99df214e2adc93b3ad1fde1c0bd3b889

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2020-Oct-13 03:25:08
Detected languages Chinese - PRC
English - United States
Debug artifacts E:\vc\AuthcodeToolSelf\authtool\Release\authtool.pdb
CompanyName TODO: <Company name>
FileDescription TODO: <File description>
FileVersion 1.0.0.1
InternalName authtool.exe
LegalCopyright TODO: (c) <Company name>. All rights reserved.
OriginalFilename authtool.exe
ProductName TODO: <Product name>
ProductVersion 1.0.0.1

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 6.0 - 8.0
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • GetProcAddress
Can access the registry:
  • RegQueryValueA
  • RegSetValueExA
  • RegCreateKeyExA
  • RegCloseKey
  • RegOpenKeyA
  • RegEnumKeyA
  • RegDeleteKeyA
  • RegOpenKeyExA
  • RegQueryValueExA
Uses functions commonly found in keyloggers:
  • GetForegroundWindow
  • CallNextHookEx
Memory manipulation functions often used by packers:
  • VirtualProtect
  • VirtualAlloc
Enumerates local disk drives:
  • GetVolumeInformationA
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 99df214e2adc93b3ad1fde1c0bd3b889
SHA1 a2e4defa526975fa82eebfd1109254610ea1b9b3
SHA256 3f27f347152d4879f270e0a90bdd7cd36c0b2e480b927b58c665b67e43c2079f
SHA3 33d41202ced9544e4f93c64f2fd0754261be01780a473aab3e69da51efb112bb
SSDeep 6144:jyhbSXpHVtPgjN+6ANQ3cSVPS4gC44L11Ziok1LbEPuD9g:jhtYuGcSVPS4KcPcBEPuD
Imports Hash 2e9471aa9b097d3ff03d9e9e002b6b95

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xe8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2020-Oct-13 03:25:08
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 9.0
SizeOfCode 0x35c00
SizeOfInitializedData 0x25400
SizeOfUninitializedData 0
AddressOfEntryPoint 0x000219EA (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x37000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.0
ImageVersion 0.0
SubsystemVersion 5.0
Win32VersionValue 0
SizeOfImage 0x62000
SizeOfHeaders 0x400
Checksum 0x60e45
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 610009678f21043a241fcdb9172f2523
SHA1 e2838988486039b7ff9c55ab829b97702fdcde7d
SHA256 ee340f7ee1dcd847252b7872adc32eb37cb7762b248f1b4e8181412e25584bfe
SHA3 71e9b812ca76e2d3db3ddbc81e920d0a4541423c83a2e6b3a3956cb11dbf34c7
VirtualSize 0x35b71
VirtualAddress 0x1000
SizeOfRawData 0x35c00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.59598

.rdata

MD5 7e46643b85d1ad59b86b3abb609bd550
SHA1 9095135e39c81d40e6d92571440f36f7a48cce2a
SHA256 d44a45141c4dc291b84e7fd4a3457aeca26b501fe7da566680e035f048737936
SHA3 40e04e190d32a104d4022473706205baa2d289c96bbddd86a7f92ed19d23fffa
VirtualSize 0xfd52
VirtualAddress 0x37000
SizeOfRawData 0xfe00
PointerToRawData 0x36000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.9729

.data

MD5 c10d096654a9a02c567a7243c3347dca
SHA1 06894b634d64617e9fb77dd36e4bde49875dc5fe
SHA256 7dcb6adeb7109765bf752e7f3bde26a4cff97de27af721966952aa6eafc2f089
SHA3 ea277537f96f28cee980239d21dccda3a3ac3b9d9313ce0993364e6d7654dd68
VirtualSize 0x777c
VirtualAddress 0x47000
SizeOfRawData 0x3400
PointerToRawData 0x45e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.41391

.rsrc

MD5 6f1802e0eb0176611f08aa21b67484db
SHA1 c974e78c48b37b14f9f4131da017be2813bec7e8
SHA256 54b0d763172ecfe98a5b4e55d19dd82b247efe0acbf7ca91201fce7e4d1f9bd2
SHA3 a6e77da28e02de4a7240c3aa67c8a11ea7affff2a430d823116a26d2e7627a3e
VirtualSize 0x9750
VirtualAddress 0x4f000
SizeOfRawData 0x9800
PointerToRawData 0x49200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.43182

.reloc

MD5 db7b6e4fc33b3bf0cf633fd9649e3e8a
SHA1 58b8be55bfe9261febc33c16cb4375bdcfd343d8
SHA256 cc45a7c31a94b533e060bf8e18c1d3cda32755cd233e1d62ce9a73e9436b6e17
SHA3 95c7a087bb0c0e83ac474bbe5b6aaf7083ba0109c4ad301ade2e3557e60794b3
VirtualSize 0x88fc
VirtualAddress 0x59000
SizeOfRawData 0x8a00
PointerToRawData 0x52a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 3.97714

