b9d9f412fbcb23121f162a2868a2abb8

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2011-Aug-24 01:07:33
Detected languages English - United States
Debug artifacts explorer.pdb
CompanyName Microsoft Corporation
FileDescription Windows Explorer
FileVersion 6.2.8102.0 (winmain_win8m3.110823-1455)
InternalName explorer
LegalCopyright © Microsoft Corporation. All rights reserved.
OriginalFilename EXPLORER.EXE
ProductName Microsoft® Windows® Operating System
ProductVersion 6.2.8102.0

Plugin Output

Suspicious Strings found in the binary may indicate undesirable behavior: Contains references to system / monitoring tools:
  • RunDLL32.EXE
  • rundll32.exe
  • taskmgr.exe
May have dropper capabilities:
  • CurrentVersion\Run
Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Microsoft's Cryptography API
Suspicious The PE is possibly packed. Unusual section name found: .imrsiv
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryExW
  • GetProcAddress
  • LoadLibraryW
Functions which can be used for anti-debugging purposes:
  • FindWindowW
  • NtQueryInformationProcess
Code injection capabilities (PowerLoader):
  • FindWindowW
  • GetWindowLongW
Can access the registry:
  • RegCreateKeyW
  • RegCloseKey
  • RegOpenKeyExW
  • RegGetValueW
  • RegQueryValueExW
  • RegSetValueExW
  • RegOpenKeyW
  • RegDeleteValueW
  • RegCreateKeyExW
  • RegQueryInfoKeyW
  • RegEnumValueW
  • RegEnumKeyExW
  • RegisterHotKey
  • SHDeleteKeyW
  • SHRegGetUSValueW
  • SHOpenRegStream2W
  • SHGetValueW
  • SHRegGetBoolUSValueW
  • SHQueryInfoKeyW
  • SHRegGetValueW
  • SHChangeNotifyRegisterThread
  • SHCreateAssociationRegistration
Possibly launches other programs:
  • CreateProcessW
  • ShellExecuteW
Uses Windows's Native API:
  • NtQueryInformationToken
  • NtQueryInformationProcess
  • NtSetInformationProcess
  • NtOpenThreadToken
  • NtSetSystemInformation
  • NtClose
  • NtOpenProcessToken
Uses Microsoft's cryptographic API:
  • CryptAcquireContextW
  • CryptCreateHash
  • CryptHashData
  • CryptGetHashParam
  • CryptDestroyHash
  • CryptReleaseContext
Uses functions commonly found in keyloggers:
  • CallNextHookEx
  • GetForegroundWindow
  • GetAsyncKeyState
Functions related to the privilege level:
  • OpenProcessToken
  • CheckTokenMembership
Interacts with services:
  • OpenSCManagerW
  • OpenServiceW
  • QueryServiceStatus
Manipulates other processes:
  • OpenProcess
Can take screenshots:
  • CreateCompatibleDC
  • BitBlt
  • GetDC
  • FindWindowW
Can shut the system down or lock the screen:
  • ExitWindowsEx
  • LockWorkStation
Info The PE is digitally signed. Signer: Microsoft Windows
Issuer: Microsoft Windows PCA 2010
Safe VirusTotal score: 0/56 (Scanned on 2015-01-10 23:55:10) All the AVs think this file is safe.

Hashes

MD5 b9d9f412fbcb23121f162a2868a2abb8
SHA1 59e64c7d506f09cca13c408171ced9086ff53c22
SHA256 98dc98ad05d60c0dcf5a5db9157c339d30962c541f5b69a8e909ce6e21911f56
SHA3 1073d070347f7898aba757ea7f874473d651c33e9d377e405e0587c41b3cdf50
SSDeep 98304:mT7Xy2EIsvYYYYYYYYYYYRYYYYYYYYYYE3ia0eojk22WS:mvLEIsl3r7ojk22B
Imports Hash 7aafd98c9f25bdb187ccd2a62b0337de

