsDBCSLeadByteEx
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwindEx
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
kernel32.dll (#4) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsDBCSLeadByteEx
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwindEx
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
netapi32.dll NetApiBufferFree
NetWkstaGetInfo
oleaut32.dll (#2) SysFreeString
SysReAllocStringLen
SysAllocStringLen
kernel32.dll (#5) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsDBCSLeadByteEx
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwindEx
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
msvcrt.dll memcpy
kernel32.dll (delay-loaded) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsDBCSLeadByteEx
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwindEx
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle

Delayed Imports

Attributes 0x1
Name kernel32.dll
ModuleHandle 0x1ad080
DelayImportAddressTable 0x1ad0a0
DelayImportNameTable 0x1ad100
BoundDelayImportTable 0x1ad160
UnloadDelayImportTable 0x1ad1a8
TimeStamp 1970-Jan-01 00:00:00

dbkFCallWrapperAddr

Ordinal 1
Address 0x1a5280

__dbk_fcall_wrapper

Ordinal 2
Address 0x19a50

TMethodImplementationIntercept

Ordinal 3
Address 0x8ba00

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x180
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.04665
MD5 4a60fe4aa3448b85a6c8131f4f3fe77f
SHA1 4e9fcd79cfc07e1445edb87b4f7cb1fabf2cb5b8
SHA256 b73727f07df1d89fc914a539fb12a5f5461cfa3f1fa6d44c1ae4d5924c320b2e
SHA3 deb0d1e7ccf53995e2d125595aa022bb80abfbafce39f5edbd7a2f849d25aab8

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3cc
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.32451
MD5 bdde6425fb7462034664a75239d19df4
SHA1 c3aa59e8a86b60ed3e04cf19323119e5f8f5c50f
SHA256 02c418bb6e0416619faaa92e41cdb4a8c21070feec4fe4ca8339fb73dbcd2f3a
SHA3 780eeb3c68cda480e830b404930e5ed731633218895f39ad97a0b76e5a00d096

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x398
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.48717
MD5 94fbd77f3e55997d43e96e164d039179
SHA1 eafd1cae8c2df8cf5eae2407e2d725e15cca7bad
SHA256 ec7d4e3945dfa0008c3011981225432486456436afd3763a80957e7fd49ab025
SHA3 ae1f68076dc3c4242dc3dfcf110ceff91269fb6feb03b4dac356734d4b503434

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x494
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.24511
MD5 8aaf0707f226e7380fc6dcfde5caa49b
SHA1 fe969ae15dcb10b05734976607add1a50dc833ef
SHA256 54c909b7be8fece045f7d822c681b0b15beb0f82e3cb3aaadc5b65f74c69d983
SHA3 a2f532e4e2572fbde66a70fc9597a94d18bc1d631019345e4a65ff4c9e44a9c6

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x490
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.21792
MD5 bb65eb3a8ce7ad783df1f36172bcb4a1
SHA1 56ea6a19a456a4e0452e599fa8a67791ec133dea
SHA256 65d14ea97a248222daaa516401b3017d80ec117fbf1944be19a45a3242aa9d69
SHA3 5893155a3a18312a8d45cf07cc451c96fab07086ae1ee4b71f9d4d6147edd3aa

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x374
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.33094
MD5 c66fa551fa320dc85d9d91e3566bd129
SHA1 05a6f2479a462a4416088a5c26c5862efdc833b9
SHA256 c6a2421de991cf57b2dad08898302b997afd4f33b12f908092464717789a6194
SHA3 6642d468e1885452a777b0e253c74394da56d26fc53c41350dac7e37f6fe1134

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x450
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.33286
MD5 079eed6cb1c87256a0469b8c2d1c0187
SHA1 dc6bcdb5ed2d9729dc9a80e6b8ba767c48ba88cb
SHA256 0c0e9167c34516a21884cca616f29316a7e67be86c26e9a1924f7295b1fc492b
SHA3 19e98d7defbc7d836a98a96e3e7e4da55f8bcf13730830ad0e8888533397e626

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x17c
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.32762
MD5 b1d00b0b0b696acc0bacfc4c516336de
SHA1 678ea4e3a948998fa38479f0d6c2a470927d4cba
SHA256 050c23be0f247a27f83040db783cfc94713ea74c50529f2c2ece5401a9bbccfa
SHA3 063107cb008349715f7ea347f19cf53adeb99510be931ae5c4c61e5be26be12d

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xcc
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.34698
MD5 f5b81c80af9a8173b32a363e721d0a86
SHA1 16ecf114b40ec23eb00c82f28e408ddbcf701fda
SHA256 07a699dfba3b6f2e997c6ee78a0e0e1dad18c948aff0f1767b28f5ee6e41fdc3
SHA3 9516ca5c26bf77d713578d01233ea75c2e697d877a6a220e0c60fd179f8885e1