Imports

KERNEL32.dll GetOEMCP
GetModuleHandleW
FileTimeToSystemTime
FileTimeToLocalFileTime
GetFileAttributesA
GetFileSizeEx
GetFileTime
SetErrorMode
RtlUnwind
GetCommandLineA
GetStartupInfoA
HeapAlloc
HeapFree
ExitProcess
RaiseException
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
HeapReAlloc
SetStdHandle
GetFileType
HeapSize
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
IsValidCodePage
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
HeapCreate
VirtualFree
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
GetConsoleCP
GetConsoleMode
GetStringTypeA
GetStringTypeW
GetTimeZoneInformation
LCMapStringA
LCMapStringW
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CompareStringW
SetEnvironmentVariableA
GetFullPathNameA
GetVolumeInformationA
FindFirstFileA
FindClose
GetCurrentProcess
DuplicateHandle
GetFileSize
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
SetFilePointer
GetThreadLocale
InterlockedIncrement
TlsFree
DeleteCriticalSection
LocalReAlloc
TlsSetValue
TlsAlloc
InitializeCriticalSection
GlobalHandle
GlobalReAlloc
EnterCriticalSection
TlsGetValue
LeaveCriticalSection
LocalAlloc
GlobalFlags
InterlockedDecrement
GetModuleFileNameW
FormatMessageA
LocalFree
MulDiv
GlobalGetAtomNameA
GlobalFindAtomA
MultiByteToWideChar
lstrcmpW
GetVersionExA
lstrlenA
WritePrivateProfileStringA
GlobalUnlock
GlobalFree
FreeResource
GetCurrentProcessId
SetLastError
GlobalAddAtomA
GlobalDeleteAtom
GetCurrentThread
GetCurrentThreadId
ConvertDefaultLocale
EnumResourceLanguagesA
GetLocaleInfoA
LoadLibraryA
CompareStringA
InterlockedExchange
GlobalLock
lstrcmpA
GlobalAlloc
FreeLibrary
GetModuleHandleA
GetProcAddress
OpenEventA
GetLocalTime
GetModuleFileNameA
CreateEventA
TerminateThread
SetCommMask
WaitForSingleObject
SetEvent
GetTickCount
ReadFile
CreateFileA
GetCommTimeouts
SetCommTimeouts
GetCommState
SetCommState
WriteFile
GetLastError
ClearCommError
SetupComm
CloseHandle
Sleep
PurgeComm
WideCharToMultiByte
FindResourceA
LoadResource
LockResource
GetACP
SizeofResource
USER32.dll RegisterClipboardFormatA
PostThreadMessageA
IsRectEmpty
CopyAcceleratorTableA
CharNextA
CharUpperA
GetSysColorBrush
ReleaseCapture
LoadCursorA
SetCapture
EndPaint
BeginPaint
GetWindowDC
ReleaseDC
GetDC
ClientToScreen
GrayStringA
DrawTextExA
DrawTextA
TabbedTextOutA
DestroyMenu
ShowWindow
MoveWindow
SetWindowTextA
IsDialogMessageA
RegisterWindowMessageA
SendDlgItemMessageA
WinHelpA
IsChild
GetClassLongA
GetClassNameA
GetPropA
RemovePropA
SetFocus
GetWindowTextLengthA
GetWindowTextA
GetForegroundWindow
GetTopWindow
UnhookWindowsHookEx
GetMessageTime
GetMessagePos
MapWindowPoints
SetMenu
SetForegroundWindow
UpdateWindow
GetSubMenu
GetMenuItemID
GetMenuItemCount
CreateWindowExA
GetClassInfoExA
GetClassInfoA
RegisterClassA
GetSysColor
AdjustWindowRectEx
EqualRect
CopyRect
PtInRect
GetDlgCtrlID
DefWindowProcA
CallWindowProcA
DrawIcon
AppendMenuA
SendMessageA
GetSystemMenu
GetMenu
SetWindowLongA
OffsetRect
IntersectRect
SystemParametersInfoA
GetWindowPlacement
GetWindowRect
GetWindow
SetWindowContextHelpId
MapDialogRect
SetWindowPos
GetDesktopWindow
SetActiveWindow
CreateDialogIndirectParamA
DestroyWindow
UnregisterClassA
MessageBeep
GetNextDlgGroupItem
InvalidateRgn
InvalidateRect
SetPropA
SetRect
IsIconic
GetClientRect
EnableWindow
LoadIconA
GetSystemMetrics
MessageBoxA
PostQuitMessage
PostMessageA
CheckMenuItem
EnableMenuItem
GetMenuState
ModifyMenuA
GetParent
GetFocus
LoadBitmapA
GetMenuCheckMarkDimensions
SetMenuItemBitmaps
ValidateRect
GetCursorPos
PeekMessageA
GetKeyState
IsWindowVisible
GetActiveWindow
DispatchMessageA
TranslateMessage
GetMessageA
CallNextHookEx
SetWindowsHookExA
SetCursor
IsWindowEnabled
GetLastActivePopup
GetWindowLongA
GetWindowThreadProcessId
EndDialog
GetNextDlgTabItem
GetDlgItem
IsWindow
GetCapture
GDI32.dll ExtSelectClipRgn
DeleteDC
GetStockObject
GetBkColor
GetTextColor
CreateRectRgnIndirect
GetRgnBox
GetMapMode
ScaleWindowExtEx
SetWindowExtEx
ScaleViewportExtEx
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
SelectObject
Escape
TextOutA
RectVisible
CreateBitmap
GetWindowExtEx
GetViewportExtEx
DeleteObject
SetMapMode
RestoreDC
SaveDC
ExtTextOutA
GetDeviceCaps
GetObjectA
SetBkColor
SetTextColor
GetClipBox
PtVisible
COMDLG32.dll GetFileTitleA
WINSPOOL.DRV DocumentPropertiesA
ClosePrinter
OpenPrinterA
ADVAPI32.dll RegQueryValueA
RegSetValueExA
RegCreateKeyExA
RegCloseKey
RegOpenKeyA
RegEnumKeyA
RegDeleteKeyA
RegOpenKeyExA
RegQueryValueExA
COMCTL32.dll InitCommonControlsEx
SHLWAPI.dll PathFindFileNameA
PathStripToRootA
PathIsUNCA
PathFindExtensionA
oledlg.dll #8
ole32.dll CoRevokeClassObject
OleInitialize
CoFreeUnusedLibraries
OleUninitialize
CreateILockBytesOnHGlobal
StgCreateDocfileOnILockBytes
StgOpenStorageOnILockBytes
OleIsCurrentClipboard
CoTaskMemAlloc
CoTaskMemFree
CLSIDFromString
CLSIDFromProgID
OleFlushClipboard
CoRegisterMessageFilter
CoGetClassObject
OLEAUT32.dll #6
#4
#9
#12
#8
#7
#150
#420
#185
#184
#16
#2
#10
OLEACC.dll (delay-loaded) LresultFromObject
CreateStdAccessibleObject