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xf0

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 7
TimeDateStamp 2011-Aug-24 01:07:33
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 10.2
SizeOfCode 0xf9400
SizeOfInitializedData 0x20fe00
SizeOfUninitializedData 0x200
AddressOfEntryPoint 0x000000000003386C (Section: .text)
BaseOfCode 0x1000
ImageBase 0x140000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.2
ImageVersion 6.2
SubsystemVersion 6.2
Win32VersionValue 0
SizeOfImage 0x30e000
SizeOfHeaders 0x600
Checksum 0x31586f
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x80000
SizeofStackCommit 0xe000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 dd5c97a03ef7249da37f4ce88080cdbe
SHA1 fd1e4c56a49810bef7100860173f3b034dd0b653
SHA256 fc8f39beecf388fef984d9b23b03b77c2ac380ef620db35d1930a3ba9ea59303
SHA3 dcb1622a277313ffd84115672e25821c109b92be34b49402ee7eadb62331a6ee
VirtualSize 0xf9251
VirtualAddress 0x1000
SizeOfRawData 0xf9400
PointerToRawData 0x600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.39392

.imrsiv

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x4
VirtualAddress 0xfb000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 756c01b7f65117e0f5ea003d547e3913
SHA1 d24cca5dd701c8e1b7004faec3f32ab58c063f7c
SHA256 9fc119ada9350938b5d3fdee1f5c9706867f7644d88e63c141308a9382d26a20
SHA3 cb79c142af7a48f2c6a95015a489e2dc6d7dff06775acb3ea8aece2fa303fbb0
VirtualSize 0x3615c
VirtualAddress 0xfc000
SizeOfRawData 0x36200
PointerToRawData 0xf9a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.41143

.data

MD5 7e0a1661514d167d7c4f7fd919d891f0
SHA1 91af966dd2364eb587ada9c4af07b8cc2ce9b1f5
SHA256 b355621977148e418498ca1c539be5970bc15d6b0f611c78b7b1268394b0e02d
SHA3 b631bd62f8bfa814baf94f2e75833400f587d77e9dd11a26a5e08e02a4f226c9
VirtualSize 0x3e9c
VirtualAddress 0x133000
SizeOfRawData 0x3a00
PointerToRawData 0x12fc00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.00199

.pdata

MD5 01154329aad8c53b9226a6b55f645db5
SHA1 d375a0055abc0139d2f994c5656d356ff7e93f3b
SHA256 60fe1e859410fd845586a89dfbc13201aa625aa447f7609dc344508a149eff2e
SHA3 4f0b39fbdef8b644f3188870a5dcbef7eb0960874ac0b302c9087ee1265206eb
VirtualSize 0x10470
VirtualAddress 0x137000
SizeOfRawData 0x10600
PointerToRawData 0x133600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 6.04997

.rsrc

MD5 361509a56015de1d55673d364a3d6516
SHA1 e3c0bc13f421e777c1cc8415dd14c8b42b3f7539
SHA256 c1e676928d0e57e4bc5cd7a23545b299dfd0001e1735894e88387568ae2513b5
SHA3 60fec24ac2f2b7e809e7f258d796d973ddc3029d6d92492ca5b619e1d27332e7
VirtualSize 0x1c2e80
VirtualAddress 0x148000
SizeOfRawData 0x1c3000
PointerToRawData 0x143c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.51544

.reloc

MD5 b5115ad529d87b8fd17f09134aafbf32
SHA1 f5190f295a722115b52836e335029c6364262ba8
SHA256 acad9c8b486c46c2bbbd592f1f13fc78ae9a12d3dca67219639a43615f08d121
SHA3 40da0cb254b4d438cc1461732d88fdf25ab7d123f64308523dc135c0bebdd8cc
VirtualSize 0x2468
VirtualAddress 0x30b000
SizeOfRawData 0x2600
PointerToRawData 0x306c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 5.37921

