97d86fbe1f2dba45ccce5cc6150ae21d

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2020-Apr-29 18:30:25
Detected languages English - United States
CompanyName PassMark Software
FileDescription imageUSB
FileVersion 1.4.1000.0
InternalName imageUSB
LegalCopyright Copyright (C) 2018
OriginalFilename imageUSB.exe
ProductName imageUSB Application
ProductVersion 1.4.1000.0

Plugin Output

Suspicious The PE is possibly packed. Unusual section name found: .didata
Unusual section name found: .MrsEZUN
Unusual section name found: .MrsEZUN
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryA
  • LoadLibraryExW
  • LoadLibraryW
Functions which can be used for anti-debugging purposes:
  • CreateToolhelp32Snapshot
  • SwitchToThread
  • FindWindowW
Code injection capabilities:
  • OpenProcess
  • VirtualAlloc
  • WriteProcessMemory
Code injection capabilities (PowerLoader):
  • FindWindowW
  • GetWindowLongW
Can access the registry:
  • RegCloseKey
  • RegCreateKeyExW
  • RegDeleteKeyW
  • RegDeleteValueW
  • RegEnumKeyExW
  • RegEnumValueW
  • RegFlushKey
  • RegLoadKeyW
  • RegOpenKeyExA
  • RegOpenKeyExW
  • RegQueryInfoKeyW
  • RegQueryValueExA
  • RegQueryValueExW
  • RegReplaceKeyW
  • RegRestoreKeyW
  • RegSaveKeyW
  • RegSetValueExW
  • RegUnLoadKeyW
  • RegDeleteKeyExW
Possibly launches other programs:
  • CreateProcessW
  • ShellExecuteW
Can create temporary files:
  • CreateFileA
  • CreateFileW
  • GetTempPathA
  • GetTempPathW
Uses functions commonly found in keyloggers:
  • CallNextHookEx
  • GetForegroundWindow
  • MapVirtualKeyW
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Has Internet access capabilities:
  • WinHttpAddRequestHeaders
  • WinHttpCloseHandle
  • WinHttpConnect
  • WinHttpGetIEProxyConfigForCurrentUser
  • WinHttpGetProxyForUrl
  • WinHttpOpen
  • WinHttpOpenRequest
  • WinHttpQueryAuthSchemes
  • WinHttpQueryDataAvailable
  • WinHttpQueryHeaders
  • WinHttpQueryOption
  • WinHttpReadData
  • WinHttpReceiveResponse
  • WinHttpSendRequest
  • WinHttpSetCredentials
  • WinHttpSetOption
  • WinHttpSetStatusCallback
  • WinHttpSetTimeouts
  • WinHttpWriteData
  • URLDownloadToFileW
Functions related to the privilege level:
  • AdjustTokenPrivileges
  • OpenProcessToken
Enumerates local disk drives:
  • GetLogicalDriveStringsA
  • GetVolumeInformationA
Manipulates other processes:
  • OpenProcess
  • Process32FirstW
  • Process32NextW
  • WriteProcessMemory
Can take screenshots:
  • BitBlt
  • CreateCompatibleDC
  • FindWindowW
  • GetDC
  • GetDCEx
Queries user information on remote machines:
  • NetWkstaGetInfo
Reads the contents of the clipboard:
  • GetClipboardData
Suspicious The PE header may have been manually modified. The resource timestamps differ from the PE header:
  • 2020-Apr-28 02:26:22
Malicious VirusTotal score: 49/69 (Scanned on 2020-05-04 06:55:40) Bkav: HW32.Packed.
MicroWorld-eScan: Application.Bundler.DownloadAssistant.U
FireEye: Generic.mg.97d86fbe1f2dba45
McAfee: GenericRXAA-AA!97D86FBE1F2D
Cylance: Unsafe
K7AntiVirus: Adware ( 0056214d1 )
Alibaba: Trojan:Win32/Ekstak.f1a2774c
K7GW: Adware ( 0056214d1 )
CrowdStrike: win/malicious_confidence_60% (W)
Arcabit: Application.Bundler.DownloadAssistant.U
BitDefenderTheta: Gen:NN.ZexaF.34108.@R0@amJxNYgi
F-Prot: W32/S-1433a10e!Eldorado
Symantec: ML.Attribute.HighConfidence
TrendMicro-HouseCall: TROJ_GEN.R014H07DT20
Paloalto: generic.ml
Kaspersky: Trojan.Win32.Ekstak.zqhr
BitDefender: Application.Bundler.DownloadAssistant.U
ViRobot: Trojan.Win32.Z.Downloadassistant.6098944.A
Tencent: Win32.Trojan.Ekstak.Hwcu
Ad-Aware: Application.Bundler.DownloadAssistant.U
Emsisoft: Application.Bundler.DownloadAssistant.U (B)
Comodo: ApplicUnwnt@#h21n5w44qkve
F-Secure: Trojan.TR/Crypt.XPACK.Gen3
VIPRE: Trojan.Win32.Generic!BT
Invincea: heuristic
Fortinet: Riskware/Ekstak
Sophos: Download Assistant (PUA)
APEX: Malicious
Cyren: W32/S-1433a10e!Eldorado
Avira: TR/Crypt.XPACK.Gen3
MAX: malware (ai score=79)
Antiy-AVL: RiskWare[Downloader]/Win32.DownloadAsist
Endgame: malicious (high confidence)
Microsoft: Trojan:Win32/Wacatac.D!ml
AegisLab: Riskware.Win32.DownloadAsist.1!c
ZoneAlarm: Trojan.Win32.Ekstak.zqhr
SentinelOne: DFI - Suspicious PE
AhnLab-V3: PUP/Win32.DownloadAssistant.R334812
Acronis: suspicious
Malwarebytes: Adware.DownloadAssistant
ESET-NOD32: a variant of Win32/DownloadAssistant.Y potentially unwanted
Rising: Trojan.Generic@ML.100 (RDML:vAAIzxXuPbjsHD+Ixpc7fA)
Yandex: Riskware.Agent!
MaxSecure: Trojan.Malware.97624397.susgen
GData: Application.Bundler.DownloadAssistant.U
AVG: Win32:AdwareX-gen [Adw]
Cybereason: malicious.91adf6
Panda: Trj/Genetic.gen
Qihoo-360: Win32/Virus.Downloader.a98

Hashes

MD5 97d86fbe1f2dba45ccce5cc6150ae21d
SHA1 8e68e1a91adf60e95f588c647cc360d333464929
SHA256 ba52b7b5599666e955589e9a10225bb99ef8ae1c23a4702c4bb9cc1174477ac4
SHA3 5b674f26387fbf15f43a821342c506203d104ad0805a7b128ba396b1d9d76d52
SSDeep 98304:E6SbgfdCPSakc07yeyPpyZZatcRwSCpENaSkchLTHA20btdhrMlPBFtMibO:Ej8fdCPSK0GdxyZpwtpEYS311YpNi
Imports Hash 37b743fc7c5caed3d38fa275f41a5688

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x80

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 10
TimeDateStamp 2020-Apr-29 18:30:25
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 5.0
SizeOfCode 0x41a000
SizeOfInitializedData 0x117000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0092EA39 (Section: .MrsEZUN)
BaseOfCode 0x1000
BaseOfData 0x41b000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.0
ImageVersion 0.0
SubsystemVersion 5.0
Win32VersionValue 0
SizeOfImage 0xc64000
SizeOfHeaders 0x600
Checksum 0x5d12ba
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x2000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x41a000
VirtualAddress 0x1000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ

.data

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x40000
VirtualAddress 0x41b000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x45b000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x45c000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED

.idata

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x4000
VirtualAddress 0x45d000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ

.didata

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x461000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.edata

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x462000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ

.MrsEZUN

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x21f688
VirtualAddress 0x463000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ

.MrsEZUN (#2)

MD5 3f1275c6008b5976af7fd346a3621315
SHA1 c1a7b03f6a3bf7a86dac6a1633744ed327e8f641
SHA256 b3325a9b2ad05b067cfc2b5ae5aca25319394c2d7ecaaf7552d8a249c6ff2df2
SHA3 19c3714ff2e40f20d47ff83d662aa4a460328e1d222211c39253c7d9e0369259
VirtualSize 0x4eabd0
VirtualAddress 0x683000
SizeOfRawData 0x4eac00
PointerToRawData 0x600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 7.94565

.rsrc

MD5 9c3fec1669c763be62a135c1ab1d6c22
SHA1 6b11dbd8ec1b2a8e39d3f4bc3c4c489372f4f88f
SHA256 d0eb7af7737851d828803dcff390ea6968a8c715b4be02ac5be6e87b8ec71076
SHA3 63b37664b6e6740d85ec29586e6117ca32b3c61063ca3cf63dd3ae377d5e3531
VirtualSize 0xf56a0
VirtualAddress 0xb6e000
SizeOfRawData 0xe5e00
PointerToRawData 0x4eb200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 7.36077