Delayed Imports

Attributes 0x1
Name OLEACC.dll
ModuleHandle 0x4d5f4
DelayImportAddressTable 0x4a228
DelayImportNameTable 0x44fb4
BoundDelayImportTable 0x44ff0
UnloadDelayImportTable 0
TimeStamp 1970-Jan-01 00:00:00

10

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.02695
MD5 cab67e9ca149fb79ab4473998412b951
SHA1 2e793d35537bfb5d3f042ed0626d3b119d50519a
SHA256 fbeb3be87e80cb8e1d2af3d8140796c1bb80c6c7056f60897088ff9e355c3867
SHA3 0e72f5537421764effb2ed98e536358bb7e86eed7b0936e606e8d45559685684

11

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0xb4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.74274
MD5 9fa8a914823ac7e5370652146901f4f1
SHA1 eb3224109abb341b6e464d2606fdbed1a7160bc6
SHA256 f64ccc0582bc7c66af8b40049e485e8e241335261ec95ace909293ba50b2e4a3
SHA3 bb348af06514e27cd1fa21ad524dfd037edcd3b36ef4cc6ab24c4a8ec38995ff

12

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34038
MD5 d78a341fa7444ba9ccb74ad0c943d0ac
SHA1 a3fdcb001587c47b72f06441087455e8027baca1
SHA256 652988945185cf5d604d9b48de66288d82d8ed0acdd134398e90d002d2d9fc72
SHA3 2ddf8193c735adcec9a83d3a9032dc70796778b1d0c967a43789f1a6bb3da15f

13

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34004
MD5 07618c451f53db89991c3fb7c567a568
SHA1 0d5cd2bb85bb88024b832f68bdbadd1e69938138
SHA256 0b0e16c38a3d5a85566e67b1d9a7e720e4dee27e163b06099d3d7dfa5dbed9ee
SHA3 f4d98de638008ce348a7ef0cb3feb13207cf5b3eaea4f1ee1d71b3a22397fba4

14

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51649
MD5 9936fbf67a1d9f755c37852015d09527
SHA1 426016ba6a10cc2634ab7357e4223793c51aa304
SHA256 368f9cb089d206a8b61251f0c85eeda97ee08a56b33be8579246e964d3af6169
SHA3 6bdb1e7d667efe7812e162384a6341edec73311ee7dfcb122adf0cc0f08e7a8f

15

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.45401
MD5 ffacff1dbee315221fd131e951d8e151
SHA1 d2eb9800a1f60d3ea7225fec706d809cf477885b
SHA256 6440c3a38dcfb81d45bc6be31b776fdae116dd7a2933b407b67132f6cfa0e6eb
SHA3 dbe125dd582d83c13a62c87798c900fdc43d97b581935e320c14f9cc761a3868

16

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34864
MD5 fa681900dd51c997aa67a2c5a4704099
SHA1 b48ebfd25835cb260b5e4f8e7085ea3da102c48a
SHA256 9882a8462ce9de3cc9a5d0ca48c8c4f7ca97f1f846f0c10e6655e33c9734b152
SHA3 157fb750ffc808227ced340c81ed1c1c1e15b05dd0e831678b871515870e0a8b

17

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34505
MD5 0a12283479aa8a8677dd27bb0f584a34
SHA1 63679153c4d14fc591d1286cc98ff5044a5b589d
SHA256 322e92d75b3fec9e16b81466f4cf111d298b80812d5b238f4ee032c025a02050
SHA3 d6fc5e08b9d51b2cc80c1a2a34ca495e28edd0ca1bc65f317958b773c675de7e

18

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34864
MD5 d0293b6f84ea96f2662fa2f8e2fd44de
SHA1 240ad776d40208f067dda60701affa3d162cb3bb
SHA256 8db6df648274a0fc3d28430367216e1c17c364ca613066cbb0e133637e92ba62
SHA3 d92c1c2bfba803073152e14d6846474d13ccef3f04aa8670540389efa7c7d995