Imports

ADVAPI32.dll RegCreateKeyW
RegCloseKey
EventWrite
RegOpenKeyExW
RegGetValueW
EventEnabled
GetTraceLoggerHandle
GetTraceEnableLevel
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
RegQueryValueExW
GetLengthSid
GetTokenInformation
OpenProcessToken
RegSetValueExW
EventRegister
EventUnregister
TraceMessage
RegOpenKeyW
RegDeleteValueW
RegCreateKeyExW
CloseServiceHandle
OpenSCManagerW
OpenServiceW
QueryServiceStatus
CheckTokenMembership
ConvertStringSecurityDescriptorToSecurityDescriptorW
EqualSid
LookupAccountNameW
ConvertSidToStringSidW
ConvertStringSidToSidW
LsaOpenPolicy
LsaLookupSids
LsaFreeMemory
LsaClose
IsValidSid
GetSidSubAuthorityCount
GetSidSubAuthority
OpenThreadToken
RegQueryInfoKeyW
StartTraceW
EnableTraceEx
StopTraceW
RegEnumValueW
CryptAcquireContextW
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptDestroyHash
CryptReleaseContext
StartServiceW
CreateWellKnownSid
RegOpenCurrentUser
RegEnumKeyExW
KERNEL32.dll ReadFile
GetFileSize
CreateFileW
FlushInstructionCache
RaiseException
SetLastError
OpenThread
GetSystemTimeAsFileTime
GetDateFormatW
GetDateFormatEx
GetTimeFormatEx
GetLocalTime
MultiByteToWideChar
GetCurrentThreadId
GetCurrentProcessId
GetLongPathNameW
SetTermsrvAppInstallMode
ResetEvent
FindClose
FindNextFileW
lstrcmpiW
FindFirstFileW
GetFileAttributesW
GlobalGetAtomNameW
ExpandEnvironmentStringsW
SystemTimeToFileTime
GetSystemTime
OpenEventW
MulDiv
GetTickCount64
GetThreadPriority
LeaveCriticalSection
EnterCriticalSection
SetEvent
ResolveDelayLoadedAPI
DelayLoadFailureHook
UnmapViewOfFile
MapViewOfFile
SearchPathW
GetDynamicTimeZoneInformation
GetTimeZoneInformation
ChangeTimerQueueTimer
DeleteTimerQueueTimer
CreateTimerQueueTimer
GetModuleHandleExW
CreateThreadpoolTimer
FreeLibraryWhenCallbackReturns
GetCurrentThread
CloseThreadpoolTimer
QueryPerformanceFrequency
QueueUserWorkItem
GetProductInfo
GetSystemInfo
DeleteFileW
GetModuleHandleA
GetWindowsDirectoryW
TerminateThread
CreateIoCompletionPort
GetQueuedCompletionStatus
CompareStringW
lstrcmpA
QueryFullProcessImageNameW
GetLocaleInfoW
ProcessIdToSessionId
GetSystemDirectoryW
CreateFileMappingW
OpenMutexW
DuplicateHandle
CompareFileTime
WideCharToMultiByte
GetComputerNameW
GlobalFree
GetCurrentDirectoryW
GlobalUnlock
GlobalLock
lstrlenW
GlobalAlloc
lstrlenA
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
LoadLibraryExW
LockResource
LoadResource
FindResourceExW
WaitForMultipleObjects
ExitProcess
GetModuleHandleW
HeapDestroy
RegisterApplicationRestart
SetProcessShutdownParameters
GetStartupInfoW
ReleaseMutex
CreateMutexW
InitializeCriticalSection
DeleteCriticalSection
SetErrorMode
CreateEventW
GetTickCount
WaitForMultipleObjectsEx
GetVersionExW
FreeLibrary
GetProcAddress
LoadLibraryW
GetUserDefaultUILanguage
WaitForSingleObject
GetCurrentProcess
CompareStringOrdinal
GetCommandLineW