Imports

ADVAPI32.DLL AdjustTokenPrivileges
ConvertSidToStringSidA
GetTokenInformation
GetUserNameA
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
RegConnectRegistryW
RegCreateKeyExW
RegDeleteKeyW
RegDeleteValueW
RegEnumKeyExW
RegEnumValueW
RegFlushKey
RegLoadKeyW
RegOpenKeyExA
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryValueExA
RegQueryValueExW
RegReplaceKeyW
RegRestoreKeyW
RegSaveKeyW
RegSetValueExW
RegUnLoadKeyW
KERNEL32.DLL CloseHandle
CompareStringW
CreateDirectoryA
CreateEventW
CreateFileA
CreateFileW
CreateMutexW
CreateProcessW
CreateThread
CreateToolhelp32Snapshot
DeleteCriticalSection
DeleteFileA
EnterCriticalSection
EnumCalendarInfoW
EnumResourceNamesW
EnumSystemLocalesW
ExitProcess
ExitThread
ExpandEnvironmentStringsA
FileTimeToSystemTime
FindClose
FindFirstFileW
FindResourceW
FormatMessageW
FreeLibrary
FreeResource
GetACP
GetCPInfo
GetCPInfoExW
GetCommandLineW
GetComputerNameW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetDateFormatW
GetDiskFreeSpaceW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeThread
GetFileAttributesA
GetFileAttributesW
GetFileSize
GetFileType
GetFullPathNameW
GetLastError
GetLocalTime
GetLocaleInfoA
GetLocaleInfoW
GetLogicalDriveStringsA
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleW
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStartupInfoW
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetSystemDefaultUILanguage
GetSystemInfo
GetTempPathA
GetTempPathW
GetThreadLocale
GetThreadPriority
GetTickCount
GetTimeZoneInformation
GetUserDefaultLCID
GetUserDefaultUILanguage
GetVersion
GetVersionExA
GetVersionExW
GetVolumeInformationA
GlobalAddAtomW
GlobalAlloc
GlobalDeleteAtom
GlobalFindAtomW
GlobalFree
GlobalLock
GlobalUnlock
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapSize
InitializeCriticalSection
InterlockedDecrement
InterlockedExchange
InterlockedIncrement
IsDBCSLeadByteEx
IsDebuggerPresent
IsValidLocale
LCMapStringA
LCMapStringW
LeaveCriticalSection
LoadLibraryA
LoadLibraryExW
LoadLibraryW
LoadResource
LocalAlloc
LocalFree
LockResource
MulDiv
MultiByteToWideChar
OpenProcess
OutputDebugStringW
Process32FirstW
Process32NextW
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReadFile
ReleaseMutex
ResetEvent
ResumeThread
RtlUnwind
SetConsoleCtrlHandler
SetEndOfFile
SetErrorMode
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SetThreadLocale
SetThreadPriority
SizeofResource
Sleep
SuspendThread
SwitchToThread
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
TryEnterCriticalSection
UnhandledExceptionFilter
VerSetConditionMask
VerifyVersionInfoW
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
VirtualQueryEx
WaitForMultipleObjectsEx
WaitForSingleObject
WideCharToMultiByte
WriteFile
lstrcmpW
lstrlenW
NETAPI32.DLL NetApiBufferFree
NetWkstaGetInfo
RPCRT4.DLL RpcStringFreeW
UuidToStringW
VERSION.DLL GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
WINSPOOL.DRV ClosePrinter
DocumentPropertiesW
EnumPrintersW
#203
OpenPrinterW
COMCTL32.DLL FlatSB_GetScrollInfo
FlatSB_GetScrollPos
FlatSB_SetScrollInfo
FlatSB_SetScrollPos
FlatSB_SetScrollProp
ImageList_Add
ImageList_BeginDrag
ImageList_Copy
ImageList_Create
ImageList_Destroy
ImageList_DragEnter
ImageList_DragLeave
ImageList_DragMove
ImageList_DragShowNolock
ImageList_Draw
ImageList_DrawEx
ImageList_EndDrag
ImageList_GetBkColor
ImageList_GetDragImage
ImageList_GetIcon
ImageList_GetIconSize
ImageList_GetImageCount
ImageList_GetImageInfo
ImageList_LoadImageW
ImageList_Read
ImageList_Remove
ImageList_Replace
ImageList_ReplaceIcon
ImageList_SetBkColor
ImageList_SetIconSize
ImageList_SetImageCount
ImageList_SetOverlayImage
ImageList_Write
#17
InitializeFlatSB
_TrackMouseEvent
COMDLG32.DLL ChooseColorW
GetSaveFileNameW
DWMAPI.DLL (EMPTY)
GDI32.DLL AbortDoc
AngleArc
Arc
ArcTo
BitBlt
Chord
CombineRgn
CopyEnhMetaFileW
CreateBitmap
CreateBrushIndirect
CreateCompatibleBitmap
CreateCompatibleDC
CreateDCW
CreateDIBSection
CreateDIBitmap
CreateFontIndirectW
CreateHalftonePalette
CreateICW
CreatePalette
CreatePenIndirect
CreateRectRgn
CreateSolidBrush
DeleteDC
DeleteEnhMetaFile
DeleteObject
Ellipse
EndDoc
EndPage
EnumFontFamiliesExW
EnumFontsW
ExcludeClipRect
ExtFloodFill
ExtTextOutW
FrameRgn
GdiFlush
GetBitmapBits
GetBkMode
GetBrushOrgEx
GetClipBox
GetCurrentPositionEx
GetDIBColorTable
GetDIBits
GetDeviceCaps
GetEnhMetaFileBits
GetEnhMetaFileDescriptionW
GetEnhMetaFileHeader
GetEnhMetaFilePaletteEntries
GetNearestPaletteIndex
GetObjectW
GetPaletteEntries
GetPixel
GetRgnBox
GetStockObject
GetStretchBltMode
GetSystemPaletteEntries
GetTextExtentPoint32W
GetTextExtentPointW
GetTextMetricsW
GetWinMetaFileBits
GetWindowOrgEx
IntersectClipRect
LineTo
MaskBlt
MoveToEx
PatBlt
Pie
PlayEnhMetaFile
PolyBezier
PolyBezierTo
Polygon
Polyline
RealizePalette
RectVisible
Rectangle
ResizePalette
RestoreDC
RoundRect
SaveDC
SelectClipRgn
SelectObject
SelectPalette
SetAbortProc
SetBkColor
SetBkMode
SetBrushOrgEx
SetDIBColorTable
SetDIBits
SetEnhMetaFileBits
SetMapMode
SetPixel
SetROP2
SetRectRgn
SetStretchBltMode
SetTextColor
SetViewportOrgEx
SetWinMetaFileBits
SetWindowOrgEx
StartDocW
StartPage
StretchBlt
StretchDIBits
UnrealizeObject
MSIMG32.DLL (EMPTY)
SHELL32.DLL ShellExecuteW
Shell_NotifyIconW
#190
#155
SHOpenFolderAndSelectItems
SHFOLDER.DLL SHGetFolderPathA
SHGetFolderPathW
USER32.DLL ActivateKeyboardLayout
AdjustWindowRectEx
BeginPaint
CallNextHookEx
CallWindowProcW
CharLowerBuffW
CharLowerW
CharNextW
CharUpperBuffW
CharUpperW
CheckMenuItem
ChildWindowFromPoint
ClientToScreen
CloseClipboard
CopyIcon
CopyImage
CreateAcceleratorTableW
CreateIcon
CreateMenu
CreatePopupMenu
CreateWindowExW
DefFrameProcW
DefMDIChildProcW
DefWindowProcW
DeleteMenu
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
DispatchMessageA
DispatchMessageW
DrawEdge
DrawFocusRect
DrawFrameControl
DrawIcon
DrawIconEx
DrawMenuBar
DrawTextExW
DrawTextW
EmptyClipboard
EnableMenuItem
EnableScrollBar
EnableWindow
EndMenu
EndPaint
EnumChildWindows
EnumDisplayDevicesW
EnumDisplayMonitors
EnumThreadWindows
EnumWindows
FillRect
FindWindowExW
FindWindowW
FrameRect
GetActiveWindow
GetCapture
GetClassInfoW
GetClassLongW
GetClassNameW
GetClientRect
GetClipboardData
GetCursor
GetCursorPos
GetDC
GetDCEx
GetDesktopWindow
GetDlgCtrlID
GetFocus
GetForegroundWindow
GetIconInfo
GetKeyNameTextW
GetKeyState
GetKeyboardLayout
GetKeyboardLayoutList
GetKeyboardLayoutNameW
GetKeyboardState
GetLastActivePopup
GetMenu
GetMenuItemCount
GetMenuItemID
GetMenuItemInfoW
GetMenuState
GetMenuStringW
GetMessageExtraInfo
GetMessagePos
GetMonitorInfoW
GetParent
GetPropW
GetScrollBarInfo
GetScrollInfo
GetScrollPos
GetScrollRange
GetShellWindow
GetSubMenu
GetSysColor
GetSysColorBrush
GetSystemMenu
GetSystemMetrics
GetTopWindow
GetUpdateRect
GetWindow
GetWindowDC
GetWindowLongW
GetWindowPlacement
GetWindowRect
GetWindowTextW
GetWindowThreadProcessId
HideCaret
InsertMenuItemW
InsertMenuW
InvalidateRect
IsChild
IsDialogMessageA
IsDialogMessageW
IsIconic
IsWindow
IsWindowEnabled
IsWindowUnicode
IsWindowVisible
IsZoomed
KillTimer
LoadBitmapW
LoadCursorW
LoadIconW
LoadKeyboardLayoutW
LoadStringW
LockWindowUpdate
MapVirtualKeyW
MapWindowPoints
MessageBeep
MessageBoxW
MonitorFromPoint
MonitorFromRect
MonitorFromWindow
MoveWindow
MsgWaitForMultipleObjects
MsgWaitForMultipleObjectsEx
OpenClipboard
PeekMessageA
PeekMessageW
PostMessageW
PostQuitMessage
RedrawWindow
RegisterClassW
RegisterClipboardFormatW
RegisterWindowMessageW
ReleaseCapture
ReleaseDC
RemoveMenu
RemovePropW
ScreenToClient
ScrollWindow
SendMessageA
SendMessageW
SetActiveWindow
SetCapture
SetClassLongW
SetClipboardData
SetCursor
SetCursorPos
SetFocus
SetForegroundWindow
SetMenu
SetMenuItemInfoW
SetParent
SetPropW
SetRect
SetScrollInfo
SetScrollPos
SetScrollRange
SetTimer
SetWindowLongW
SetWindowPlacement
SetWindowPos
SetWindowRgn
SetWindowTextW
SetWindowsHookExW
ShowCaret
ShowOwnedPopups
ShowScrollBar
ShowWindow
SystemParametersInfoW
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnhookWindowsHookEx
UnregisterClassW
UpdateWindow
WaitMessage
WindowFromPoint
wsprintfA
IMM32.DLL (EMPTY)
OLE32.DLL CoCreateInstance
CoInitialize
CoInitializeEx
CoInitializeSecurity
CoSetProxyBlanket
CoTaskMemAlloc
CoTaskMemFree
CoUninitialize
IsEqualGUID
OleInitialize
OleUninitialize
OLEAUT32.DLL #200
#15
#20
#19
#148
#2
#4
#6
#5
#12
#9
#10
#8
SHLWAPI.DLL PathFileExistsA
PathFindFileNameW
#156
StrFormatByteSizeW
IPHLPAPI.DLL GetAdaptersInfo
CRYPT32.DLL (EMPTY)
WINHTTP.DLL WinHttpAddRequestHeaders
WinHttpCloseHandle
WinHttpConnect
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
WinHttpOpen
WinHttpOpenRequest
WinHttpQueryAuthSchemes
WinHttpQueryDataAvailable
WinHttpQueryHeaders
WinHttpQueryOption
WinHttpReadData
WinHttpReceiveResponse
WinHttpSendRequest
WinHttpSetCredentials
WinHttpSetOption
WinHttpSetStatusCallback
WinHttpSetTimeouts
WinHttpWriteData
WTSAPI32.DLL WTSEnumerateProcessesW
WTSFreeMemory
WINDOWSCODECS.DLL (EMPTY)
UXTHEME.DLL (EMPTY)
SHCORE.DLL (EMPTY)
URLMON.DLL URLDownloadToFileW
UrlMkSetSessionOption
WTSAPI32.DLL (#2) WTSEnumerateProcessesW
WTSFreeMemory
KERNEL32.DLL (#2) CloseHandle
CompareStringW
CreateDirectoryA
CreateEventW
CreateFileA
CreateFileW
CreateMutexW
CreateProcessW
CreateThread
CreateToolhelp32Snapshot
DeleteCriticalSection
DeleteFileA
EnterCriticalSection
EnumCalendarInfoW
EnumResourceNamesW
EnumSystemLocalesW
ExitProcess
ExitThread
ExpandEnvironmentStringsA
FileTimeToSystemTime
FindClose
FindFirstFileW
FindResourceW
FormatMessageW
FreeLibrary
FreeResource
GetACP
GetCPInfo
GetCPInfoExW
GetCommandLineW
GetComputerNameW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetDateFormatW
GetDiskFreeSpaceW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeThread
GetFileAttributesA
GetFileAttributesW
GetFileSize
GetFileType
GetFullPathNameW
GetLastError
GetLocalTime
GetLocaleInfoA
GetLocaleInfoW
