745325205eec9d168e50b3ec293d018c

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1992-Jun-19 22:22:17
Detected languages English - United States

Plugin Output

Info Matching compiler(s): Borland Delphi 3 -> Portions Copyright (c) 1983,97 Borland (h)
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryExA
  • LoadLibraryA
  • GetProcAddress
Functions which can be used for anti-debugging purposes:
  • FindWindowA
Code injection capabilities (PowerLoader):
  • GetWindowLongA
  • FindWindowA
Can access the registry:
  • RegQueryValueExA
  • RegOpenKeyExA
  • RegCloseKey
  • RegSetValueExA
  • RegQueryInfoKeyA
  • RegFlushKey
  • RegEnumKeyExA
  • RegDeleteKeyA
  • RegCreateKeyExA
Possibly launches other programs:
  • CreateProcessA
Uses functions commonly found in keyloggers:
  • MapVirtualKeyA
  • GetForegroundWindow
  • CallNextHookEx
Can take screenshots:
  • CreateCompatibleDC
  • BitBlt
  • GetDCEx
  • GetDC
  • FindWindowA
Reads the contents of the clipboard:
  • GetClipboardData
Suspicious The PE header may have been manually modified. The resource timestamps differ from the PE header:
  • 2011-Sep-02 15:08:10
Suspicious VirusTotal score: 2/72 (Scanned on 2020-06-30 17:31:41) Zillya: Downloader.Agent.Win32.291467
MaxSecure: Trojan.Malware.300983.susgen

Hashes

MD5 745325205eec9d168e50b3ec293d018c
SHA1 aa6158877ac3384a6882a693a0c1fba65ac66167
SHA256 94c3c9ae2697283b66b04b0f17aa0b3eb66ccb712f425a607c891169913afb9d
SHA3 3c944e2ff8beea8b644902904d7f084d8445510498f1da1e0efaf11de0a6a0aa
SSDeep 6144:1qcI75+2hYLmFfrETLy/fbSPQ5JrOEvXtBJw+ksQl:1qcI75j0mdEs6Qndnzks2
Imports Hash 7d7bd53836f3e4d8d015cd07546955ba

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 8
TimeDateStamp 1992-Jun-19 22:22:17
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x47800
SizeOfInitializedData 0xe000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00048454 (Section: CODE)
BaseOfCode 0x1000
BaseOfData 0x49000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 1.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x5c000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

CODE

MD5 71c24d131b87592ae87be7f60da65446
SHA1 240f2b5fadeda9ed3a546342fe95e0a37418ab1f
SHA256 145374b0c8cb63d1270de222bf9a93294684f4ec23bd24bd0e4f71062a96c697
SHA3 899c3249f8f9ce4585d01a349442eca087b19cbe7f74d7d442940824891bf510
VirtualSize 0x477d8
VirtualAddress 0x1000
SizeOfRawData 0x47800
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.54293

DATA

MD5 1a2846ada3595a5510f4828b0858acf6
SHA1 78d41f967a5c8ca41973963886822d5ddbe34e9b
SHA256 8884e9196e0af574ebd1fa74922982ad4b6fa094774c50162d0a9713de1e2b54
SHA3 ecacb8183170ac85c157e7fc3f7acad80492443385a4ebe358dff887d6e2ed49
VirtualSize 0xe48
VirtualAddress 0x49000
SizeOfRawData 0x1000
PointerToRawData 0x47c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.85072

BSS

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x9c9
VirtualAddress 0x4a000
SizeOfRawData 0
PointerToRawData 0x48c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 6fc4fb59e8187f8716b9dd299ad0589f
SHA1 85adf3df9689907bc3a1597df071844285d5a077
SHA256 f42eabb0859e7315fd65a66200d40f0cf6a1350d4fc29e4c383fcc46c2c1d1c7
SHA3 a820ea4454d38d6c37e2fe0bf535be4449abbaf171439c5d554e3f52f34d8b3f
VirtualSize 0x206a
VirtualAddress 0x4b000
SizeOfRawData 0x2200
PointerToRawData 0x48c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.92006