GetModuleFileNameW
CreateProcessW
HeapFree
GetProcessHeap
HeapAlloc
OpenProcess
LocalFree
LocalAlloc
QueryInformationJobObject
Sleep
CreateThread
SetPriorityClass
GetPriorityClass
ResumeThread
AssignProcessToJobObject
SetInformationJobObject
GetLastError
SetThreadPriority
SetThreadpoolTimer
VirtualFree
InterlockedPopEntrySList
VirtualAlloc
InterlockedPushEntrySList
RtlCaptureContext
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
RtlLookupFunctionEntry
RtlVirtualUnwind
QueryPerformanceCounter
CreateJobObjectW
CloseHandle
GetProcessId
GetUserDefaultLangID
GDI32.dll CombineRgn
SetDIBits
GetRgnBox
SetLayout
GetLayout
LPtoDP
OffsetViewportOrgEx
GdiFlush
OffsetRgn
GetTextMetricsW
SetWindowOrgEx
StretchBlt
CreateSolidBrush
CreatePen
Polyline
GetRegionData
ExtCreateRegion
GetTextColor
GetTextExtentPoint32W
GetDIBits
GetStockObject
ExtTextOutW
SetTextAlign
StretchDIBits
SelectClipRgn
SetViewportOrgEx
GetViewportOrgEx
IntersectClipRect
GetClipRgn
CreateRectRgn
GetBkColor
PatBlt
CreateBitmap
GetDeviceCaps
CreateFontIndirectW
CreateRectRgnIndirect
CreateCompatibleDC
CreateDIBSection
SelectObject
DeleteObject
DeleteDC
GdiAlphaBlend
GetObjectW
GetClipBox
GetTextExtentPointW
CreateCompatibleBitmap
OffsetWindowOrgEx
SetBkColor
SetTextColor
BitBlt
SetBkMode
USER32.dll GetWindowLongPtrW
SetWindowLongPtrW
ShutdownBlockReasonCreate
LoadStringW
RegisterClassW
DefWindowProcW
DestroyWindow
MsgWaitForMultipleObjectsEx
PeekMessageW
PostQuitMessage
SetCursor
LoadCursorW
ReleaseDC
GetDC
FindWindowW
DestroyMenu
GetMenuDefaultItem
CreatePopupMenu
SystemParametersInfoW
PostMessageW
DispatchMessageW
TranslateMessage
GetMessageW
CharPrevW
CharNextW
GetWindow
PtInRect
GetWindowRect
GetSystemMetrics
CreateWindowExW
DialogBoxParamW
GetClassInfoW
GetClassInfoExW
GetMenuItemCount
GetMenuItemInfoW
GetClassNameW
ActivateKeyboardLayout
GetKeyboardLayout
SystemParametersInfoA
GetMenuStringW
InsertMenuW
InsertMenuItemW
SetMenuItemInfoW
IsChild
IsWinEventHookInstalled
IsProcessDPIAware
GetMenuState
CharLowerW
IsCharAlphaNumericW
UnionRect
GetClassLongW
SetClassLongW
GetGUIThreadInfo
GetDlgCtrlID
GetNextDlgGroupItem
GetNextDlgTabItem
MoveWindow
ChildWindowFromPointEx
GetWindowDC
CharUpperW
UnregisterClassW
FrameRect
WindowFromDC
SendMessageCallbackW
UpdateLayeredWindow
GetUserObjectInformationW
GetProcessWindowStation
GetThreadDesktop
ShowWindowAsync
BringWindowToTop
GetClassWord
GetClassLongPtrW
GetIconInfo
SetThreadDesktop
EndTask
OpenInputDesktop
CloseDesktop
IsZoomed
SetScrollInfo
GetScrollInfo
SetScrollPos
InternalGetWindowText
GetWindowInfo
EnumDisplayDevicesW
GetCaretBlinkTime
SetLayeredWindowAttributes
GetLayeredWindowAttributes
GetUpdateRect
SetWindowsHookExW
UnhookWindowsHookEx
CallNextHookEx
SetTimer
MapWindowPoints
ShowWindow
MonitorFromPoint
SetWindowPos
GetMonitorInfoW
KillTimer
SetRect