GetLogicalDriveStringsA
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleW
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStartupInfoW
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetSystemDefaultUILanguage
GetSystemInfo
GetTempPathA
GetTempPathW
GetThreadLocale
GetThreadPriority
GetTickCount
GetTimeZoneInformation
GetUserDefaultLCID
GetUserDefaultUILanguage
GetVersion
GetVersionExA
GetVersionExW
GetVolumeInformationA
GlobalAddAtomW
GlobalAlloc
GlobalDeleteAtom
GlobalFindAtomW
GlobalFree
GlobalLock
GlobalUnlock
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapSize
InitializeCriticalSection
InterlockedDecrement
InterlockedExchange
InterlockedIncrement
IsDBCSLeadByteEx
IsDebuggerPresent
IsValidLocale
LCMapStringA
LCMapStringW
LeaveCriticalSection
LoadLibraryA
LoadLibraryExW
LoadLibraryW
LoadResource
LocalAlloc
LocalFree
LockResource
MulDiv
MultiByteToWideChar
OpenProcess
OutputDebugStringW
Process32FirstW
Process32NextW
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReadFile
ReleaseMutex
ResetEvent
ResumeThread
RtlUnwind
SetConsoleCtrlHandler
SetEndOfFile
SetErrorMode
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SetThreadLocale
SetThreadPriority
SizeofResource
Sleep
SuspendThread
SwitchToThread
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
TryEnterCriticalSection
UnhandledExceptionFilter
VerSetConditionMask
VerifyVersionInfoW
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
VirtualQueryEx
WaitForMultipleObjectsEx
WaitForSingleObject
WideCharToMultiByte
WriteFile
lstrcmpW
lstrlenW
USER32.DLL (#2) ActivateKeyboardLayout
AdjustWindowRectEx
BeginPaint
CallNextHookEx
CallWindowProcW
CharLowerBuffW
CharLowerW
CharNextW
CharUpperBuffW
CharUpperW
CheckMenuItem
ChildWindowFromPoint
ClientToScreen
CloseClipboard
CopyIcon
CopyImage
CreateAcceleratorTableW
CreateIcon
CreateMenu
CreatePopupMenu
CreateWindowExW
DefFrameProcW
DefMDIChildProcW
DefWindowProcW
DeleteMenu
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
DispatchMessageA
DispatchMessageW
DrawEdge
DrawFocusRect
DrawFrameControl
DrawIcon
DrawIconEx
DrawMenuBar
DrawTextExW
DrawTextW
EmptyClipboard
EnableMenuItem
EnableScrollBar
EnableWindow
EndMenu
EndPaint
EnumChildWindows
EnumDisplayDevicesW
EnumDisplayMonitors
EnumThreadWindows
EnumWindows
FillRect
FindWindowExW
FindWindowW
FrameRect
GetActiveWindow
GetCapture
GetClassInfoW
GetClassLongW
GetClassNameW
GetClientRect
GetClipboardData
GetCursor
GetCursorPos
GetDC
GetDCEx
GetDesktopWindow
GetDlgCtrlID
GetFocus
GetForegroundWindow
GetIconInfo
GetKeyNameTextW
GetKeyState
GetKeyboardLayout
GetKeyboardLayoutList
GetKeyboardLayoutNameW
GetKeyboardState
GetLastActivePopup
GetMenu
GetMenuItemCount
GetMenuItemID
GetMenuItemInfoW
GetMenuState
GetMenuStringW
GetMessageExtraInfo
GetMessagePos
GetMonitorInfoW
GetParent
GetPropW
GetScrollBarInfo
GetScrollInfo
GetScrollPos
GetScrollRange
GetShellWindow
GetSubMenu
GetSysColor
GetSysColorBrush
GetSystemMenu
GetSystemMetrics
GetTopWindow
GetUpdateRect
GetWindow
GetWindowDC
GetWindowLongW
GetWindowPlacement
GetWindowRect
GetWindowTextW
GetWindowThreadProcessId
HideCaret
InsertMenuItemW
InsertMenuW
InvalidateRect
IsChild
IsDialogMessageA
IsDialogMessageW
IsIconic
IsWindow
IsWindowEnabled
IsWindowUnicode
IsWindowVisible
IsZoomed
KillTimer
LoadBitmapW
LoadCursorW
LoadIconW
LoadKeyboardLayoutW
LoadStringW
LockWindowUpdate
MapVirtualKeyW
MapWindowPoints
MessageBeep
MessageBoxW
MonitorFromPoint
MonitorFromRect
MonitorFromWindow
MoveWindow
MsgWaitForMultipleObjects
MsgWaitForMultipleObjectsEx
OpenClipboard
PeekMessageA
PeekMessageW
PostMessageW
PostQuitMessage
RedrawWindow
RegisterClassW
RegisterClipboardFormatW
RegisterWindowMessageW
ReleaseCapture
ReleaseDC
RemoveMenu
RemovePropW
ScreenToClient
ScrollWindow
SendMessageA
SendMessageW
SetActiveWindow
SetCapture
SetClassLongW
SetClipboardData
SetCursor
SetCursorPos
SetFocus
SetForegroundWindow
SetMenu
SetMenuItemInfoW
SetParent
SetPropW
SetRect
SetScrollInfo
SetScrollPos
SetScrollRange
SetTimer
SetWindowLongW
SetWindowPlacement
SetWindowPos
SetWindowRgn
SetWindowTextW
SetWindowsHookExW
ShowCaret
ShowOwnedPopups
ShowScrollBar
ShowWindow
SystemParametersInfoW
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnhookWindowsHookEx
UnregisterClassW
UpdateWindow
WaitMessage
WindowFromPoint
wsprintfA
KERNEL32.DLL (#3) CloseHandle
CompareStringW
CreateDirectoryA
CreateEventW
CreateFileA
CreateFileW
CreateMutexW
CreateProcessW
CreateThread
CreateToolhelp32Snapshot
DeleteCriticalSection
DeleteFileA
EnterCriticalSection
EnumCalendarInfoW
EnumResourceNamesW
EnumSystemLocalesW
ExitProcess
ExitThread
ExpandEnvironmentStringsA
FileTimeToSystemTime
FindClose
FindFirstFileW
FindResourceW
FormatMessageW
FreeLibrary
FreeResource
GetACP
GetCPInfo
GetCPInfoExW
GetCommandLineW
GetComputerNameW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetDateFormatW
GetDiskFreeSpaceW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeThread
GetFileAttributesA
GetFileAttributesW
GetFileSize
GetFileType
GetFullPathNameW
GetLastError
GetLocalTime
GetLocaleInfoA
GetLocaleInfoW
GetLogicalDriveStringsA
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleW
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStartupInfoW
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetSystemDefaultUILanguage
GetSystemInfo
GetTempPathA
GetTempPathW
GetThreadLocale
GetThreadPriority
GetTickCount
GetTimeZoneInformation
GetUserDefaultLCID
GetUserDefaultUILanguage
GetVersion
GetVersionExA
GetVersionExW
GetVolumeInformationA
GlobalAddAtomW
GlobalAlloc
GlobalDeleteAtom
GlobalFindAtomW
GlobalFree
GlobalLock
GlobalUnlock
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapSize
InitializeCriticalSection
InterlockedDecrement
InterlockedExchange
InterlockedIncrement
IsDBCSLeadByteEx
IsDebuggerPresent
IsValidLocale
LCMapStringA
LCMapStringW
LeaveCriticalSection
LoadLibraryA
LoadLibraryExW
LoadLibraryW
LoadResource
LocalAlloc
LocalFree
LockResource
MulDiv
MultiByteToWideChar
OpenProcess
OutputDebugStringW
Process32FirstW
Process32NextW
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReadFile
ReleaseMutex
ResetEvent
ResumeThread
RtlUnwind
SetConsoleCtrlHandler
SetEndOfFile
SetErrorMode
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SetThreadLocale
SetThreadPriority
SizeofResource
Sleep
SuspendThread
SwitchToThread
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
TryEnterCriticalSection
UnhandledExceptionFilter
VerSetConditionMask
VerifyVersionInfoW
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
VirtualQueryEx
WaitForMultipleObjectsEx
WaitForSingleObject
WideCharToMultiByte
WriteFile
lstrcmpW
lstrlenW
USER32.DLL (#3) ActivateKeyboardLayout
AdjustWindowRectEx
BeginPaint
CallNextHookEx
CallWindowProcW
CharLowerBuffW
CharLowerW
CharNextW
CharUpperBuffW
CharUpperW
CheckMenuItem
ChildWindowFromPoint
ClientToScreen
CloseClipboard
CopyIcon
CopyImage
CreateAcceleratorTableW
CreateIcon
CreateMenu
CreatePopupMenu
CreateWindowExW
DefFrameProcW
DefMDIChildProcW
DefWindowProcW
DeleteMenu
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
DispatchMessageA
DispatchMessageW
DrawEdge
DrawFocusRect
DrawFrameControl
DrawIcon
DrawIconEx
DrawMenuBar
DrawTextExW
DrawTextW
EmptyClipboard
EnableMenuItem
EnableScrollBar
EnableWindow
EndMenu
EndPaint
EnumChildWindows
EnumDisplayDevicesW
EnumDisplayMonitors
EnumThreadWindows
EnumWindows
FillRect
FindWindowExW
FindWindowW
FrameRect
GetActiveWindow
GetCapture
GetClassInfoW
GetClassLongW
GetClassNameW
GetClientRect
GetClipboardData
GetCursor
GetCursorPos
GetDC
GetDCEx
GetDesktopWindow
GetDlgCtrlID
GetFocus
GetForegroundWindow
GetIconInfo
GetKeyNameTextW
GetKeyState
GetKeyboardLayout
GetKeyboardLayoutList
GetKeyboardLayoutNameW
GetKeyboardState
GetLastActivePopup
GetMenu
GetMenuItemCount
GetMenuItemID
GetMenuItemInfoW
GetMenuState
GetMenuStringW
GetMessageExtraInfo
GetMessagePos
GetMonitorInfoW
GetParent
GetPropW
GetScrollBarInfo
GetScrollInfo
GetScrollPos
GetScrollRange
GetShellWindow
GetSubMenu
GetSysColor
GetSysColorBrush
GetSystemMenu
GetSystemMetrics
GetTopWindow
GetUpdateRect
GetWindow
GetWindowDC
GetWindowLongW
GetWindowPlacement
GetWindowRect
GetWindowTextW
GetWindowThreadProcessId
HideCaret
InsertMenuItemW
InsertMenuW
InvalidateRect
IsChild
IsDialogMessageA
IsDialogMessageW
IsIconic
IsWindow
IsWindowEnabled
IsWindowUnicode
IsWindowVisible
IsZoomed
KillTimer
LoadBitmapW
LoadCursorW
LoadIconW
LoadKeyboardLayoutW
LoadStringW
LockWindowUpdate
MapVirtualKeyW
MapWindowPoints
MessageBeep
MessageBoxW
MonitorFromPoint
MonitorFromRect
MonitorFromWindow
MoveWindow
MsgWaitForMultipleObjects
MsgWaitForMultipleObjectsEx
OpenClipboard
PeekMessageA
PeekMessageW
PostMessageW
PostQuitMessage
RedrawWindow
RegisterClassW
RegisterClipboardFormatW
RegisterWindowMessageW
ReleaseCapture
ReleaseDC
RemoveMenu
RemovePropW
ScreenToClient
ScrollWindow
SendMessageA
SendMessageW
SetActiveWindow
SetCapture
SetClassLongW
SetClipboardData
SetCursor
SetCursorPos
SetFocus
SetForegroundWindow
SetMenu
SetMenuItemInfoW
SetParent
SetPropW
SetRect
SetScrollInfo
SetScrollPos
SetScrollRange
SetTimer
SetWindowLongW
SetWindowPlacement
SetWindowPos
SetWindowRgn
SetWindowTextW
SetWindowsHookExW
ShowCaret
ShowOwnedPopups
ShowScrollBar
ShowWindow
SystemParametersInfoW
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnhookWindowsHookEx
UnregisterClassW
UpdateWindow
WaitMessage
WindowFromPoint
wsprintfA
ADVAPI32.DLL (delay-loaded) AdjustTokenPrivileges
ConvertSidToStringSidA
GetTokenInformation
GetUserNameA
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
RegConnectRegistryW
RegCreateKeyExW
RegDeleteKeyW
RegDeleteValueW
RegEnumKeyExW
RegEnumValueW
RegFlushKey
RegLoadKeyW
RegOpenKeyExA
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryValueExA
RegQueryValueExW
RegReplaceKeyW
RegRestoreKeyW
RegSaveKeyW
RegSetValueExW
RegUnLoadKeyW