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x10
VirtualAddress 0x4e000
SizeOfRawData 0
PointerToRawData 0x4ae00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 ac6e51cd56bc2746d9634328b156f435
SHA1 6f2d6885c1c914a24adc80f1bf8a1df082262e20
SHA256 2868be4b7419a1059590050daf2d60455e208e4835ac8be02b5c840e4077fb9b
SHA3 6b4642cee9f8c77708aa265f1957a71e9189efdcc9925bc33e561a2a28af533a
VirtualSize 0x18
VirtualAddress 0x4f000
SizeOfRawData 0x200
PointerToRawData 0x4ae00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED
Entropy 0.200582

.reloc

MD5 e06c099dd8b6e22c98ddb98c3818cc47
SHA1 1046c64b57b63abbfcff30b0c7b241bc793b8841
SHA256 fefa428d8d28d93c0cc295df83844694d15925a260d81bca530ae0f1c79beba8
SHA3 e47f84ce5d96ad2af516912afdda2affbe2d0bdbc22edc0e550f7087b51a97ca
VirtualSize 0x5150
VirtualAddress 0x50000
SizeOfRawData 0x5200
PointerToRawData 0x4b000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED
Entropy 6.65225

.rsrc

MD5 5e23f32f94debce49b06055ac71287fc
SHA1 6e7b475589cf6ae49bbc3196dfb4f9406acdbb3d
SHA256 7a982020d7bda511d7035c1232a1ccb18a26d3b42ce07e1d0e3d248d481fbf36
SHA3 300cac326c7e407224ef3c5b3d6fb8cd3951f8e4fc48d869eafffb06f168dd3f
VirtualSize 0x5a00
VirtualAddress 0x56000
SizeOfRawData 0x5a00
PointerToRawData 0x50200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED
Entropy 4.4387

Imports

kernel32.dll GetCurrentThreadId
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpyA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
ExitProcess
WriteFile
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
user32.dll GetKeyboardType
LoadStringA
MessageBoxA
advapi32.dll RegQueryValueExA
RegOpenKeyExA
RegCloseKey
oleaut32.dll VariantChangeTypeEx
VariantCopyInd
VariantClear
SysStringLen
SysFreeString
SysReAllocStringLen
SysAllocStringLen
kernel32.dll (#2) GetCurrentThreadId
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpyA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
ExitProcess
WriteFile
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
advapi32.dll (#2) RegQueryValueExA
RegOpenKeyExA
RegCloseKey
kernel32.dll (#3) GetCurrentThreadId
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpyA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
ExitProcess
WriteFile
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
gdi32.dll UnrealizeObject
StretchBlt
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetEnhMetaFileBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SelectPalette
SelectObject
SaveDC
RestoreDC
Rectangle
RectVisible
RealizePalette
PlayEnhMetaFile
PatBlt
MoveToEx
MaskBlt
LineTo
IntersectClipRect
GetWindowOrgEx
GetWinMetaFileBits
GetTextMetricsA
GetTextExtentPointA
GetSystemPaletteEntries
GetStockObject
GetPixel
GetPaletteEntries
GetObjectA
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetClipBox
GetBrushOrgEx
GetBitmapBits
ExtTextOutA
ExcludeClipRect
EnumFontsA
EnumFontFamiliesExA
DeleteObject
DeleteEnhMetaFile
DeleteDC
CreateSolidBrush
CreateRectRgn
CreatePenIndirect
CreatePalette
CreateHalftonePalette
CreateFontIndirectA
CreateDIBitmap
CreateDIBSection
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileA
BitBlt
user32.dll (#2) GetKeyboardType
LoadStringA
MessageBoxA
ole32.dll IsEqualGUID
comctl32.dll ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_GetDragImage
ImageList_DragShowNolock
ImageList_SetDragCursorImage
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Remove
ImageList_DrawEx
ImageList_Draw
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_ReplaceIcon
ImageList_Add
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
InitCommonControls