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.38692
MD5 c0658dec2d7ce25f903de6f2306dc5b4
SHA1 2d31f755e626a41738c64d29f16a6939f4ea0f1b
SHA256 5c71965c3acfc5ee56f3a0a88daa970eb32f731677cb9cef16e8e8cf3bdd169f
SHA3 05efe67c5edc65ac352f9e2514c58870c25a009854db04d63bc537a9485a270d

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3dc
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.30348
MD5 af6e7492ed42b313e3fbdc9e2525d084
SHA1 6ed0f46fcbc02b854a59d6e5ee8154d98e2421f6
SHA256 2788cecf9b43b40153cf95f3f7cb4e278590ee7beb8b94eb3f7bd8684a9a1cb4
SHA3 8ad80eadc04980d57476a6a1aea3482514dc8d599c1313cb8e0f6a012654270a

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c0
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.33498
MD5 68e513fcc96aad423d90323b2bcfc9fb
SHA1 33956a506f86a0addcdd1bafaf96346981bacabb
SHA256 d0c58ba6e299ca3e0bf2efc5c547a5a6f96ef3457d2ac94c01006aaf51f4a29d
SHA3 9ba4094e8bf1adbaef99a8626b5578686361342995f9cde3dbe9444afa9e6801

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x310
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.32881
MD5 250a034e0aa07e1ec1529f3b6b1c32e5
SHA1 901844109769c074482afb6afb30e9d7703c2fe7
SHA256 98011f8e05f169bee9dc6ff2c37932b8995e9e48734c120eee3e8771aa13657e
SHA3 65a275d8da053f1088d12d52066c3f0ca80cce67d8f4530ecc9d9c6ec1ec9536

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x308
TimeDateStamp 2018-May-31 22:59:08
Entropy 3.23445
MD5 828900c2949c4fbb369d5ce0d0e0ee57
SHA1 5582c131b59bbdca7ca8a4f5e28026e1526f01dc
SHA256 49c508264a475c69c938f4b6baaf4297b4a1a5b37a3cc1e67b5755a5ec4dd9af
SHA3 9d23b66ed5221d372288ee1a28eb162c96db05bbb10cbfd0577620847f389cab

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2018-May-31 22:59:08
Entropy 4
MD5 d8090aba7197fbf9c7e2631c750965a8
SHA1 04f73efb0801b18f6984b14cd057fb56519cd31b
SHA256 88d14cc6638af8a0836f6d868dfab60df92907a2d7becaefbbd7e007acb75610
SHA3 a5a67ad8166061d38fc75cfb2c227911de631166c6531a6664cd49cfb207e8bb

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x498
TimeDateStamp 2018-May-31 22:59:08
Entropy 5.20188
MD5 b6dc258a2d6360f240001c21c53817fd
SHA1 5bdbcdb0d7bc7d98828d448e8f9c3f4edab98eeb
SHA256 9f182c0a951abc9da77ea89058599eb9502760a0db3d1985fbd66db933e04573
SHA3 5d43828d2bf87ec3300c22ae2669a5bfda8a957006e583dccc762374f6a4385b

PLATFORMTARGETS

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 2018-May-31 22:59:08
Entropy 1
MD5 598f4fe64aefab8f00bcbea4c9239abf
SHA1 688934845f22049cb14668832efa33d45013b6b9
SHA256 9b4fb24edd6d1d8830e272398263cdbf026b97392cc35387b991dc0248a628f9
SHA3 2951e8c89ecc8e8aa730f646caa10afd48f0be1353aaf5cc35815497dc6ba0db

PRECOMP_1

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x9fb18
TimeDateStamp 2018-May-31 22:59:08
Entropy 7.9997
MD5 64c3b2d99d3c19a64b6b32ff946c5239
SHA1 ce86117f1bb2e70a36469893ca651f9381edca58
SHA256 fe42e42fb9d4dbe9d6f6aa0954adcd2028191f8ae5767c1d95bc12d0086d92a6
SHA3 9f36c5948d5fe65c260f010edaebf42e4d7d1916acb744469efb6ecf0b48f3d6

PRECOMP_2

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x2affe
TimeDateStamp 2018-May-31 22:59:08
Entropy 5.58967
MD5 9f0fb9d3aab71923bc8b4de9a5951ddf
SHA1 5e03c76d7d11e307b1784aec7586c7d497ac4f28
SHA256 0ec1983e0ace4404071e4a2855176c5f2c5f8f792ddde835a583793761285468
SHA3 992a1ef431426c90340f73de2d36d395afab19218eed008b857179232cb65dfd