Delayed Imports

Attributes 0x1
Name ADVAPI32.DLL
ModuleHandle 0x4611c0
DelayImportAddressTable 0x4611c4
DelayImportNameTable 0x95ec78
BoundDelayImportTable 0x4611d4
UnloadDelayImportTable 0x4611dc
TimeStamp 1970-Jan-01 00:00:00

__GetExceptDLLinfo

Ordinal 1
Address 0x2757

TMethodImplementationIntercept

Ordinal 2
Address 0x84f10

___CPPdebugHook

Ordinal 3
Address 0x41b0ac

dbkFCallWrapperAddr

Ordinal 4
Address 0x44b550

101

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

109

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

1

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 645605496ac18d914435ec4427573da7
SHA1 530d1174c5aade8ec6cd292a439c28537e2e592d
SHA256 38bba6186c2e0320d30f77c0985a842e25c44c67341a2d6b5a522a4bcd067a1d
SHA3 e206e766a73478096502805e53246dfec37aa80523b1339101f8b84a11192538

2

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

5

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

6

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

7

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

6 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.98192
MD5 f01e0fc0f4ddf57e98b2417b8a016907
SHA1 07f3a712683388eec4da2fe342a0b1e14e94b890
SHA256 5dfb14d2b0b0a9058437098cce3fcf848f60b3cdfbd3634bb7a4b6557f47eef8
SHA3 a81a1f2de98adb2497669135d6dd690b0a56fa00a60bd38b4f3247e127151c96

7 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.28633
MD5 a0ff547708de8ada48ab9c9a9e3daa4f
SHA1 daf77b57208cd8d0fad147d22c0f2d4f81b10652
SHA256 e7fa3a43ba98613e8584281d216aff6928e479758456669203f531ac6d093eb5
SHA3 2226555c283e45c71b88ce9a6c589abd7de58cb616c4dba1d664d3127c893c8b

8

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.86378
MD5 0e738c367ec3ed82812635a99f00315f
SHA1 c9896e0ec12a7aa6de05b97505c5c4b7b6401423
SHA256 d04e2f7c5fa39a32ae32bdc54688005a601e80a548ea0722928a712fbba857b6
SHA3 4170d380c58c06b270e8c430bb6e1514a2c99ac9f55aa352df6c73db15b82535

9

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.79078
MD5 413ca56ae3073d38ecfc9b2d83e6fa45
SHA1 93e3d353bff9d6136d3564f9dada5c8167b2cd3a
SHA256 c9470e361e0b10915b93681c10f5e1f6618db503490040e9a915d35f0a256ece
SHA3 ac8a4c0bd7a21685b173ebfe40787590a54e7e989d6d01922b97eb5c63050717

10

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2c5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.93037
Detected Filetype PNG graphic file
MD5 3e363a53d8c2ab4b156befe32ae5ea3b
SHA1 f2562fe7b586f8b111e1bea03fc0faf0ece0a697
SHA256 76f541aee84d22c8c7816dccecc7510d9900274f6c8836d71f2f7e5802837810
SHA3 a98f001f095adcce94ccd5bea35251ad1af44c0ca6684498a65f512ca3a1cd23

11

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.65238
MD5 f3c2c33f35dedc411962bbdf0dd0a334
SHA1 287ec0c692666827a9216a682e553e62bd87f085
SHA256 ce435933bffdf6089c7f1a957de4ca77fa89a8f7cb25eb82d2654ffafc17e3e5
SHA3 98827869f7e9d4624f5b732b41fe8e614738c1814bf71f557d68af5f1ffee9a5

12

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.90958
MD5 fd8025da718d8fbd68a0847f2b37a2a5
SHA1 5f83b6e0cfd9ee1458a02e703dd53c2e557eec04
SHA256 124abffd7dc95339e0cc52f74e893ff655433ffbeb842cccd0e0e269e3576725
SHA3 dd45a222965e768dc75ff773799f276a0f5b72f89201be8e9260b831b3759bb2

13

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.93491
MD5 cb928a595f19255a12a66465a8be0473
SHA1 b40207dca2cca9714093ea020c185a97cd68b6e1
SHA256 fb12b497b9c7644bff114e325e152e696ce5ab04adce3d7e3cd3fe15b54b5351
SHA3 667a0141b55eb3238d8e751ceebb5adc5b16073564a5d6c5e8c8088506aad7c4

14

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35078
MD5 20a6aa03eefab68816f925e1e2800d0e
SHA1 89dff6572f8ce07568e84823db47208b67ce4af7
SHA256 b58bb459d637c102188906c9169b4d7b4c068a5cdad40861e1efc7ad08130225
SHA3 774065eddd0b13363e827ffb169ac2b0a228300123d96ea69cfe2102080c7cfc

15

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2f24
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.70718
Detected Filetype PNG graphic file
MD5 0e7b2638c1a39e5c8bc398f06e1a16e6
SHA1 58a78f04182227220ba097f0b6e1b8d855edfcf3
SHA256 7d101b18d7c9071fccf8d4c0c0e7e30b3992f0203709748bacb1b4c2e7469d9d
SHA3 a9e008f0e5691ad3d0a4596b7f528125c83ef92d162bf947937dbb8a89f998b7

16

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.39773
MD5 da6b78ecbc57055b16d57e3688488c7e
SHA1 2beed6d6b1d6b621c66c32a8a44ac17d0a1f7f14
SHA256 ae6b931fd69cbfd160103ccf2e16c01fe995cd02b705be3246f06b8268cd7ca8
SHA3 7133df5eb6293ea6f9136e5da716d6f34a468fcd50fe55e94761ea464685ae57

17

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.22201
MD5 85a390e7b5e205c90dc19d8c4fa34317
SHA1 8aefb2f177c2bdd15318b720f20035c56b8bacb6
SHA256 74593fd89485e810038a0d136808495370b263634ec701c0cc466b30f05b65ca
SHA3 0b52a7bab095f44d1cb4aa1229840331e0d5733b7bba5ea05c27cdcbbb49498c

18

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.45679
MD5 25acd21dbd73b834a60248d8135fca27
SHA1 4844db26ef56b6b2eed49c9ef7c7f489c1b98565
SHA256 fa21ddd1a40abd08374217cad319e387abafe59c70215848d5ef9dbbeda1039b
SHA3 901ff7db77e786d72c79ad9072670b85585745f970d40e9eb3a34cc2922b49bb

19

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.05917
MD5 b4dbf38fdd5623b1fe06dbbbf225df05
SHA1 7e722621e410fc41dcfa61876200bfd5e33047c0
SHA256 8385f959fa2066e5f3999cf4252cfd65c6a22beddb5a77ae3eb232cf5eae1425
SHA3 47243c7f471e9aa62e051fe63727ac5e760630d0e4ad146a0381e9d21958f0d1

20

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a24
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.85185
Detected Filetype PNG graphic file
MD5 934b650364a4e05c5e694495cee6a57b
SHA1 3a239cc2f4c2cc04096bb0e833c2d62785dc5066
SHA256 00a438efc613cea243cd6bce3ce9c60691d46c2c007ace1bea311f20c131d9fc
SHA3 b399afacfcb40817874adb3eb2e6e75dafb321c2f185f134db0c592a47a9e676

21

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.83933
MD5 c7b65e77fb80c1e1dae908925700eb2e
SHA1 ac4dedb01343808d6167e4324f093797d18ac206
SHA256 53d56363f351b080131ada8ece1bded125e093c083b393c4a1469d6645d07bf9
SHA3 0417922a55e7677bfb7d37b8f254a03da1fcd0e616054a14afedf075f401db72

22

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.05734
MD5 da28c37707b1c35506eea7764c4fdd73
SHA1 7e32c52e8d67655e4fb40ef45349f45146ba7ee7
SHA256 dd3504c17046f43e92721ca48851c72e563ae3d92c8df2715139cf435f40c4d6
SHA3 b13c89bd7ec6b7f8a0ae205ea8175bd79e699bc1aac8f729b476a9079da21884

23

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.15475
MD5 05e34a5012d98ef59df72f20ffe2099e
SHA1 cfcaaba6f2a00b7429b3183ef415a1e32156a0f4
SHA256 b1ed5e9b37c3bbcc763b562feace527bf3705232496efcebde45a2590c128a99
SHA3 9524426d51489d782aebd3a841959f69629af4981044df6c2a3096832820ce4c

24

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.34401
MD5 f1265e675ed0cffe1e3219eeb4498335
SHA1 ecf2178d4e5d8dc0f56360e76a6d08d0a9a83b97
SHA256 29ff9e594a981adc74344ea6c654e8a0671bff2e72d3340b844b3fde02a3d29d
SHA3 78cc304387bc82f4763918969c1a30c9e9dffd55abc3a42848da20b9ac2f277c

25

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x333f
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.93318
Detected Filetype PNG graphic file
MD5 e446a9e055d708c8492dbbd808146562
SHA1 096dd11008676d30f1f0da4afd4bc09cca9d765c
SHA256 d656d7f4b32159c4ab90a5060e90f13107b228dd7140cc0ea092b67eb985374c
SHA3 393e72614fdde414576e77e6617643f2e386e1e02dccf8317f37ee4f83945d35

26

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38237
MD5 2af5f45ef355c063f839eb21f9dd0fc2
SHA1 fadb11c4c9848be875c6a2fd5578be4581cbb4b5
SHA256 8c8c40ed35b39735e93d561eb58059aefe98420c7f044837d3135f90612f4415
SHA3 82633afaafed736be76272955e54ed8571dc003bed5104362ebf1658bed682d1

27

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48457
MD5 628bb09b36c7c2ff7914ff0ce0e98879
SHA1 7bbe91f619627fe1aa7d6272e5775287c10bda67
SHA256 2543f0b5b19eae374ca351ac1e05a608a38ddd8047e5cb962e50efb1d326bb4d
SHA3 0a4dc58c64356195c0a02190b2df4b8dad12b825b81fb71b2e02880730763f8f

28

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48275
MD5 834ef7f8c18a57d2a407effa4fe84d5e
SHA1 0cbd952c5121a1cecc5171d232e0a6d9746a9922
SHA256 d9d2e3bfec0676ce8fe340173c3c76b46d3e508ee35ab6eccdc2d61e95a828d1
SHA3 a87baeebd041f5b86693d358d97572355bfde48093fdfb45e5ec95196409f380

29

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04853
MD5 8b0062f9b35aa7dbada4676c67d93bf9
SHA1 7cd3870dba520740a85ea3e5a7fbca335b56d280
SHA256 d9125cb43c67d002e045a7bed528d49644bf1a8297856b8cd2664c1245a6e20d
SHA3 d08259e462c3d4dadb28626116aa00e3e8d2a029f373b24057df536f01b0a633

30

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4b39
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.88007
Detected Filetype PNG graphic file
MD5 8d644c30181f7ea07fbaf68b1fa751df
SHA1 62bc182f5161cd255b278d76dc31b06bda352372
SHA256 21d3b3b4098ce977497f5ac0b64418d40731dd992289a414d3bb766ff1b72156
SHA3 33ebe3cb7065fa9bb0523fac3df23aa4dbc462f9efd8a2aceb2496694eb00242

31

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.24993
MD5 dc35902510bed0f54d3aa957bdd06204
SHA1 b3523c27cc6a0984428ce01bacf78f524bd857b9
SHA256 c18aca65f2f8e9aa0f4be80fcf58f701512d20103528f02be90272d720d9abc9
SHA3 9fb3433e5f5b25d6b3987bbfbebbfeec7c396cb3736dbd48f3a0e464c0771307

32

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.87027
MD5 c3b7330ff8d4b45e3ee8963c4728c786
SHA1 1f3889f54b520c4e5a843e2c095ee12702342290
SHA256 a0d8f0de847b6f278a8e963b89adde2eab03e333fb70039b8b74ce6da07fc93f
SHA3 5ecafda49388cee7a953f3c98b5d6a1b7819a8257ff01be7f190da49fc67a581