Delayed Imports

1

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.6633
MD5 ff4e5862f26ea666373e5fab2bddfb11
SHA1 cfa13c0ab30f1bbd566900dee3631902f9b6451c
SHA256 b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510
SHA3 91dae12a9f43c5443e0661091a336f882fa1482f75fa9a57c9298d1d70c8ae69

2

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.80231
MD5 2e87b3c111e3073a841775c1f8ec5a90
SHA1 20292304fa2ef1bfdc4a1000e90a1c16d4765a96
SHA256 ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
SHA3 9527f09e739c2064835800a7e5c317cb422bdd7237f00fca079a1c62f58a2612

3

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.00046
MD5 a04c3c368cb37c07bd5f63e7e6841ebd
SHA1 699300bceaa1256818c43fecfc8cad93a59156b2
SHA256 ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
SHA3 58722e3138aad1382e284c1605ecd665ced536de4906749ac8d6e11252cc9558

4

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.56318
MD5 9929115b21c2c59348058d4190392e75
SHA1 626fba1825d572ea441d36363307c9935de3c565
SHA256 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
SHA3 fea156e872544252c625076a6bf3baa733ee5b3d5399716e156734af7a841369

5

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.6949
MD5 f321ad13d1c3f35a05d67773b4bc27d6
SHA1 30aded8525417e2531d5eb88bf2f868172945baa
SHA256 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
SHA3 04c839da98a8c50a36697076af5bc6d527560a69153b2f718f065908fd4fe3ad

6

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.62527
MD5 5ca217e52bdc6f23b43c7b6a23171e6e
SHA1 d99dc22ec1b655a42c475431cc3259742d0957a4
SHA256 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
SHA3 b358d8a5b0f400dd2671956ec45486ae1035556837b5289df5f418fe69348b3f

7

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.91604
MD5 6be7031995bb891cb8a787b9052f6069
SHA1 487eb59fd083cf4df02ce59d9b079755077ba1b5
SHA256 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
SHA3 0f1c6c0378a3646c9fbf3678bbeeccf929d32192f02d1ea9d6ba0be5c769e6ab

BBABORT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBALL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.16995
MD5 f8a9b4a8f4097cea6a482026484c4d12
SHA1 2057a63edce2cbb165512bfad326728cf1053d60
SHA256 46cfc44afa8ab31ae3da35fa8346e4c085c441659d9992b09fc8ad517f2b289a
SHA3 f3852a8bcb1b38f498231cca2b0427af6c4c52886f92f980968d40fd8e8c5337
Preview

BBCANCEL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBCLOSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.68492
MD5 6c2fba077bd332b3a48d6b5e43fe4a22
SHA1 e7d12e9fd5659881742773884db8ca537765dc81
SHA256 f8e1696801fe89b88936ac4226cea03bfa5aa345aa33ca982822ae7fbc6557e2
SHA3 39193ea4b2ffb32f16c75ca88ca20465a374cd928aac9b4b3ba5739bbb6222de
Preview

BBHELP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.88085
MD5 1021657335ba4838db07f5231723df3b
SHA1 68f04f6ecbf628029e4e0061392029edec2b0e43
SHA256 cb7421b5c6af74c3159c361f3bb78bba8a488d8979d1250e106fa96cbf928789
SHA3 888ed4f8473561552d848c3d6624e2331c4ec7795bc5001237cb752b96e4929c
Preview

BBIGNORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.29718
MD5 098b5f6c87471f5a83a4e55a6a036d6c
SHA1 e16d9186ffa72cc3e373cdf8e40f9e570f0082e7
SHA256 41f05a4df5f42d92b879493d51941de342d36460fe15c0f3b63b2b706b928fef
SHA3 7939e94342a45e6742dbf7c93f5b42fb861ac81b1fe5e8e04e49c0421338b2cf
Preview