19

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.31114
MD5 49ca9d25ceb458297ddf84fff64c8d55
SHA1 fbd6d992b7e2a59c9e24372ea8d30a5dcdbd46f9
SHA256 f9c81ce9b4176b305c554a15f0ca2b98b11be76c1f13ef22169999aa07e9612f
SHA3 03f7002b636940864ef7d399ba60fb8de3f455da32f311ee39cdf6602c5d348b

20

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33609
MD5 27fc5529ad790189bbf410c7e3a70fb7
SHA1 ea2456c9b26f884a7f7abb051f460ec98cb9451c
SHA256 601635482a9b1864ea0c61ce0282c5c9fe1d014aa95dbb4f60770f1c2b6df3da
SHA3 24ab306744896452b2a7f7055c97671ab0aad3965342b3d0cead7a6cb640238d

21

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81313
MD5 858a63dc597812b0885e8a8f9689227c
SHA1 0a816cd0e6f10038f43bde278eb613f1c7281b33
SHA256 2bf742d2beb4c56dd6eb68347dd8ee28da85bed9e6d165b36c6edb91da01d5d6
SHA3 6974d714fd124f0de87b6f088039e52bcf3123b5e6ae24c7c61864b70b894963

22

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.81491
MD5 ff43eaab521694d0356618a92cd83b55
SHA1 f1ed8d456a5a3d87d1a8349e992c99e22bf3624e
SHA256 cfc4ff9e46fbb61f61b68f36adc6593b137233d1cbaa50fe37e5653f0cb20396
SHA3 7069692bfbe0c043b33390a40f8033c3d0aa3092c3b1ca1b01fc899dc760ec48

23

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.10016
MD5 4bfaa5ad112338fc90bf84b1ba21859d
SHA1 f175fb276720b4f98bc75dd3edc8c53ed563bdf4
SHA256 c4a6e3a7a346baecb09a0c49268eb44f388382a7866a4e912b53d48fa3b34c26
SHA3 eb1f5efadebebc4b756ef49661343ee08641f53184ad8ee83e33d6665028a00d

24

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.97052
MD5 654a61b5fd300aaf86c52a3c48035005
SHA1 e16bdc1b4309abd682e2d0b52aaf370a77ad6a86
SHA256 f273e554605a89aa0994c9d42bc2569be3db5b19b2900dacb30f3218ed1174a0
SHA3 50582dc2bd6d1a2632564b2d3c6fdc1877e401924754069bc2dfccf3e2896340

25

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22699
MD5 b6946159ef4680b2b03d58bdf3dc83f6
SHA1 b949690a6e071a1fe43cb83a15d5104d1fa9fe0d
SHA256 ebaf4bcc0f0d7ca9a3458ea52520d2dd10811069241940b9b2e79ac1a4c3ca5c
SHA3 4b1152fe0fd4581cc8716682bff8f14d7c903ab6b5414d52876bd37fc58eb0c5

30994

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xb8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.23666
MD5 8cf65be17e506ff24c2177078f88b56e
SHA1 3e397dc7597caeb844df0ea760b64231c8ce3dbf
SHA256 e7c0005285d1ab59732d5f99f77a9bdd6342b01cf44437ebd7a07611a227e272
SHA3 7da4c7aab356574679f0f9107740f01647864c846c04f699deef67577fd6aded
Preview

30996

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x144
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87621
MD5 5a9c81cdbf480cf01daa71ba0e233c5f
SHA1 28e04c01584654e1974347d1baa462b2784e9c47
SHA256 abdf36bde89a26349f5741c17c235dacea88d441d8662ba16a598dc50c3c4864
SHA3 99dec83590ac444359a5a6f8924dae5615d93f4df527e10a8a61319ce3a5beaf
Preview

1

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.67057
MD5 9d285bd35e665a1c7d08e1f99eb9a1d7
SHA1 5387d83934b1ce9f41a8fe583877cb749beb2a84
SHA256 bc94fa498e4e17b8a4ad8fa141acb3bf406c8ab4ed206bd2c4828de18fca5788
SHA3 0c4f37d096ee4d59438d8a4363cf554e3238afda57549ca8d7e0f3d9088f91e4

2

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.8896
MD5 7c89cf5a066c255d2db26fa601d48f56
SHA1 53993604e4bb293ee0cf1507523d72cfcf3d3575
SHA256 47a37646e78ec1064f9977c5b91d75aec3bd9098366ae87892d983106ae3562f
SHA3 96ba96d13e5a88d97b96d02883d98ab662edaab9c00f1dc9b04785029fc25be4

3

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.81299
MD5 5c4ec695c98f4dda02825832811ccc94
SHA1 6f4015e7979e1fc1d8da1b8fc514fd075b662d2f
SHA256 080c4d4ab8f4317ecc301d95aa9379c68fad84193e8d68ec58496dd75bb499ac
SHA3 9831184bf4bbc584d1c20cc4c1b030890bfb9071aa2e38d40bcc8cf28e3e4db4

4

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.11528
MD5 cdc4f4961ea6e6654a21c0b266b1cfbe
SHA1 21ea004e3c84ee0e52dd2f50a470aff59313ad64
SHA256 71bc1949037ec9a5e452fe45d17847f915e8d4fe0fc7c93f04afc4b9fa2c8d21
SHA3 f2fb51d4c813b780bca2de32fb5eaaad1f20686ce8266c59192c2648258a9a3a