33

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.20774
MD5 82f4e8a77c95a5bece03bf6b1ae3342f
SHA1 b3e2e0957ba1371dec1f3847ef2c3df524e96c7d
SHA256 08381d4a3ac6ab55a8d5b4dfe7f0f2932c55c292d760f93a3b42cb8d31c49a8e
SHA3 f7f6b7a6f299245ec4b28260452a5e10ce3bcdc92d56c8876ed8dc6bf51fda0f

34

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.50729
MD5 76816edd9ed0d2a82637f2b38dc1c4dd
SHA1 e4a6d7d482994de085f77b4c7e3ab179ba033c3b
SHA256 719b78f08172f95c8f49f3e7f742da3420fade1b3e480e4fa6fc62c26a4ee3d7
SHA3 53f5ffba01b96363670f660ca25613d5946cc4c2d677791e8ae8a202b75e1901

35

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd968
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.96986
Detected Filetype PNG graphic file
MD5 6986a8bdbd523d6ab31bed1718045404
SHA1 065e4bcc7d7a4bf30facf68583344cd6c931dfb7
SHA256 fe053ddc82df5f0da9b5d2be80628b6fae93e034fd9e0b95f483d39cb640e9c1
SHA3 9005878c7111ec465667dc7e12a2677450da309773db90b31f1c34230cc83dc2

36

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.89088
MD5 d7b20e3763b84761ec4d53b88ef2ac78
SHA1 90e314ec9d2399b38d65c656ecfe22f536a51998
SHA256 3dc1b1c72461c77e149bd9d271c62bd9d49b1d381aa654a7ccceaaa30309b438
SHA3 9a27820b781a5af4b262369278851a609b2b1ee6db621bd81a735ee87782ef05

37

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.07112
MD5 ae46f1f9d151bc7732f4dcec4907d5b9
SHA1 3aa2e45c118ada8fe0759597faf40fb6b76a10d4
SHA256 87fb392f9ce456f7e146c8ed0b54aba86f256deb90d2332f5ee64c06dff7736d
SHA3 6cd97f22868b2d4f065953444686e013cc54a5c2ba50800b987f6bd4ac3919e4

38

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.27729
MD5 a1c99b37a341ba2d8c4591607b6104f2
SHA1 125819101eec646966ccc52ca06c173d7044ee49
SHA256 1d50f464594d4193bc8bc4fb8bd86c810d20b7a4bc319904e29d42596455813a
SHA3 b3d12cd8c5b1e94c8fd1585ed598817e8f3e83ff89001e05af5ca3c0b9a3870d

39

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.6162
MD5 a73600db69254e5f16bda069c407bc79
SHA1 8a2c4f2e94c959d8dfab0810dee1ac8cdcf2fc6a
SHA256 07b85aaf4dcdbf6b431f092ff1f6a0c113e669cb9770ab943a8d74094d84f1d0
SHA3 7be6dd143a55941ad14ddfd8aef15021c2861cb3071370db432cf7a0969fb141

40

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x39b9
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.95546
Detected Filetype PNG graphic file
MD5 57d4a76760f66a3904d91270d2bae95b
SHA1 0dd8465daf953c172102f3387048563d712f5f4e
SHA256 271e1859615903b47c90be12a5fb5862ac7de2294dc514b9ca9569e6e169c841
SHA3 ae9583bff2974be5a877d6a8a41ca09c5c26387195e87fb9ab542e90c4fbd399

41

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.80434
MD5 3da664a4278706f358186d2d3b8ee6a2
SHA1 59606550f0c11e5297d1270842eb5e138d97dd58
SHA256 a1bf4ae55f1667043591fa15db134659f933fedb5aa95e67cb454f2ecbe9281d
SHA3 99afdc83f34128a52c07ce24987fa0835f159e1570fffb5c30ff6624a38e6374

42

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.05631
MD5 478d1fa1f0d0516ffa165a63763e5e55
SHA1 eab53e2a3d64be108a3076c052a9d5e7d7cd82e4
SHA256 cf5431cfc783d54fcc74d904fc2dd3aaf388b37ae386506553f0ebb7549b8b10
SHA3 1ca34f0dafda1d0a9c10b2db173d197172c1e2b5cfd64d339405626fba815c95

43

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.83625
MD5 b45ac83bf5018ae4ada9ea79a509b9e3
SHA1 a4d0c3b3894f15257dc818740574c20751549ff6
SHA256 ac4e976db9af418e46cc74b568d407291b80b2a71cc59bfd9f74f0f561785fba
SHA3 7d29a5f990878e1640bad7c2a5f97a47bb7266e669d1af7b1aec1d675b0492dd

44

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.22336
MD5 41116cb772469b4d935dcd6509a333ad
SHA1 40e97d5ecb42d5ca5464fb18a9b8db973760b720
SHA256 638d02b6555ae8b7a9722160d11b1e999c310050a60803dbe0b7341929faa3cf
SHA3 5e4f32ac60cc3064363b6a555851f0da45c1a7174ca21b30ef0da85970d6621f

45

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2c98
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.85029
Detected Filetype PNG graphic file
MD5 c962060a801cb3755d6ab0288c3eefd4
SHA1 eb4443b41f8d59501029d87eaafc5c0832e6b692
SHA256 bfa27e3d76eb2ab5e6b5952f0ba78f182c8a8f0674c85f9e6df66cdb0bffe10d
SHA3 d244395162761a5640e21911296909fd4784690a7cf8bd80004b2083cf8b2503

46

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.20937
MD5 e4d924120769f7caa1945b372c8e7470
SHA1 214c499054a010ecc304f57e53c5fd08ba7c62dd
SHA256 f102ec0f69ef459b85637bd0e2d33b8ffde58ae4240f2e3e6e8c481d729cac8c
SHA3 df361f8a9980a8df6f0d2e62fd17940a6fdfac073c65d8596722a6cb147eafaa

47

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.90777
MD5 baa6b4247f7d302c93ea3db4a0279bfe
SHA1 2f7d62bcae7b4ea7956a69332039e1fe46453782
SHA256 5da3d6ca6075120d4a549044516ea22deac43179a84b46d0cc520c24a8404098
SHA3 475620623dbb4c5fcdf82893edebb0c08a257512ef6648ba68329f521c44668a

48

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.14359
MD5 b492a4abf5a3386adf30b57846b61e8c
SHA1 264c5b53f32f1c184c1e4a16a4a268a488cad49c
SHA256 b65e54717c302ee9586f2fad2ac719fca5581763f90346ec958db9bb321b97ca
SHA3 11202bea7d828cf487018cb390d7562edd50d61412262535593738b502b51aab

49

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.02129
MD5 bfbd057e42b69cdb85e74e6ab6bcea7e
SHA1 ac03b83fefa2f5c3cbc4617f87cd78e022e54b92
SHA256 a3718d0b89e133a26317e08d67f131b66689ac2b30839840e6b9de526fed8944
SHA3 c0b15401962138826c88710fe328ee395527e40fc0be9cc549b4a4e964324c4a

50

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x805f
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.95917
Detected Filetype PNG graphic file
MD5 4a6067a5127d60ddb1c73881fa50688c
SHA1 1a28e758d5f4b3b768ecdf40665d0d63d9392f42
SHA256 7458cdccf0e6c466c379a502b62dda5870efb9fb723094a97da1b5db693a32a5
SHA3 eb2370ddce99b8a09f74eb30b35a2f1f5c45ca26e151ca50edadd7812c7284ed

51

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.1355
MD5 943e1492ead2958808dc1cd5934e24fd
SHA1 5d2efa3a8d11b4444ea9f0b7e98fb52a2bc25dca
SHA256 7711706ad9a63d66d725ab975c54931c3ccbff33dacb13cbe528a5b53f0fe68e
SHA3 a4b222c30574d62d2d8bdaacc7a64b2c158d24dc648aad9afab3f41d2f1fc510

52

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.37183
MD5 7173fa042c86f6f7ced6b235a23d5320
SHA1 bacf79a554a023687cb40d7d9776a053e3cd063b
SHA256 a2e6654fc32d6f5c3da2813b36132c8d6cfc73b6be9766a41790dc4c7f14bcad
SHA3 41cf3ec3d4543b6a31c1182a6099011d2e426015cbd9e4d9261bbc287021eb60

53

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.49494
MD5 5f5d8e39bfe5846f0aa06dc5064747fb
SHA1 e374d8ab32f46dc77213e4f4f1b6db31f1f08ae0
SHA256 5cfabd9f740e02bdb9779bb796ef107246258de9abb7d09fe20015ecf8aa9ff1
SHA3 e5c7015620f786205381dfeb00ef650f93884216311601b200b4cd550d10e7c3

54

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.53932
MD5 308977b64d032a569e3a6631be53cda7
SHA1 2b5028956a3d2391589d1031fd35b74ffb3a3229
SHA256 5ada9f050cd7d4e8923b9d69a65d8ccffa2e9fbbc81d8d37fac1de32adf579b7
SHA3 1dcda2af9e92edda0fe9fd1f106431d092f8bee90b60939bc8e521165b9aa2d3

55

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x3cad
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.93566
Detected Filetype PNG graphic file
MD5 966d2d9ee1deba928dbd3f4d2e29e176
SHA1 4518883df775e249521d4f43d907f8454d7a06c2
SHA256 3a28f2459588898681d25e4ae2fd00360884314bc863d8856c29335b14f1c78d
SHA3 cd81a8ab28f0dbf1d60bf889fd515a7acf8a2dc6d956f8bd68a7584a2c4d8b95

56

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.8255
MD5 0e91972ff2a7545021cb697bcb8fa30a
SHA1 c61f0a2e5d0582633fd7d951c7dc2969454a68dd
SHA256 c5406da6ec640a5f981aa0110697cfe7cdee13bac06cba7ab5253ff4d3fb9205
SHA3 2f9e14d77fa0ed1c45707800b052e1051d500735304f561b0a290a70eae398b6

57

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.9916
MD5 1ff27226a520163e0fb55be2c9c864f6
SHA1 b4ecca68eca87af0d09b1049bfdff242d6d67c53
SHA256 4163b1d88ace47b703ad666f96c0c8a4d80b9ddda3e5843555a1c2b0bc412294
SHA3 cd97330d1b06d53e1a1be0185bc5d105e2d1c3741c53357c51768715da00171b

58

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.76512
MD5 0e11c6d31d68c6aeb8c4000cdbe0d534
SHA1 169e5137e51df3acabcf566dc25a5df25af82ac0
SHA256 bca1817e6e78bf54891a1de27be4b33faf07becd4fe82664ff72e578eacc334d
SHA3 f2e101ceecd45a8c8220f48a3b7ab8cd4818cf2b4fd99c71cbfa839cb01bc261

59

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31379
MD5 bf88c93501a5fc1d1b34bc80fb68592f
SHA1 67689efd88c7fe4cfb8f521bccb509efc656a418
SHA256 68951ec1fd76aa786c2935b328f9782166f9709e02f7d811c65fc63d96857fa3
SHA3 0cb7ebcdedd1b10ab48fb6eaa9713e025c4a1b439c7640c6a34c365935e474dd

60

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x423c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.80025
Detected Filetype PNG graphic file
MD5 f563629c08560fbc0412713a7019bad6
SHA1 db10ae3d69d4eeb2c4ebff1e55cff139614eccb1
SHA256 a653b0081ec918e38ce22274347ff179579862748f913566de0a7b4063d4d653
SHA3 406e0a4ae0edd5f86016b65d889fa472fcaef12b2a2a26fffd5c8a1a7eb3b550