BBNO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.58804
MD5 8832519641f28981f87e1b3006896eef
SHA1 916eaafcf9ffb12bfd6338419bdd22764778ebbd
SHA256 81265e63c89ee5c2e5126452e22f84e9be9452449f3e5959ab6d346cb58b2bde
SHA3 39743ce838b215420cbb732e107e4c45f63384dcdd5b830d15097fa06cf32cc2
Preview

BBOK

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

BBRETRY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.53344
MD5 7daf7522622a4fe823701fd2ff6f4996
SHA1 89f40bad3052afafbd71e80c07b928ec1aa7f4e5
SHA256 c925e4a8cbf6d42dbb1220a510614df725558f8d843338982bab8c4e020f6429
SHA3 95aa592de7b91edb5889cf5f9a7b042d3b6f6910bbd657ba85632f0d0ed557fb
Preview

BBYES

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

CDROM

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.78825
MD5 6bb98462b4b00776fd17038cbf1fb4bd
SHA1 f40205d022d824e0b7d930151138991504af3dc6
SHA256 4f72c53f3bac49ce0b7c248152479a14e383a90c9fe95edbddec9f03784ca698
SHA3 2e951c0dc6c1e7540825793fbf48393c33a7156ba8a9ce6343a06323ef1716aa
Preview

CLOSEDFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.01477
MD5 7a7f1740c64d8b5af56ef7611410255c
SHA1 df7641fd3a5588e182515b337dcbbd28f2de12ab
SHA256 d20c1e7cdff419e1efe08e1b91b4c0d772f7436de618045f7e0fdb3afb662849
SHA3 111928d2405474821d76f758f1ba2dfb15368f64bbfde0644c9ec7acc5f56c9f
Preview

CURRENTFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.97986
MD5 53466cf475196c6a883514140b1253c1
SHA1 02f577f238ea87b3400ec0ced2315d53cddfc7d1
SHA256 0f5248f16fe2b1e73aa9be760a6f0bef933dc09e3cc6d8a8958eae1ce0bd0f97
SHA3 e38ae4779212d26cd9f3f9298910aa52dbbbce2527673aa9ada7de9deb1a817c
Preview

EXECUTABLE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.96393
MD5 d623fd4c67881a744b9783e77cdaa9a3
SHA1 07fd1454decb874d847cb6e3a847391e3b03865a
SHA256 4a217ca811d9c29363ead1d67b7ffa0f6e8b8e1d1a068730f4f7d557c3710b44
SHA3 2aa8c8713c75f32e131b449444a6b570ee7be8da50c2f7e8a499cef693339e85
Preview

FLOPPY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.63812
MD5 c3a2737f14f437f54cbf251782ae0a45
SHA1 e0a402c41f62804664b9d9cb9bae9615bf60f5ed
SHA256 2cb60d7d674640457497f54b82b42afaa8a2cbd7c28a1aae35f128b4471cfaaa
SHA3 eb1bb0ae168e1645292c6759be7ba322451b7035d87f01f8bf0f548290bb1830
Preview

HARD

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.62043
MD5 47957e26414e5a0cf93c9049b1a7f2a2
SHA1 08a70125bb3cf069d224c94dd4f4632b8f671a61
SHA256 a36fee3ac0a24b86169997e112d55de38ae2080815d2104c73bc90ad4eff5cbe
SHA3 59409ff1a314a69758371a1dafa7f175812eb3821240ff5b25b7b881b9d58deb
Preview

KNOWNFILE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.83217
MD5 7a6c4028ea8bdbe916a592614cb67a33
SHA1 e84fa7f028b79b4c641a2d66ad1ad296b7e6a262
SHA256 d8444a0e4c91df51a151d4c64256e5d5f62a3e4a5b17ccb9778422f0e01223c3
SHA3 de4dcc10f2110aa3f30104c8ef6a447c8fb22789a236072e61e38d5e16d0e0c9
Preview