5

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.5829
MD5 1d009a8a45f95d606d1a49aada5352c3
SHA1 871d167380d5f47ade8c40e5a07d0dd8c56fd35d
SHA256 eec825f93e23d78c07d473a2943d0ac57fe1273ad168ade77b1d8de51e14ccf7
SHA3 d49ed7a920931a7e5a6a1ab7add45f2056a1b144e01a643c7f9a5fbf993292fa

6

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.95507
MD5 427ec00aad06d7ac512520f7da59d96e
SHA1 b111874e4efc86fd55fd7350ef0e2a5cefbc73e5
SHA256 011d67957189e0bb29affb0bb35477905a267e38658e853c22f1efe2a61ac6af
SHA3 09c40eb9e053a520dfb080dc9e3518dcbdfa8e1019b0fa2ef5f4ab92420e4c82

7

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x1ca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.70784
MD5 8297bdd48159ad5678ffab8174e1760c
SHA1 1115127dead733ba5d21e121cb5d5f971c56f172
SHA256 df70c108c86ed1fa5f54b7bc083931939ab218b53a9034097ed8b52ad99d2abb
SHA3 9f2412f1e847eef8e69e14b40b3338f5f5402d165f019bdd971556d0d9c2908a

8

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0xca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.07992
MD5 30274d5ba88e855aee901d12a91ef780
SHA1 f3ebb128ace1a59ce136162f2befe8e46ea91d16
SHA256 e97c1ce2d253cfd656eb21a51ade6557791d6b6aef90c2622dc6591f7a773425
SHA3 44806ae8ab50fd84b9f02b73b89c8763a72be5ec5b7d8709d69c2b5e6e1efdc0

9

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x368
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.27612
MD5 7ca91b1281c7b703e1100ba0d9479ef3
SHA1 57fa5d34ed4994267fe4f8710c63ebd4e7ce5c49
SHA256 f7cde5b945fda1f6c8843cd5bc5c645cc52055db42d6087f0dd98407417a5a0c
SHA3 85d86503b67695193de032664946934d6693ee216b9ed6be82f7232e89a88d9a

100

Type RT_DIALOG
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.12686
MD5 95b9dee06c8d33e1b6c22fe604a66fa1
SHA1 368dd08448cd0175175275fd4ffbd4eb16771989
SHA256 bbc074591bffd896784b47b4e09ab7eb7edb5bdf4f701e4b605ba9776e835946
SHA3 464b3774a660079b67d62fc3a97c73d66aa7a9cf022cf53228d7ab7966a3d614

102

Type RT_DIALOG
Language English - United States
Codepage Latin 1 / Western European
Size 0x154
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11516
MD5 f07901c5c02a958279785d32900f0a3c
SHA1 de338c8bdb1ead2dd11cfc6421996f13ddab2474
SHA256 be04dbbc0b0d7ac38a876f71055cfedf6ee17ee9e3b3d505c1a065c9d9892f8b
SHA3 c2de95d5c681a2a659d07a5fde8a266e1e298d8ef1b71a98831f2164da6a64c8

30721

Type RT_DIALOG
Language English - United States
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06676
MD5 ad7b15160c8bf80910606d417f40fef5
SHA1 9752acb8e012635c4356f7f2a20191d656b53faf
SHA256 6e113fd8e9f3156ae68251c6076beb9b59fe29e589d06398e7019802521f69d3
SHA3 50c74f1eeba91cb4ecc237c0b18cd2f6c0e2b6064e8d13ce1a779160c03b5d48

30734

Type RT_DIALOG
Language English - United States
Codepage Latin 1 / Western European
Size 0x34
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.41669
MD5 72723d63b211c60717138184c1675b66
SHA1 ecd2be6587bb32a080e51b5c3f3a816e8b637c85
SHA256 4cf716efaf68e0cb2ec45ec55d291050b5712b05653cae68edbb999f803d2a98
SHA3 6031fa1100e39d04c89ed42890fe9833adb0503fe1857940533b7356aec9d306

7 (#2)

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x44
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.80238
MD5 83c970e7fc19b1e78c05e7650e732347
SHA1 611b8140d307f63bd7e1ca714ecf5a314552fd90
SHA256 b5f2861b63a13258d8bec5bf63e3de2186b28ce1a758be3108570c25935fe0e9
SHA3 4b2c2f6f6eed400fccf7c9cb068854ad13caf94140b1f9531ae4301b6a24bbd9

3841

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x82
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81705
MD5 8bb814f43734537868736a6df5dcc012
SHA1 3ae7a8f8678bc2aed76f745960730097032389b6
SHA256 d91dc4e26fd86def5ee907c72f32457bea07d21fa618012245f641d08501548d
SHA3 73fabbc3aad03738eda288b6d45b076e7f94f1ff8de37df5ac4d6e7dc7a48f98

3842

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.960953
MD5 0131ce1c2237957b6926d5097b0af63d
SHA1 2ce37b98065cc4de92e99eb0777e0e1159102068
SHA256 05e0d5787611ed4f643733e3e6e62d00f426422b5d3e443ceebac22e9d294bc4
SHA3 9ee7bcb02f48332a4fac72465297312ef9c765b03edf2ab24a4b3de0840bda6c