String Table contents

Invalid date string: %s
Invalid time string: %s
Invalid time Offset string: %s
Must wait on at least one event
Cannot call BeginInvoke on a TComponent in the process of destruction
Windows Server 2008 R2
Windows 2000
Windows XP
Windows Server 2003
Windows Server 2003 R2
Windows Server 2012
Windows Server 2012 R2
Windows Server 2016
Windows 8
Windows 8.1
Windows 10
Observer is not supported
Cannot have multiple single cast observers added to the observers collection
The object does not implement the observer interface
No single cast observer with ID %d was added to the observer collection
No multi cast observer with ID %d was added to the observer collection
Argument must not be nil
Item not found
Duplicates not allowed
Insufficient RTTI available to support this operation
Parameter count mismatch
Parameter count exceeded
Type '%s' is not declared in the interface section of a unit
VAR and OUT arguments must match parameter type exactly
%s (Version %d.%d, Build %d, %5:s)
%s Service Pack %4:d (Version %1:d.%2:d, Build %3:d, %5:s)
32-bit Edition
64-bit Edition
Windows
Windows Vista
Windows Server 2008
Windows 7
The specified path is too long
The specified path was not found
The path format is not supported
The drive cannot be found
The specified file was not found
Length of Strings and Objects arrays must be equal
Class %s is not intended to be constructed
Invalid Timeout value: %s
SpinCount out of range. Must be between 0 and %d
Timespan too long
The duration cannot be returned because the absolute value exceeds the value of TTimeSpan.MaxValue
Value cannot be NaN
Negating the minimum value of a Timespan is invalid
Invalid Timespan format
Timespan element too long
Argument out of range
Resource %s not found
%s.Seek not implemented
Operation not allowed on sorted list
%s not in a class registration group
Property %s does not exist
Stream write error
Thread creation error: %s
Thread Error: %s (%d)
Cannot terminate an externally created thread
Cannot wait for an externally created thread
Cannot call Start on a running or suspended thread
Cannot call CheckTerminated on an externally created thread
Cannot call SetReturnValue on an externally create thread
Parameter %s cannot be a negative value
Input buffer exceeded for %s = %d, %s = %d
Invalid characters in path
Cannot open file "%s". %s
Unable to write to %s
Invalid file name - %s
Invalid stream format
''%s'' is not a valid component name
Invalid property value
Invalid property path
Invalid property value
List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
Out of memory while expanding memory stream
%s has not been registered as a COM class
Error reading %s%s%s: %s
Stream read error
Property is read-only
Invalid count (%d)
Invalid destination index (%d)
Invalid code page
Invalid encoding name
No mapping for the Unicode character exists in the target multi-byte code page
Invalid StringBaseIndex
Ancestor for '%s' not found
Cannot assign a %s to a %s
Can't write to a read-only resource stream
CheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
A class named %s already exists
List does not allow duplicates ($0%x)
A component named %s already exists
String list does not allow duplicates
Cannot create file "%s". %s
Tue
Wed
Thu
Fri
Sat
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
Invalid source array
Invalid destination array
Character index out of bounds (%d)
Start index out of bounds (%d)
Nov
Dec
January
February
March
April
May
June
July
August
September
October
November
December
Sun
Mon
Method called on disposed object
%s (%s, line %d)
Abstract Error
Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%s%s
A call to an OS function failed
Jan
Feb
Mar
Apr
May
Jun
Jul
Aug
Sep
Oct
Custom variant type (%s%.4x) is not usable
Too many custom variant types have been registered
Could not convert variant of type (%s) into type (%s)
Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Invalid variant type
Operation not supported
Unexpected variant error
External exception %x
Assertion failed
Interface not supported
Exception in safecall method
Object lock not owned
Monitor support function not initialized
Feature not implemented
Format '%s' invalid or incompatible with argument
No argument for format '%s'
Variant method calls not supported
Read
Write
Execution
Invalid access
Error creating variant or safe array
Variant or safe array index out of bounds
Variant or safe array is locked
Invalid variant type conversion
Invalid variant operation
Invalid NULL variant operation
Invalid variant operation (%s%.8x)
%s
Custom variant type (%s%.4x) is out of range
Custom variant type (%s%.4x) already used by %s
Division by zero
Range check error
Integer overflow
Invalid floating point operation
Floating point division by zero
Floating point overflow
Floating point underflow
Invalid pointer operation
Invalid class typecast
Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction
Exception %s in module %s at %p.
%s%s
Application Error
<unknown>
'%s' is not a valid integer value
'%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid time
'%s' is not a valid date and time
'%d.%d' is not a valid timestamp
Invalid argument to time encode
Invalid argument to date encode
Out of memory
I/O error %d
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input

Version Info

TLS Callbacks

StartAddressOfRawData 0x5af000
EndAddressOfRawData 0x5af248
AddressOfIndex 0x579ca0
AddressOfCallbacks 0x5b0020
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section .bss has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->