NETWORK

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.73457
MD5 30e739f7ed3dd033117260d97bb67e99
SHA1 b97adf513dd432cf039cd9425caf9b3241d7d233
SHA256 caf10784d936136cddde6b4489d7ffdc6098f8050a81c7e02d1ebdd9878cff15
SHA3 1511f9fa160bee36e6099269dade08d1a5709a22360ccbd4060fa6b54b8fb7d4
Preview

OPENFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.0519
MD5 9b7d7f0031cfa6a137ff6436e59986fb
SHA1 20eb56f55581540919b119113b567bec618c3f95
SHA256 e086586402b8c51192766a01a37dd2f2b4b657bbd4d5b721f1eed692678f6ef6
SHA3 86a19763883baaae65d79b7e3c64525f16b942bd1187792bab8f56f7efaa2c56
Preview

RAM

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.73213
MD5 0ad765e61ab984673ce3db3a91fc6182
SHA1 2b67d4f1eec717c3aa2472db56ab4472c96b742f
SHA256 5bea8ae9edb158f767d478703ce5153b8773e1e0390fa2c4af83f063c6c2f1fa
SHA3 deda4d692b33e267292ba10effd899736e090a1af7f55028cdaa0ef850a85945
Preview

UNKNOWNFILE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.50975
MD5 307c6180ecb5efadfc8d59bb7dc28a5c
SHA1 8cd2e11eefecccd0c1414ce2b548c4fa82621dd4
SHA256 6af26f85073e8fce3b9ab49acbde0b702f68ec078be72e8aeca66086947a885e
SHA3 3e2f18021c6974600d7e8fc8064bb225657e4aeb0e28b7fdae034c6e938e264f
Preview

1 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 4.04237
MD5 ffcbeff69a024b02b75757fdf40b34c0
SHA1 b1a9066b2242e43f3f716df5c202345a50cd3234
SHA256 a7ec29e0ec77d098f5e75f4d042c6df720831f75680366b0bb2e34fa14b68b41
SHA3 dbac332462c0d55f7ec54376dc6b8f584d48456fcdce068013d904ebb362aa23

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x320
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.20324
MD5 b3b9d36cedfbff8e0512ff9d5f75e11d
SHA1 c3d6b82115b1fd18ff8b2930e7c9639c87fcbbad
SHA256 031dc47da32a764bb4044699e57a340b197ec5f2f702e2b9d01b0becc763e796
SHA3 552af807f3c10f685a492c5fadf56098ecb3b145fc2770544550e4a004b3d5ab

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.04708
MD5 eef78350fba28825dbe8bcd61f4b0237
SHA1 b2dc4b88dc8d6e1c819fa6052aed4331df6d4e70
SHA256 bc513d57ad95cbb305ac46ae360462e61754d10b6857199ceadf5003269a2110
SHA3 c36dadcacfef902b664746f7cf78aa8e8c3d2658ec395aa3a041f7eabb0fc1fb

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x100
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.08557
MD5 801f865cac1970b96d910c247aedb0d7
SHA1 dd099710d9952184a9c7e66c08043e657233bf3b
SHA256 84ac61e9857fc4cd7d4d56d7cd8e0ceb8b65b34287eec35f935b74924b1bc262
SHA3 fbf94540957563ff71bd37505d606233cbe071df9afcdd12855f2c39f387210a

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.2612
MD5 e6e6d01c7a0944bff36b2722055b7337
SHA1 8158c50e72759a408d6efe103b4b49a9a2a8b1d1
SHA256 018def4f6cc5a7cf613ce89c3d965734ba04403395f03458bdd62692b25e476f
SHA3 a76ad45b8dd2b7ba2ebf0354a4e38e726df57b339893771f4ad7d54aad959c76