3843

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x184
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08634
MD5 58655591099de216feb4cc512012d318
SHA1 4001db00e1535b26b506e6d033e9759351ae6874
SHA256 9665348f07508c6c2a568fc90ec4c04736668adc3521e311a4c7659973d92313
SHA3 296c00546a67204c06806ff85a9e3e065559b2b85b22fec4166afc19cad4b6f9

3857

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x4e6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.25779
MD5 3c0e880ffca8f519b51579c8c0825858
SHA1 24a521aba0485f373d4d8993d704c86e556bcbf1
SHA256 0519d7704cb64bab3aeca7c3b96affd55641099a2a162e88537cb1b8dbfcd540
SHA3 6d04d7acb581fbf887f75a077583ce66c949d3f197bfb8445aab6ff2ba93fc01

3858

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x264
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11275
MD5 3dbecd982474b9072ecd4aefe7406857
SHA1 ee81b0d03aebe1cde90de59031771f416d29eef2
SHA256 eaa0b4fe4704e193dd2ed1f8de1cb20e1001034fdb30307ee44aa664966d4ffc
SHA3 9053da012393a18a8a9012e2ab17735c7c864f0463086c9439c3a74a37ed7ee7

3859

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x2da
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16694
MD5 9e3221160c33e15054ff236daf2263d7
SHA1 cf41e0cdd3377698f819c4ef95ab56de40c57a5a
SHA256 cffcd4956911b3d50eef378cb051e598baba0db48246b07780af03b01c67c64d
SHA3 663e17de8922b049f83fdeca37a68d626bb83566bc377d85be42c653707a2b74

3860

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x8a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71087
MD5 5988b72b85cd1c121906b20e7526fdf2
SHA1 45efa4995e9c25a32e3f47a15b63a813cc6e8fc4
SHA256 35b5abb90316b4017d5531e031cbf15bae6e8dd46f6dd221701693a22a7795be
SHA3 afa115b83c9f9b2f16ce1e14424b4e2cf6216cbcee84835e0b5cec4a23510a93

3865

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0xac
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.63903
MD5 5fbbd2a5f564e043553889eec9147920
SHA1 2ddafabdf2bf5b62090419f07f731c4d02f0d987
SHA256 1b8660b0c53b94f3e029de58e56d08c8097a080244e9dc65d4155a9b603820d8
SHA3 1a90cf149f1fc5cfa9cd3f82f9a079ec48c7f7ce76dc4be601e538ae5c052ab9

3866

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0xde
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87807
MD5 a0838b75a6ffc345212d18178663bb7d
SHA1 a90a0eccdf4cc4c50f430195695a3b65adefe5e8
SHA256 31bff9afbf08a8869318cd946a1d73a4425afefc5693c6e06671bde1e86de1dc
SHA3 ad576d2bedb8e173fb207310f244bee3ad8c898a2101cb67da930fadf80ec7d0

3867

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x4a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24671
MD5 7e0e2d984d6d743b4d90b04758507505
SHA1 bec6af6197b875caf3064c7e053b64044904c1bb
SHA256 2b5551644093e58a4af74928fb744bd735fa2ef5f99824e6918ff9f6a33a3803
SHA3 08f040ebd50cc1809f91378999331d0d19e7364612041db3805a0ff1d37050e5

3868

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10695
MD5 cd11e247927c7360d3447bbb2e01d326
SHA1 0e6b76a1cf9824dac91fad3a346388589987cb9a
SHA256 e9212b16f2d3292d0b0eb67134a70778ff1b0aede4918831e5bdba3f950db2a7
SHA3 7a0a3e741ea89b752fca14451f1e9b9ac5600d99a7408d04c7835e30688f8fcf

3869

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.07875
MD5 4b18eed800e2806db8e0aacb95fd54f2
SHA1 8b09634f818d6823f6466717f3863cbb466d97c1
SHA256 0714c554acd308b38c3d6319f7e470f76a16d712f696545eacac2bdc725dfb95
SHA3 067dea0fda55e331beab407da1e0e79a9d71fe8a8d0c965384d459ce0a8d499a

3887

Type RT_STRING
Language English - United States
Codepage Latin 1 / Western European
Size 0x42
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.95964
MD5 c65b487f823c0a91a2eec94148eb1ff6
SHA1 3fd26a7911c5c5d45d0dfc94dfd2fd11a1fd1574
SHA256 1f1b61a7f04edc3691a6c9350132b09929d5bfa1c900f6ff500e55c5ebc63212
SHA3 e89fdaf864b56d3012a7c4518ff3db5dee97ab11fa819b22076973a8f607d95f

30977

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.25451
Detected Filetype Cursor file
MD5 2ff1fa6436f8fc9d4373b1be9df98343
SHA1 428aec4a0d788edaad5e08b4b43d3cc240c039c6
SHA256 6bbe0d33e13ef6c5b71dd998e2c6fa6276b2e3fd4651af3d7c913cb5c9c06713
SHA3 38c28974c76f8e681ecba442939086ff42659fbc9a382990dfdb5e5dbeda267d
Preview

30998

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 8e242da1769c2307f276e393dec0e7d9
SHA1 da604259954e8cda5931a679e081bfad9a9fd772
SHA256 ee63d4681e7622067fd29005c6cc67b456031eb723c7239f05f1cb097af0ef98
SHA3 e6021bdef60731a607f9445b3c004fcdac812f44b42aeb8e32fee72204be4572
Preview