61

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.29798
MD5 1597f9e707216c3952da49e7d7b3e4ca
SHA1 6b9de17c73048bc38ad2d61f7e483012cc7bd5e7
SHA256 8144ec4e66dc7cee764cd0cf255c4945c9ea3dd069570b50a53af94212e41e69
SHA3 66893c76a8e8c1b57e029974c5ebac756a607707a76ebbdf135180117f6dd241

62

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.90513
MD5 3953ebe8cd4171611cccfc164c3c2fc9
SHA1 b6f996c3b01e75914d69919eb7cd8a9a67835168
SHA256 f0fc54ff6bebc1abb6e422d23088a48fb4642560ba0f83be094d1172c9e385ad
SHA3 136bd2fa3328210aa1a5212701c890072a4d976776f96ab8ecfa147b0518b6f9

63

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.16486
MD5 6636e9d2223a5de9552addc3c9feadc3
SHA1 baa745f2f00256cf1c9ef9bc3b26c3fbc44c8286
SHA256 450bfd809e90df814559d0693f292678a3d8f5dec4a19fa95a42a91d7455b362
SHA3 7c5b1cb38f09abbb61d166652d3b2f19f81e2435676477a17b56692e9e60ad8b

64

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.13916
MD5 d94a65c8d3717926c88ccee37331c13e
SHA1 986bf9a2a3ed7734d49c64447ff1900a73d100b1
SHA256 902af2ffbd9ab5b500cfbfffdeb3b84257f5fb91444aeda9715f419f742ed5fd
SHA3 91355afdd57438396726802a58e3e8e7d85752c240bbb9d6b0f476b4e3369fd7

65

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xc453
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.94076
Detected Filetype PNG graphic file
MD5 22bcd403e79172a14e3d00ea535f9d2d
SHA1 ab6af2930c5d5207ffbe911ae91148a199fa0e1a
SHA256 9f06128e410cd36b2eae56ce6b493aec2dc5e72ec86da9b58d8270bae1957a23
SHA3 7a781e31e5ad741bdf639025f587efd3175c34b74c71b9907030cfda0369dfec

66

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.09247
MD5 419d8588b926d184014202c2048265ff
SHA1 636f77b26422514a5f4bbf230a0b7ba67b330f30
SHA256 7eb083914de9f960afa75c595669135f39c4fc7efd1bc70d763fe3e3f90e7f72
SHA3 0f6093fbd3013088679fdff8f4edcfa5b9798df61cb8ed7e2f10016e4b8bbe9c

67

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.25789
MD5 168e78963425ea6ca5172c1f55c3a51d
SHA1 3b33d4bdab86e7f11b12785b507b9966a811e59a
SHA256 11c743f01b92cb1616772b47bdb1280d4c8c3eeeb86c4e5658b130f20c073a39
SHA3 06d6fdbd7ecf7b376a8d0b1031499849d80d6384b61cf99bde533ceaa17f5f91

68

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.39498
MD5 4eb8e15364a3f6011198a9a7403e39cd
SHA1 41fdfbac6d2546038b05d0a18dbb4ac0b2561d1b
SHA256 f443eb270c86152b14b1a4a14315f5a74cbdb94d8d343406ce93d64195dbe155
SHA3 ad50e32c648f08033c24ab3026b912dd5f35442e6256cf2b529ab9006c227639

69

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.67596
MD5 0fb11125fde623892f05ef4e054694e4
SHA1 2716bed0882972deb3c64e2026ea8c972e67ecdf
SHA256 8df6edfd760f91d9df04f0c6b8965cd912d546132e51772a27479d3ee3e9188d
SHA3 42da2de7cc3ad50602a7aa5d1f5210ca5dafdb29bdd2ef5324fc11aaa0e34fc2

70

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x35e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.86128
Detected Filetype PNG graphic file
MD5 b39c8e6146eaa7a64abac2b3eebbb8af
SHA1 57e1f49c26a959d650cb04b5f59944359755d87c
SHA256 afc79bf4b40fd9efff69e8b625e4838a2cf2e25debead0ba769c28c269cb7a81
SHA3 03fc4fcd32216b030b297eb022414355b198ae95734118df5384aa3540ea1b79

71

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3473
MD5 e110a762f44799794e52f0441b9091d2
SHA1 99f5c5994eb6dc1d94315cfd3b029d361f1f28ce
SHA256 21b31e9574d493e662f6ad96d20b89fe90ae552e0425522d97e19d300f125422
SHA3 9cd0c0fd3c5aa9f3014ce5cc26a213fd73d2af60283073a57000ac466e0bcbe1

72

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.56492
MD5 f22fdbb03f14471f647cc0260fb67bee
SHA1 c5b48ddceff0178f47ad7f2776cd2712705c41e0
SHA256 e3e276ade7b172e3dad1d081cbd2f89c8a53ea3ecda46ea51e70729b34c249cd
SHA3 093ab85c245ada5b2fb022c108e50be32634ab1ef41b9d2f159affe8446aec35

73

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59498
MD5 4fe3b4b9cac40f2bc20f32bedcc033ab
SHA1 a4c7051c976fceb5911d6da88175c8ce32219c60
SHA256 acc3add1822f35d14b4532d276dd0273fbb13d5664a883badc472f2198a59da0
SHA3 dcf01e4ed460dcec06005939a7e62665c0f26d76c03f9820ce20d5abb990b212

74

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14767
MD5 43cdf64c7e7ada7a53de512afd78c52a
SHA1 4ae6a6fae4b0e24d7987c24c532ca67af03db2f7
SHA256 1c309b7d830610b908a1f4e30d5b0bf331be1fb1abc9a258829a349fe40927da
SHA3 118c312c4f8c852605566b39d804cc7de3981c20f3a783cca031d730cd30a4c3

75

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x3adf
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.63012
Detected Filetype PNG graphic file
MD5 eb6a70019fdf3ca65c7b3c7bbfe73db9
SHA1 680ffc66a9f60a6c799c1284a3c703563a35df69
SHA256 76223bc17ed4222f92bd20f5c2ff498824f294e89c4974acbfbac5a5cd2333c7
SHA3 47bf820e5325e2804fc579074e84f9c3feeb179fcbb96c5e9e2ed7adecb468ef

76

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.7313
MD5 7e033b65a59d653828edc5aa00f13e69
SHA1 a81937beaf9fbb70512e71e5652063ba87fbe7d0
SHA256 8a417d058b4067fcfe3a41494b785a177762fcf4552a42eb9f6d59daa6dbedec
SHA3 90286556d61678594f34d4944b77b4a265ff331690bfcccd736cd7702b05d69e

77

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.63069
MD5 545be0912ad28d7149041e6f02cb0e7b
SHA1 b418f0403bd3ffa5e819f7b2512298124390fffc
SHA256 0c0c2e4626d3cb23c39f0c351828fbd89c8698d3ee16e97ddc8e1ab58a23985b
SHA3 8ebc9d730d6f3e6fa5379f8c7593e40e03cd3756cf6f52188cdc539e0a5ea8be

78

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.00051
MD5 dedb2682c9dc8be8555d1795d6341402
SHA1 25659e405d55836e35c572b0e4eebf0e09292bea
SHA256 cb60755742c0346ff0008470e8c4b86f4c9189ef8e683494f451f5af15a64cb1
SHA3 8b961a7cafa2ebb0e866af7d789a00ecad24c702cde45c14f0be9cacdaa6dd82

79

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.44427
MD5 0cc9e6a01e56b136d8f4058d229a3264
SHA1 c151d66ca23ba26e44424cdb4b0f04816123ddd7
SHA256 e07a5003ec3e5e8a8c7161a3529eb69fc6257fa28a18884c49eb9f5d9bb01f87
SHA3 9000033e2baadfe0aadf258a6d451b4c4d690ced4bca5bba7ce44580797ea09e

80

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x102bd
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.9117
Detected Filetype PNG graphic file
MD5 0935b1df920f22b638e9afca2e09ff9a
SHA1 308a3be9145a49d3259f5474da7ada0863746a95
SHA256 f20e5336401ce5f692df041b01364b92c38866f31837fee6bd3a3cef1fcf7da6
SHA3 d891e4da7aaa695a140e16e1241e6836060335e17229031c0876d506bcf866dc

81

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.18611
MD5 59bfc86e0d2a5e42c4488783d9aed346
SHA1 db061d183146c6ef134cae4f324e22d379abd14f
SHA256 68a45a974c412a3c8f68abce0e760170ddbc80be591deb6a0c12a0b4757bcf0c
SHA3 dd022f44f8cf1a0d04c58df77e7d34ae8f60e525b7f29446b0609bda71d07a96

82

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.4051
MD5 3a31943f1d2c443852fcd110b4f776dd
SHA1 197d8c80a10a987d77775aef844fc4170b1947bd
SHA256 cb98615ae00911ca64002f4ef642b8fbb6de3d754768412141bb29b16eed9f5f
SHA3 a90079a9e7e4b68d3c97447c73de8658b90b48939e3c157dbd15efd79288c2b5

83

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.78654
MD5 560aa33e483bcae29f6f8ec966fff8fb
SHA1 58859e4ec5752b99190fe0fa81ab74a6d1f39bb5
SHA256 d66148ef3d5f55d1484506f3a3a04214adb292098d8c5bced1ed39c6c9f06963
SHA3 f1d661fa5e1145a54975eb7ac3192de6d48b77ef05af2cce588c16fac3d6db38

84

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.86422
MD5 7eb0881465c3b52a74a46539f6896373
SHA1 aa3aae1288fe2e579d2b34db9348d816f4fa5eae
SHA256 5f5e35661e8fdc4c7400cf0ba6ee79b84d763af9f46362deb785046045ad1922
SHA3 e0cd32daaedce3e2110df256d7d2ac3d69ff04f285b8fc8a40250e73d7f49fcc

85

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x354d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.88541
Detected Filetype PNG graphic file
MD5 01757c31cbef5cb82c8827a19825844e
SHA1 e838dd320df59a2fab5fe78c47efdca2476e5c99
SHA256 5412385b378cc89b5b0ae93a89c25c3f5b17dd25dcbc02acddb98161c58fc547
SHA3 e02a296d58c58528c73d7808c084a1011b1c7326efba184d72f7d7db087913cc

86

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19483
MD5 d7fd8a7f0c1fd10e2333885fa8d5c829
SHA1 961f15976822c3f77e72681d91341e9077a7b9de
SHA256 e531c2954621576a4640e0874cb5a12a4c69b0e53abd7ba533d7afca57b4ae95
SHA3 1f5fff8d211c580f31af03ab9c4bff23a25dd187ff10636160efa851ef365c3b

87

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.4763
MD5 1531e07795c90216b8f6fdf3e88fe46f
SHA1 36ca71b7abb25f56827d667e92485aa7df98a98f
SHA256 b6a806d0c81aaf07d55f7c7b8a3c0e543ce0ab5334df0ff97cfa2e660f657035
SHA3 1ff00f061fd4e4061d92ce5ff5b0c8d8da63d478fe833050ba70670e660fe440

88

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.358
MD5 0a7d68e38d1749206ca4c2ca052b578b
SHA1 b6ebb99e78c50a91806400d9364404c957e68475
SHA256 7a73773850eb66608ddfb8a144f4e901b6649abdfd1fbc1d761d163d4003369f
SHA3 2cfdd163bd9db1df949249a0227fbc22c6aff3f8af93f3ebbc5a61b8f322ee86

89

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14291
MD5 7bcf25f882618bd56f33e82f142798ef
SHA1 15c91e425a65fd123ca4397411ddbe7aeeaabba0
SHA256 f60f6386c154514a2ffdafa4bbc948df34c74a3e4051f60cd3a043fcfd95bb6e
SHA3 440925d6a71bc6b0992df5880c9709f4a23c3a3b50ddca0d095a324ce1b1e6a9