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.22288
MD5 40be725d69021bb68d056226ee3a3f8f
SHA1 c15fb89eb23e64be23f13ab304f7266d0864aede
SHA256 c11161fc9d3946b4120628a16c4d4b4e2f7c36db7c0772bc714b4d679226fc26
SHA3 b4714c33a9cdbbd9c83e15cc3b1b74bc080b77beb022448c58a4cb6c31b4b937

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x38c
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.20984
MD5 21829aca11a1cf49071a7ac6fd827234
SHA1 4e4ac72063eb16b06918337c30b3729383c56fc9
SHA256 bb88033418545c5704a4fe8e5baf3e7dbd51b29b01951066857b23fc8e8b4f4e
SHA3 1dd106385060c8b6de1c6e85fc46ecdba54ffa2bea246161bc8213f5588d1252

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x390
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.1561
MD5 93d0711db9ca8e73f1e739b4ae082a7d
SHA1 3ea04766119c43f6d38ea62ee2c643ee9a43cf9b
SHA256 e545d57e7eada75516f1610cca34ac38dc9a1ca8edf118325a641c1eeaf16e83
SHA3 65b826cad006749f866aec8f81083d0a6f1ff8a706993f5d083fee0d01f99f3f

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.94991
MD5 76b269d85b322790b6a99e3f8b603311
SHA1 1361ca26f29c62b7b591f79ea677c71a38aa98b8
SHA256 369c5223029ea6d1b17b7f24a8d84c10f528457e79be3349a6c55efd0e8f0e02
SHA3 5ef9310cf2c895a94d39a4f7bab21bb432404fd4ded0240fe78a324936bac55e

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.94916
MD5 24f859ee6a1b2a0281d58e744c4d931c
SHA1 d0768e52c1cd646ea9ad0e752d71dcb2709ea74e
SHA256 968bbd325d5403ab654fd9308ea2497bce206395d77c4729d07b638480b7cc47
SHA3 4df3e7394f0291d46352f6b60d17d78c8da7ff6d1e3deb8e52dd43c51ab1e2da

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2a4
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.24388
MD5 605bb6c6121c8fc34548e70411df3184
SHA1 a8354a7c82f0e42b43b5f7baa07bb08e1849ce7f
SHA256 de9635dc9430c6ad7c8b87f7bfc1333cf28a683523f8948b1c241d64d0dcb261
SHA3 4038124ac3546009adb7d39637a339da305785a03e3d66112100a3c9f33ab08d

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x35c
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.24062
MD5 e3d4d35e9836f20ed9ca1b1a0763cc41
SHA1 fa5f723b3a087489a3b9ee2b07bf841a89955dbe
SHA256 f00071bb1b5f37d12500223b2e453a83710d906a00965283f873a3867fc02e32
SHA3 7d6bfbcca04170557f700febbc2e13c54d90dcd0a7d8b9c0ea6e2862e3af603f

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2b4
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 3.18591
MD5 fe522eba644ae5f88eb858b4cb3a5829
SHA1 61656d4304b98eb2715ee0c24e5b60009f1a278b
SHA256 ce28bb03eda08a374750ce5be8f32f5739cfed85bf3b6d667be80938fd92615b
SHA3 55193077c744d8c6053726c9f617bb72428265da1e3b006434ca6997b39ec067

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 4
MD5 a40263c75fde7440b1086b7da9c51fc2
SHA1 139a84f87110fb5cb16a386adade21f30cae98b0
SHA256 e7dbe99baa5c1045cdf7004edb037018b2e0f639a5edcf800ec4514d5c8e35b5
SHA3 d3a734fa7d36868d301f9569de92e1bfc551e4b5cf6d7c59eace8d0a554093c0