30999

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 d1c93cf23f34157f8c97800528b9bb99
SHA1 ab9e40c42ad0de11e11fdde5de49bd0adaa9bc2b
SHA256 8a495f17bc472bfc5e6923d9efa687848fac027ad60694f9c3f10a4f7b194924
SHA3 10b44e07ad4f8d644f73b4d71370ae8c337e8bfdac89efebff20378ad61e0758
Preview

31000

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1529a8ec9965ecf3256d6d4550712406
SHA1 9bd0fc7e667f3d49f5098ecc2bff01987f3e1503
SHA256 12a5b9052dd16bed260343bc4352d436167c991c54497c5af441304646549386
SHA3 0799f15ab0007d5497ea80dbae86635472c9d085ffbb6c095b71d1e8acebc81b
Preview

31001

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1cd71148c4a650e298e26668e22c3733
SHA1 5aeaabee3ae2ad999e9ed91c85119a42c83473c6
SHA256 4ecc7f2578fd7b137c04f85ffcbd67d6eab0bc8b1df4246cebd2a2aa517f3c60
SHA3 89ccb4ca5392e186b8eeb9848f78a12843e40792c3500e104225869bf9be1894
Preview

31002

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 690a20e696fc4e33ffb377a8ef54fb97
SHA1 972159605fa069921dbdee9b7a35879e6f1928a6
SHA256 6c2ef97bca5cdc6aa6de65b1f1ae8328bcb3494a16025eee870231d991e2cd56
SHA3 fd9d56519b5bf976a4ae748fe0c51dcd47ac27ce6a7c271fa2bbb3e00f473b22
Preview

31003

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 446e8ff2a515c84d93ca4cbcf405d300
SHA1 98de0236185240e011430a5dd8e262ed8f991ec2
SHA256 ef309b720f166673cad840a88e7636e9161ad91415cc7c176010cebba07757e5
SHA3 d345fed6ee7f3afa40aba48106f47450bde6ac4c3d47db78cbfb11e4368be613
Preview

31004

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 8408eef234acfcac8a26e706cc35d85c
SHA1 5ecdc1e1be3f1e941b1ca11b45943aafe135c517
SHA256 3f02dcac38fffe306e1825846e2bc0458ee712696310d051e3a69ebda8330cc3
SHA3 0406ff4480e84661d58a225cdf84931c95f7ebf6fea388a3cb6bedbc0343b421
Preview

31005

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 22a9b94eda22d068a6823a72268fdada
SHA1 7923c0aa606f67498391ecdb828292fcc3bc3ed6
SHA256 a2f0549cca7170ae03ba042464efe62365fba38c20049e439871c9e5ce0f914f
SHA3 565227501bdf04ce5d2afeb14e48062d4cdd6de7b76c62d26a15f6e4a34ba5c1
Preview

31006

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 87f676ebb80763bfd77a413c2fb00f0d
SHA1 23736a18a1d4330cb9ea762fb7deaef881b6ec2c
SHA256 da738753c27f2708bd2257f8cac3385a4ccb0df1341b76acfda07fa980cfb4bd
SHA3 d90e5655540ffc0671429e2c3ff78ba0f7a100727622de4185f897a4aa996c3b
Preview

31007

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 79bc23c45190436b2c51ff2941fa8720
SHA1 0a8234176fad8831709703a0a34337a08987a983
SHA256 b328fe22a904a2e7e1341a95dbf00e2fdffc9ab350bc64c5ee348d3007c2b479
SHA3 b897f30ec85dad865a74be84cd616e0066da486befd0983d87e2b6f5d66a6c6b
Preview

31008

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1e219dd609ce399df95ba7af59ef113f
SHA1 436a16dd20d5e3ec42342a4d005a664cd227f517
SHA256 8f51832638675f16ec5f251ab59251b3f85d84e5129025d44c45b3191b331c58
SHA3 9e44adcf523bb484f416a99197d947211027feae6b6665b457883e548218befd
Preview

31009

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 459379b9418ad5b62b1bf409300acb32
SHA1 5363fc84172d6b624542a0b52edbbfe21e2443ae
SHA256 1085b7390dbd2b2006f85619521047c6ca58a8b274196eeed48e74ad8a1b746a
SHA3 2b8f3218d3da7e4ee463a712c6c3b8f5b58cc6799a84f5e582b6a40da38a2bfc
Preview

31010

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 2fbccba7b754792dfc2070456e66fbd7
SHA1 6017f22c993c7d724876e35e8c54e7c4603eafae
SHA256 60a0a8bc0169228c8af42c377d93a218ccc9712a17b76ef014f81e156a36c66f
SHA3 f1edf8c8df156e449682ec443c0a87232b94e17062148388949ba84b7eb55227
Preview

31011

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 eaf1b83c561a97555fc0cde38891a389
SHA1 29eca824a284b26bb760963ad84bce64799dc770
SHA256 b077d477d0775d0b86be9bedee8ec134bdc213d6941e9ae60adcf8bdd18623cc
SHA3 2f4c2fa13d5c6dda7479c65d1e74e7d1977e50560f25c62b466daad9e75722ae
Preview

128

Type RT_GROUP_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.0013
Detected Filetype Icon file
MD5 538e60cb6b0c7f91bb745db7ae9372e8
SHA1 bb26016813aac3e13ec241a718cc6a0d199d6d87
SHA256 8852374fd48240e910182f0fcb091ed5d81ad36a024abdaaf483b8d09c599a9e
SHA3 ffb898706cd15cc6262807cef1f7e1df9c5ca044616302ccfc48ef38a1fe35de