90

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x434f
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.6724
Detected Filetype PNG graphic file
MD5 78d501d1cd3c4d1e11d453aa16bea7b9
SHA1 16ab3f4c45498cf227a9d4d366eb0b43e20ee280
SHA256 3b348667f2efa6f33d8b7fa54aff6ab3d7e7e2c34bcc150a050482aedb3273b1
SHA3 3d6d4f28f3ac0f9ae56f6539b78ce625c1956c774d84c703718642c4ce79a799

91

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.78767
MD5 e7ba0966e2d926fb88bf55994a98c2c4
SHA1 14775c5587d6ba10fbdf44e29b95bf58451ae36a
SHA256 a6a7993ff20901ce8733bb7d4465a39eb74a04be13e61ec62a994fdaca659407
SHA3 56cc5931da61c6ffaf47c5e9080b00622ddfa183f2ea2c4ff576c8b677fbf9cc

92

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.62332
MD5 572145e67eee04cf6155ff476fab9b4d
SHA1 0a56195d8b96979bb58b091147b0921c2289c4ee
SHA256 73453c9f086a44f944ae8ffc56c25cd2aea7a172c289ff98c62d7e505631900e
SHA3 8741ed08c0e815c578bc7c991808660f13bad44e5fee1d4d2477ea3c9f2f6a66

93

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.96697
MD5 b6a5c5053ac3060d9879ba43d6f645ef
SHA1 3069da256b95ee05bdb2582b6234f91f1eb663df
SHA256 830cf6a964c42377069025518b14e7afb84c670af7068b4ed90c1a03c9eea6d0
SHA3 ace4c1b2d6483b92b40d681d056c955c4340c4f32bbd8d6176ac13b5ad8ecff3

94

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.37149
MD5 59714ce7a775638e6b1b52e75bf71ec1
SHA1 bf67e0754b4fe46981658134069f8344b58042a8
SHA256 1ca5bfd5ebe5ada0367fe11dbd430b9fb4968ea9eeb4b7b08729e826104544d8
SHA3 ca8328d0e84d357c0bb7242be3846c0dbcc7814caac50692359220a2a47769c4

95

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xf6ed
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.9177
Detected Filetype PNG graphic file
MD5 4c9a7c11592c1f747fb0683eb5de2cc8
SHA1 6b435b42c6d62807515f187f6aeb1be6366781e7
SHA256 0d5a0d04101d4295ef002a605eeb4b31aecdc7a72805b325812de1b57a14223a
SHA3 666794383a18c98603031f59afd79988280a4fa7a49d7ef6d46e52ce4c478541

96

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.16439
MD5 af0bd4d30112098d1cacbcce192cd68c
SHA1 e47649116ea915d3d4907ae0a26455110997819c
SHA256 77a891eb6d31f7d17ac1ff92c2ed80a5baf2cfc58d2bdec50883fa80480a08ae
SHA3 d120da1f3b74aaff89944b8faca58c25e1e917caca47d38f30d046e0bf170d60

97

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.38249
MD5 6af8c896d3fd6aafc514c22f635c7ec5
SHA1 b962dab455df8551ea3f5696001b6e10326359aa
SHA256 b38678ae0471d7b25b9f674e9568625dbe08bccf868263437d2904cc89c38217
SHA3 e5073a0336057fed929d6e5427a00e795ed89be73decc1fe32b8376e750a448f

98

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.75569
MD5 020ecdd607fb7aa3bdced2a702d541e2
SHA1 dbaac714d72d3d30c5c498fe06b18e689c8c23a0
SHA256 41f2849232d2f494848408c63d120d3161f9c29d5be75dfd24a21cb38e1a7caa
SHA3 7eea00e13aa165686fe810958fa50f2a0fbcddd77e3fbcd3f8120940bc4a2e5e

99

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.88653
MD5 c7b6842bfee92098bbadb5a025bac9dd
SHA1 9b0ffad268e994bb3631d70563fec6aad7054768
SHA256 c752a73d930e6b0cae951691f2ae1bcc903c1992d5cf55445f8f6ba427319226
SHA3 d2ed4aeadb36207f35d06c9eb71e6b34f6472d62106ae9a1cad0be5b8e03eb4f

100

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x335f
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.86179
Detected Filetype PNG graphic file
MD5 415731aba3d01edd298be7e69ebd6b87
SHA1 367f9dbe29b97ab3b8824fb2ae1b138effb59c08
SHA256 531ad051ce5346c540402241c3fb762967b8f75aa30304e15e59c4b06dd58596
SHA3 353fe126dbf303fc460ec8f6608933b2d374120ee4b6bb4fa510df3823122c40

101 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29613
MD5 37366f3e1f0cee98e4fd4e6d8d90f9ef
SHA1 43a5286acf4e54f9d060d89eea00a14fca55867b
SHA256 3de9d2fd894f9adab5e488fd1ed5cc35109e01f5a928a6096b6b3578465616dc
SHA3 92f3085df4b694e47e3383aaee473cab2b382c94f9301d053a7c76e035062a2b

102

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59679
MD5 a59300757747ba7ddb6756ac7993c555
SHA1 137b71c858e4db4b02631504d07e9274edd5ba3e
SHA256 8802dd07e4e2df78fa407e51785e12bf96ce9374e7e04134cd857b2bb61ac9db
SHA3 0f554ae39be14cf25f7b4145e88424fd89a1af4fccf64aedcb10be818e3d9745

103

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.49466
MD5 34ac767525d6cae423e4122ee25550a1
SHA1 68bd4e282d78d11bd49386303970917b9abe60f9
SHA256 8b7c4229a18775897494708123a0f224952749730d9a63ab7a7c68b1fc2df469
SHA3 a641287742292cb57bf54f0c1ed12bbee6c5c90f40853c2f1efb78aca4c20b92

104

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.07766
MD5 79773957c462e12913b2ce2ca8daf35e
SHA1 2fd0a6c786729203cafbc2b1072779847949d7fb
SHA256 cbac1c13a2b78ee1ea27d786e770932317c4b62eaa1b9eea16513d118f528044
SHA3 149f16fba8b9c725683480e7d2f7cc1a4a6fcfd0d7682e7cfcdbee799f66696e

105

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x3a78
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.61916
Detected Filetype PNG graphic file
MD5 343099432b606e7235c2ccad8160a73d
SHA1 9fa5611804b49436f139e059efc069d0c728b04c
SHA256 c9139a2932a94e29063cfd589c5199707c3adc6b2d7aed881189d55a71a56541
SHA3 2a66b3469e09b8b0554b694d188e2a9ac60f371ac91d0c318498efbd380f575d

106

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.70189
MD5 d0c1a6b09d5494c3b103c5d6fd6598e2
SHA1 be4b21f267200ab526ef79902cf850ed1613e045
SHA256 9aa730d3a28242762e88860bb8cf5b77d585214df153fc7b168a320282b87a56
SHA3 db9e657cfe109209fb168c8cc7ab06b3c84f1237eae62784eaf9811c2b7dc8c0

107

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.5455
MD5 8ba9d8b3db99d93bd9510ef26dbf5bee
SHA1 d30f4014b40860360ebadc8b57a3200634b33ef9
SHA256 ca912bf43a33294872ed243f0f3d38cbe7345ee1c04a559085949a65f5e1aecf
SHA3 9d811866d3e4db62e1f8adb64a010cf016a185af400e0834b797c6e270199484

108

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.9018
MD5 706f8ec2192278f89563b9f0bb01faf7
SHA1 7aef4396cb0907bb9693d94255faa39e73738890
SHA256 a132aa80ac5ea13d31c108fb339a2207fb6088c6d48604f8d5689bef670a1d16
SHA3 7aaf592858270e588a2352e6b6c839dfc9c22805494caaa7d7b5f93ca9d7ec0d

109 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.33406
MD5 5619e83fff8c9cc3a087d64d64fc0427
SHA1 3a4c8a9a80d969f2c704ca2e0982ebf1d9406e3b
SHA256 9741909826d8a7fbdc20c8a8befe34335bc3d8609acb7f078062e2dc636a23c5
SHA3 f6048cdd93ef8300993a24b7ca3e170de35238fe4db361ee8dc066c1c38f2d4a

110

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xff50
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.90658
Detected Filetype PNG graphic file
MD5 cb8b286ce8b195c691e56cd6d85a3802
SHA1 6738e6c2cb89cabb29cb9ac869b93aee7b592788
SHA256 7de95218389cba78d468900bb3ecaa3006905c0886e0649305b6dd0b0f8a256a
SHA3 0b9c478dceda222493efc2a9e58f27bd5fbd8041891e6bcc7c09b1f7637e1d12

111

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.05135
MD5 2d4373b724f602472bd6d970b4a43b92
SHA1 aff8730f58a6428b41cc90f15ca0865d85b9ca07
SHA256 8e6e8848bda1ce4bd872d3c33ec68631e657647b7dd11170a5bf1362b98b1a7f
SHA3 de4f53a2e013473449a72f471ae233619501c1240eadc80d1161a78b14ce8d47

112

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.27746
MD5 9fc2e874d73533f642c9aca43fd55e81
SHA1 5032ef15a2d07674a090206edbd7683a3584b23a
SHA256 29e4f02c178e33384ea5ed6db546e5d65bb5abf74631c8a738279b04476ee6ce
SHA3 43d11cc19198d602d3a8b9308e7f38d1443d147c7c1055655d8c7492afafa911

113

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.64289
MD5 3e541941be2cb6dff6159c9c7da4ce01
SHA1 e880fd723ad1ee66c7a7b603baa1189c90020595
SHA256 75ee15e58b6c6eef7ed8192b261bcdf961d985b9a6ecabcec6a38ce1bebc636d
SHA3 dcc39ba09d289cf137a0e3196848d4439a60f47b04e9caa30aa767e33afe9f1a

114

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.81529
MD5 e328525c0650c2c6991a2d65e5aeefd4
SHA1 96c0e11c1a1e05b726b37b5d99d8a6a997cff038
SHA256 cbe4c70dc2eb48ef249ad5a84be5ee4bb68369850d52951f4f928f25476e240e
SHA3 1298d3c22370d7389efc09479d4ebab612e3c2f4ca505dec06cce3fcbdf5fc1b

115

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x312f
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.92316
Detected Filetype PNG graphic file
MD5 7609db1213e324019cd8450a1bf620e3
SHA1 38bfccece7d7f34289004864d630fc80126e718c
SHA256 7c5a7186ca6262d3e49660aef4d1afe32d25620c586f3c57048c9abe973a4f3a
SHA3 55807b79fd4bf768ad4270dd60cb6f9e662512968e41c9f32a3bac951cccad38

116

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3878
MD5 b2afde7dd072e611891ca0ead4cf2377
SHA1 fec63285c0f98848a1cb902b73e37cd4d3818868
SHA256 ccadfed4057c8a28d989419040cb770e57f70c2111f52bf39eb4e0175b752dae
SHA3 ee617a6da5cf535150db072e1f3e601e758e5d9fd7e0ffc08c31b3f71ffbcb7e

117

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.50717
MD5 5f69a4237e46f2d240000d83b50ba0f5
SHA1 384902bb2ccfc0a7df3355d31a218979815193d6
SHA256 efe946ce30c4c306d2dff458b0a0fe673e3ce74e4ae46f48178626d750dead87
SHA3 a9ab5c86ee1ababf53c7644a04dd34f0e16f725c400daaeac4b93391b596c546

118

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.51145
MD5 4a5eecd2d473a52360e7187734a33649
SHA1 cc3907df865b579f8d4b8f58777e2d2c67eb2d3d
SHA256 1850d7ef993307fe3ad7e49dd245514f6ac80286fe538afecb4bb2d81946f674
SHA3 25a021f06d820b9ab78ed3c13d4c5b029969681770ddf214a8b14b8409b4b9b7