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1f8
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 5.26443
MD5 e112d3ef0aeb0a77c58f465f9a525936
SHA1 54c883afd8341c6936f29c33d8e971d0b25ee0a2
SHA256 d1b83ebc931d780902d69ddaa874d1d7a5b14340893ce842b1b42a3402730727
SHA3 80dd9e52661e2a92d64e527005ea1f6e4e2fd0f9cd812d8cde4263d8785a02ec

TFORM1

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x406
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 5.53142
MD5 35e2e5a90c026be9d7b63d993bc588f1
SHA1 f4f05cad2380119b4d0c010938a916b100cf1cc8
SHA256 cce54ad8a37b287748fa72bc566a21c95e91db40f6fbbfe077b3b848176f2003
SHA3 c96258efc05ffae593d436eeaa617d8eb4f9987f81329a69d792eba835951cae

TFORM2

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1f1
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 5.47603
MD5 1fc8a0d23f5491b243abffa8532a8b10
SHA1 92ba0fe2323fbc3d625a5fda90ec5dbaf528dd8d
SHA256 3623ce8a44ad4f13c7c6ab963a3fc5e0d5f9c21726bb9b6bd1fbb0e7d199800b
SHA3 f71dc46cdc58b8537017b938bd3c78dd3d2ea5a1d4cbdd3a05cb670ec2560f0a

32761

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 1.83876
Detected Filetype Cursor file
MD5 a2baa01ccdea3190e4998a54dbc202a4
SHA1 e8217df98038141ab4e449cb979b1c3bbea12da3
SHA256 c53efa8085835ba129c1909beaff8a67b45f50837707f22dfff0f24d8cd26710
SHA3 8874564c406835306368adf5e869422e1bb97109b97c1499caa8af219990e8dc
Preview

32762

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 1.91924
Detected Filetype Cursor file
MD5 aff0f5e372bd49ceb9f615b9a04c97df
SHA1 e3205724d7ee695f027ab5ea8d8e1a453aaad0dd
SHA256 b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
SHA3 9cb042121a5269b80d18c3c5a94c0e453890686aedade960097752377dfa9712
Preview

32763

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.01924
Detected Filetype Cursor file
MD5 48e064acaba0088aa097b52394887587
SHA1 310b283d52aa218e77c0c08db694c970378b481d
SHA256 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
SHA3 38753084b0ada40269914e80dbacf7656dc94764048bd5dff649b08b700f3ed5
Preview

32764

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.01924
Detected Filetype Cursor file
MD5 1ae28d964ba1a2b1b73cd813a32d4b40
SHA1 8883cd93b8ef7c15928177de37711f95f9e4cd22
SHA256 ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
SHA3 a85dadd416ce2d22aa291c0794c45766a0613b853c6e3b884a2b05fc791427b8
Preview

32765

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.01924
Detected Filetype Cursor file
MD5 0893f6ba80d82936ebe7a8216546cd9a
SHA1 0754cbdf56c53de9ed7fbd47859d20b788c6f056
SHA256 a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
SHA3 ce6148ade08ef9b829f83cb13b4c650d9d4a7012bfd1ab697a7870a05f4104f8
Preview

32766

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.01924
Detected Filetype Cursor file
MD5 dcaa3c032fe97281b125d0d8f677c219
SHA1 58fe36409f932549e2f101515abee7a40cf47b2c
SHA256 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
SHA3 02ef292e1b4a70e439e362af6b4fa213e3816ade45222b78dabab712b6afba54
Preview

32767

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.01924
Detected Filetype Cursor file
MD5 a95c7c78d0a0b30b87e3c4976e473508
SHA1 b19f3999f1b302a2d28977cb18a3416c918d486c
SHA256 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
SHA3 8157b4e6afa7ed2e2ffc174d655bec9fb81db609e4c5864faa5ead931ff60689
Preview

MAINICON

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2011-Sep-02 15:08:10
Entropy 2.06096
Detected Filetype Icon file
MD5 59517c0a5976f364558b42dbb1cabbc8
SHA1 cf9a68a0b175f131381d3d29245441a6f9d53e3d
SHA256 ff04c16f07007618c7723eb538f879f89e297950bfa77ed55d1a19776f312a37
SHA3 5b15005fa45f38fa9716594a7860ddc29a2ef7e6921e99c6e8f3ac5bef203fd6