1 (#2)

Type RT_VERSION
Language English - United States
Codepage Latin 1 / Western European
Size 0x338
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38205
MD5 338551ad20528e6758726d08bfac65f5
SHA1 1913ddbde29b00ca1302e6608fbe37cc7e013d4e
SHA256 2aac8d0a4f14da2feaf429f980d48a4d44cf41de0f63eda3ca655141e299d9da
SHA3 6b5ee73c6fd450419447225804a16bdbe2d2f509794f82ba158109a297fb9046

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage Latin 1 / Western European
Size 0x15a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.79597
MD5 24d3b502e1846356b0263f945ddd5529
SHA1 bac45b86a9c48fc3756a46809c101570d349737d
SHA256 49a60be4b95b6d30da355a0c124af82b35000bce8f24f957d1c09ead47544a1e
SHA3 1244ed60820da52dc4b53880ec48e3b587dbdbd9545f01fa2b1c0fcfea1d5e9e

102 (#2)

Type UNKNOWN
Language English - United States
Codepage Latin 1 / Western European
Size 0x1b9
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.37675
MD5 c81075970a62c3370e02fb209bbc2c08
SHA1 8ebdb97d05236185308027b00ee40e1d972adb1a
SHA256 cf65721ba8fb4620948c61f4739d8a5eee825251721c9b82499f9e7bb8013e21
SHA3 b89e7ddd7cca86f77550229d8234fff5eac8929b9c58eb8a50956f52f393fd06

String Table contents

&About authtool...
Open
Save As
All Files (*.*)
Untitled
an unnamed file
&Hide
No error message is available.
Attempted an unsupported operation.
A required resource was unavailable.
Out of memory.
An unknown error has occurred.
Encountered an improper argument.
Incorrect filename.
Failed to open document.
Failed to save document.
Save changes to %1?
Failed to create empty document.
The file is too large to open.
Could not start print job.
Failed to launch help.
Internal application error.
Command failed.
Insufficient memory to perform operation.
System registry entries have been removed and the INI file (if any) was deleted.
Not all of the system registry entries (or INI file) were removed.
This program requires the file %s, which was not found on this system.
This program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.
Enter an integer.
Enter a number.
Enter an integer between %1 and %2.
Enter a number between %1 and %2.
Enter no more than %1 characters.
Select a button.
Enter an integer between 0 and 255.
Enter a positive integer.
Enter a date and/or time.
Enter a currency.
Enter a GUID.
Enter a time.
Enter a date.
Unexpected file format.
%1
Cannot find this file.
Verify that the correct path and file name are given.
Destination disk drive is full.
Unable to read from %1, it is opened by someone else.
Unable to write to %1, it is read-only or opened by someone else.
Encountered an unexpected error while reading %1.
Encountered an unexpected error while writing %1.
%1: %2
Continue running script?
Dispatch exception: %1
Unable to read write-only property.
Unable to write read-only property.
Unable to load mail system support.
Mail system DLL is invalid.
Send Mail failed to send message.
No error occurred.
An unknown error occurred while accessing %1.
%1 was not found.
%1 contains an incorrect path.
Could not open %1 because there are too many open files.
Access to %1 was denied.
An incorrect file handle was associated with %1.
Could not remove %1 because it is the current directory.
Could not create %1 because the directory is full.
Seek failed on %1
Encountered a hardware I/O error while accessing %1.
Encountered a sharing violation while accessing %1.
Encountered a locking violation while accessing %1.
Disk full while accessing %1.
Attempted to access %1 past its end.
No error occurred.
An unknown error occurred while accessing %1.
Attempted to write to the reading %1.
Attempted to access %1 past its end.
Attempted to read from the writing %1.
%1 has a bad format.
%1 contained an unexpected object.
%1 contains an incorrect schema.
pixels
Uncheck
Check
Mixed

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.0.0.1
ProductVersion 1.0.0.1
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName TODO: <Company name>
FileDescription TODO: <File description>
FileVersion (#2) 1.0.0.1
InternalName authtool.exe
LegalCopyright TODO: (c) <Company name>. All rights reserved.
OriginalFilename authtool.exe
ProductName TODO: <Product name>
ProductVersion (#2) 1.0.0.1
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2020-Oct-13 03:25:08
Version 0.0
SizeofData 77
AddressOfRawData 0x3f9a8
PointerToRawData 0x3e9a8
Referenced File E:\vc\AuthcodeToolSelf\authtool\Release\authtool.pdb

TLS Callbacks

Load Configuration

Size 0x48
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x448eb0
SEHandlerTable 0x441f40
SEHandlerCount 130

RICH Header

XOR Key 0xd1f9eaa9
Unmarked objects 0
C objects (VS2012 build 50727 / VS2005 build 50727) 10
Imports (VS2012 build 50727 / VS2005 build 50727) 25
Total imports 551
ASM objects (VS2008 build 21022) 27
C objects (VS2008 build 21022) 151
C++ objects (VS2008 build 21022) 160
C++ objects (VS2008 SP1 build 30729) 7
Linker (VS2008 SP1 build 30729) 1
Resource objects (VS2008 SP1 build 30729) 1

Errors

<-- -->