119

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15431
MD5 3077cda706aa4b63f7d4379f71e551fb
SHA1 f657049dae2d1b4778c0217edb9f70bea5de6900
SHA256 f7ff5bd0437c0ac3aaa9b0bc4c1e370847f646e122d7a5c5891c8e0b85ecc246
SHA3 85490d6fdf36cd9c786b0641b59a58757da02497ba15c43c1753be86766710ba

120

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5189
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.84143
Detected Filetype PNG graphic file
MD5 17f6a2811fc2501514d98d92471d19f9
SHA1 cf7bb71c7fe3b4fbdb2d23b757c610561dc8858c
SHA256 ee78e950e4054b19735fa3db9c36932a21421843f5f1c0eb57c5af3ade5a84b4
SHA3 d9faf7b1b5f01350e3f8fa5ee9f91771fcce93367b54828b72df57554eae98be

121

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.25949
MD5 dc09ef13ef85aa4e78666886f1be7578
SHA1 05c46aca31a9decb4c777eab4c39d4382ee99f5c
SHA256 59afa066020506dea2ec43c601dee3f1211e71bf70d5d9835c293527913ed7a1
SHA3 01d4be241f27f30f39228e1868ee27c8f44cbab6dd329e9a800974792f7c5f6b

122

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.86765
MD5 79a177e29ec2886de84126f61351ef22
SHA1 7fac9c02a96282546052111868e5d33453e690f9
SHA256 5cee4197a7ac0bba103ff0d6972b4d25acc20dc9a63e39ef34458e17a5d6415e
SHA3 4205ade8822b737ec9ca7b8718999926ca055aae3497775ab03e71df242d3456

123

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.06161
MD5 edc07f0cba53ab8ce14ffd08bef330f8
SHA1 6100217bf945958ef11fdb3a6f3aca02aed64e86
SHA256 c32b43b8aa0fafab934ab1960db5e6b5da937b9c4df8221c9987a6ae7e6d6bf1
SHA3 a9c28d28cff9d4dc6a6eff99975583f70e610f55f2bd3d7acec4f3b4f111570e

124

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.90667
MD5 7fd62dc7202dd1180d6876a25df1cc3b
SHA1 3faacb6431033b3046ed135b7831902ae86e66c9
SHA256 2468977ec432bcb2689dc21cadc1fa1fa1ea3242fb33aa37ef9f0d597db452d0
SHA3 fa6a51b5eb0854715c4fce41f679e7f309bf37f7c50ec5d80c76a9c9da1dcc69

125

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1044b
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.96203
Detected Filetype PNG graphic file
MD5 f64683789b57013f7ad8ff440b3b64b6
SHA1 4621078a4e04ec35765f9204abee0f452097557d
SHA256 80fb490337e761e71059bd391affc0f580f6465381d9639da99685ea0f3bb07d
SHA3 143402c11af7a4d15739669d7a6063d9d5c18718c13b7915d04e5b09f76e7102

126

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.8421
MD5 900fc446057e635992a519b1a1312996
SHA1 31bc991019d7f727897df8afb3ba4399fcbe0e65
SHA256 9d5329a14d096d29e841c1eb0fd485eb46d3c93b56a24fa6dd4e20880ecf5a99
SHA3 f307c93bdf4a2b91c320c7ff9e4465df703678dfd5b5e6f6b7b5f38e5df77c8a

127

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.12556
MD5 2d79ec809e6ff463279efd3c1c2ce757
SHA1 cec0fc2bd6323949ff363953a1891f15b967602c
SHA256 b5d8ec6dc081ae574299245179d6a8fac3cbfb6194be2677fc08fd66723a761b
SHA3 7d1bb61df0ab9e9bb709acf5656cc7d8e77508d941f54db1315579b34864fcf7

128

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.36722
MD5 a1e441df9f2c5acf6e0329f59497f6ad
SHA1 298b3c6e25e0566cc879fd72944117d63b1954e1
SHA256 18e7a480d2afd26287f90dfe943b5644af765872a652b408afa1473aeb187c3f
SHA3 bd8adc0337aa0fc72978bc8efb47d78c07ccdb017a6af86ae66a836312184e93

129

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.45835
MD5 01e8edfaa8a9078c1a1d39db2ca5a38d
SHA1 f3971ef7a0d0c26dbca2174cc64a67fe8a32eea7
SHA256 9e80bfba64b440a5fd1ca07b09a8a90d4f9af6b09a210ffc8a2c2531a1d28ccf
SHA3 d483d0a500858ff70ab1a100982f9ad2859768ae33afea204f0c1abfcd804cbb

101 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xa18
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

102 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x18a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

106 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x23e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

109 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1d6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

110 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xf0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4049

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4050

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x464
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4051

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x368
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4052

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x50c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4053

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1014
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4054

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xab4
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4055

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xa1c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4056

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x938
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4057

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x708
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4058

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x23c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4059

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x5d0
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4060

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c0
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4061

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x448
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4062

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x36c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4063

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b0
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4064

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2a8
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4065

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x830
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4066

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc10
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4067

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4068

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4b4
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4069

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3ec
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4070

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x40c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4071

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x24c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4072

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4073

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4074

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x430
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4075

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f8
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4076

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x418
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4077

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x470
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4078

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x440
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4079

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x530
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4080

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x54c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x57c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e4
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x42c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4d8
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x6ec
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x408
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x364
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3e0
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b4
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e0
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x45c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x34c
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x308
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b8
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PLATFORMTARGETS

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

103 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x3e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.69816
Detected Filetype Icon file
MD5 a3cd6187d2c43b858cc607622bbcff1f
SHA1 69146c7a457e41af65becc01a473f38e3d39c508
SHA256 89380ea21cc778377a5a62b58ef6362f9ace75776fbf0de3439dd0127249787d
SHA3 bb8735f8a4cc24c9a626b3d9116ac5fe1c63626631ef31b7bc6e88cc14859729

104 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26115
Detected Filetype Icon file
MD5 ad163440e80650565c7966482449c970
SHA1 e38155a425ae6c13d16337705b8e8a1fd1fea908
SHA256 976142b8a86a44c0413f0a3dadd8acc845c4a7561e2dd723343ed941a62f1ccb
SHA3 ab9a59587c88c87dfdd05b54c1053bb25e30093e4c0ac374a1a8a9eb4fde27fd

105 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30614
Detected Filetype Icon file
MD5 96ad774045ff94b1198d76179b8f8c9e
SHA1 1509888d05f475c9b5fe721cb2c15e69ca0f8c35
SHA256 a8ed06cafca156383de15a0c2a1ac1e22cda339a97b4475d76be254bac673798
SHA3 95ac714945a59e79b6cd60bdaaa9e8d0d87e683e7c88be2fa9ad520e2de1d8f2

111 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31511
Detected Filetype Icon file
MD5 cb2aca4b9d2bfb07cf0cb7de2acc753a
SHA1 eae7bf7f19854ccb5ee24f8ec061016183423766
SHA256 f93a3d38544410dc6c6cac422e74c7bce4f87fdf11b62606ec518de2359a8057
SHA3 e43511c73a4403b1cd1ec04499152a00aed6746c384dd344ba490157ff80fa7f

112 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32153
Detected Filetype Icon file
MD5 408db677d0ca85fc69afa54d7374dec1
SHA1 0c5400384c6d0d486144a7d991f9752b5aa63cf8
SHA256 d54fb529ee9d0dd11589634dca8507d3e6ccece1948527fc0b003edc14c93f08
SHA3 2a974d061d77dacd5bcfb711447a2543dcc881e26d56f0263c599049af51de05

113 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34235
Detected Filetype Icon file
MD5 eb8c460d84ae7feded3966de4993b981
SHA1 4bbb3ff8385161d07e7a0edffe4b2bc5c36496f6
SHA256 19d45066f0297b7c05f3be73e007bf48f8e4e329ea1b75fc60fbe210af24584f
SHA3 486ea5e9f79f7cc7172f74ddaee41b2aed4119e52afe6c00a36e40899361d3c0

114 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3528
Detected Filetype Icon file
MD5 bed29f3374ffbd7de5af18d2927abd08
SHA1 0e7575f30770d0305af5aa51e7ad0431d0ce3f62
SHA256 e9f5c33fbfa219f12c006cff9ddc47e8b73749b1a8931321d5aa0ebc87f56197
SHA3 aa024c329e6cf2fcf70460c4a727977c43740ff53f8a0e8046910ce6250016f5

115 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33778
Detected Filetype Icon file
MD5 73c1c0ca81a1fdbef1de7a8055145632
SHA1 18c876c7d46910bbf6009aae66b2b9f63f9fa6c4
SHA256 534aab3ea3bcb723813918ad9489ea5ceb71589727094a8e58c7264ed6b70c7e
SHA3 e1d9f27752d1267b891acada5136d26b6f0146f75ed718e7c82a746293e9e729

116 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34631
Detected Filetype Icon file
MD5 fc39a54b99a79702f124d9c5f26fc6b4
SHA1 fecec381c1834b7a07d005f65988c11d8b029ea4
SHA256 9ce8839c6ac33a966087e38fb82b2c149152d7fd0d27b58a6d94b0d17152ed72
SHA3 6065d6b105f063b000ff3c626a97ecb6f37f45b0904d799de248489de963473e

1 (#2)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x2e0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.4042
MD5 9458b9eb2f21e578831ac8db5f0e98c2
SHA1 9ed66b588a70085719f2497a9748d4a41aea4d0a
SHA256 b7d0a350e10e49e5828529fafef0f42b7070c60bb29eec441a2faf3a15f6551a
SHA3 56f9c43858d30dfbff804e57b7f959538b71afe8db73cf7c6ee1dc1a4fd93cb6

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x714
TimeDateStamp 2020-Apr-28 02:26:22
Entropy 5.26418
MD5 378f6c5a58d46e5437a5441381b6e5a7
SHA1 37194279b45faf9cf1b7114fde5eae79117e2280
SHA256 086eb7fec67ef1048c4ab15d998abd629cf2a117f1375a7118d7a495ef54c1f7
SHA3 ea7bf80c069a68c68d2f57c4d3a06754da0bd02ae924a62ab48331ff2748908d

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.4.1000.0
ProductVersion 1.4.1000.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName PassMark Software
FileDescription imageUSB
FileVersion (#2) 1.4.1000.0
InternalName imageUSB
LegalCopyright Copyright (C) 2018
OriginalFilename imageUSB.exe
ProductName imageUSB Application
ProductVersion (#2) 1.4.1000.0
Resource LangID English - United States

TLS Callbacks

Load Configuration

RICH Header

Errors

[!] Error: Could not reach the TLS callback table. [*] Warning: Section .text has a size of 0! [*] Warning: Section .data has a size of 0! [*] Warning: Section .tls has a size of 0! [*] Warning: Section .rdata has a size of 0! [*] Warning: Section .idata has a size of 0! [*] Warning: Section .didata has a size of 0! [*] Warning: Section .edata has a size of 0! [*] Warning: Section .MrsEZUN has a size of 0! [*] Warning: Resource is empty! [*] Warning: Resource is empty! [*] Warning: Resource is empty! [*] Warning: Resource is empty! [*] Warning: Resource is empty! [*] Warning: Resource DVCLAL is empty! [*] Warning: Resource PLATFORMTARGETS is empty! [*] Warning: Resource 32761 is empty! [*] Warning: Resource 32762 is empty! [*] Warning: Resource 32763 is empty! [*] Warning: Resource 32764 is empty! [*] Warning: Resource 32765 is empty! [*] Warning: Resource 32766 is empty! [*] Warning: Resource 32767 is empty!
<-- -->