String Table contents

Shift+
Ctrl+
Alt+
Value must be between %d and %d
Unable to insert a line
Clipboard does not support Icons
Bits index out of range
Invalid data type for '%s'
Failed to set data for '%s'
Failed to get data for '%s'
Menu '%s' is already being used by another form
Docked control must have a name
Error removing control from dock tree
- Dock zone not found
- Dock zone has no control
Yes to &All
BkSp
Tab
Esc
Enter
Space
PgUp
PgDn
End
Home
Left
Up
Right
Down
Ins
Del
Icons
Bitmaps
Warning
Error
Information
Confirm
&Yes
&No
OK
Cancel
&Help
&Abort
&Retry
&Ignore
&All
N&o to All
GroupIndex cannot be less than a previous menu item's GroupIndex
Cannot create form. No MDI forms are currently active
A control cannot have itself as its parent
OK
Cancel
&Yes
&No
&Help
&Close
&Ignore
&Retry
Abort
&All
Cannot drag a form
Metafiles
Enhanced Metafiles
Invalid image size
Invalid ImageList
Invalid ImageList Index
Failed to read ImageList data from stream
Failed to write ImageList data to stream
Error creating window device context
Error creating window class
Cannot focus a disabled or invisible window
Control '%s' has no parent window
Cannot hide an MDI Child Form
Cannot change Visible in OnShow or OnHide
Cannot make a visible window modal
%s property out of range
Menu index out of range
Menu inserted twice
Sub-menu is not in menu
A component named %s already exists
''%s'' is not a valid component name
A class named %s already exists
Invalid property value
Invalid property path
Property does not exist
Property is read-only
Error reading %s%s%s: %s
Ancestor for '%s' not found
Bitmap image is not valid
Icon image is not valid
Metafile is not valid
Cannot change the size of an icon
Unsupported clipboard format
Out of system resources
Canvas does not allow drawing
Saturday
Cannot assign a %s to a %s
Cannot create file %s
Cannot open file %s
Stream read error
Stream write error
Out of memory while expanding memory stream
Can't write to a read-only resource stream
Class %s not found
Invalid stream format
Resource %s not found
List index out of bounds (%d)
List capacity out of bounds (%d)
List count out of bounds (%d)
Operation not allowed on sorted string list
String list does not allow duplicates
October
November
December
Sun
Mon
Tue
Wed
Thu
Fri
Sat
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Jun
Jul
Aug
Sep
Oct
Nov
Dec
January
February
March
April
May
June
July
August
September
Error creating variant array
Variant is not an array
Variant array index out of bounds
External exception %x
Assertion failed
Interface not supported
%s (%s, line %d)
Abstract Error
Access violation at address %p in module '%s'. %s of address %p
Win32 Error. Code: %d.
%s
A Win32 API function failed
Jan
Feb
Mar
Apr
May
Floating point underflow
Invalid pointer operation
Invalid class typecast
Access violation at address %p. %s of address %p
Stack overflow
Control-C hit
Privileged instruction
Exception %s in module %s at %p.
%s%s
Application Error
Format '%s' invalid or incompatible with argument
No argument for format '%s'
Invalid variant type conversion
Invalid variant operation
Variant method calls not supported
Read
Write
'%s' is not a valid integer value
Out of memory
I/O error %d
File not found
Invalid filename
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input
Division by zero
Range check error
Integer overflow
Invalid floating point operation
Floating point division by zero
Floating point overflow

Version Info

TLS Callbacks

StartAddressOfRawData 0x44e000
EndAddressOfRawData 0x44e010
AddressOfIndex 0x44a4d0
AddressOfCallbacks 0x44f010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section BSS has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->