CopyRect
LockSetForegroundWindow
TrackMouseEvent
GetCursorPos
SetFocus
GetAncestor
GetCapture
ReleaseCapture
GetDoubleClickTime
SetWindowCompositionAttribute
GetWindowBand
HungWindowFromGhostWindow
#2005
SendMessageW
GetClientRect
SetWindowTextW
SetWindowPlacement
IsRectEmpty
SetRectEmpty
EnumDisplayMonitors
InflateRect
UpdateWindow
SendNotifyMessageW
ChangeWindowMessageFilterEx
IntersectRect
MonitorFromWindow
IsWindowVisible
GetForegroundWindow
EnumWindows
GetParent
IsWindow
TranslateAcceleratorW
WaitMessage
GetWindowTextW
TrackPopupMenuEx
GhostWindowFromHungWindow
EnumChildWindows
GetWindowLongW
SetActiveWindow
GetKeyState
SubtractRect
RedrawWindow
BeginDeferWindowPos
DeferWindowPos
EndDeferWindowPos
InvalidateRect
OffsetRect
SendMessageTimeoutW
SetWindowRgn
UpdateLayeredWindowIndirect
GetWindowRgnBox
LoadImageW
GetWindowPlacement
SetForegroundWindow
GetLastInputInfo
RemovePropW
GetLastActivePopup
SwitchToThisWindow
MessageBeep
GetActiveWindow
GetFocus
UnregisterHotKey
RegisterHotKey
SendDlgItemMessageW
EndDialog
GetDesktopWindow
UnhookWinEvent
SetWinEventHook
GetAsyncKeyState
GetShellWindow
ChildWindowFromPoint
SetCursorPos
GetMessagePos
BeginPaint
FillRect
DrawEdge
EndPaint
GetSystemMenu
EnableMenuItem
ReplyMessage
ExitWindowsEx
LoadIconW
DestroyIcon
IsIconic
DeleteMenu
CheckMenuItem
ModifyMenuW
WindowFromPoint
ClientToScreen
TrackPopupMenu
IsHungAppWindow
GetWindowThreadProcessId
AppendMenuW
CascadeWindows
TileWindows
GetPropW
LockWorkStation
ScreenToClient
RegisterClipboardFormatW
RegisterPowerSettingNotification
UnregisterPowerSettingNotification
NotifyWinEvent
ValidateRect
GetSysColor
DrawFocusRect
AdjustWindowRectEx
CopyIcon
MsgWaitForMultipleObjects
MonitorFromRect
RegisterWindowMessageW
CreateIconIndirect
FindWindowExW
GetSysColorBrush
AllowSetForegroundWindow
GetSubMenu
EqualRect
SetPropW
RegisterClassExW
GetDlgItem
EnableWindow
GetDlgItemInt
LoadMenuW
SetMenuDefaultItem
RemoveMenu
DrawIconEx
SetGestureConfig
SetDlgItemInt
IsDlgButtonChecked
GetMessageExtraInfo
CalculatePopupWindowPosition
AdjustWindowRect
DrawTextW
SetCapture
CallWindowProcW
CheckDlgButton
IsWindowEnabled
LoadAcceleratorsW
msvcrt.dll strchr
iswalpha
wcschr
memset
memcpy
memcmp
memmove
wcsrchr
_wtoi
_wcsicmp
bsearch
_unlock
__dllonexit
sin
cosf
ceil
_vsnwprintf
free
wcsstr
realloc
malloc
_XcptFilter
_amsg_exit
__wgetmainargs
__set_app_type
exit
_onexit
__CxxFrameHandler3
_exit
_cexit
__setusermatherr
_initterm
__C_specific_handler
_wcmdln
_fmode
_commode
_lock
?terminate@@YAXXZ
sqrt
ntdll.dll RtlNtStatusToDosError
NtQueryInformationToken
RtlGetProductInfo
NtQueryInformationProcess
NtSetInformationProcess
WinSqmIsOptedIn
WinSqmSetString
WinSqmSetDWORD
WinSqmAddToStreamEx
NtOpenThreadToken
WinSqmEventEnabled
WinSqmAddToStream
RtlQueryWnfStateData
NtSetSystemInformation
WinSqmIncrementDWORD
NtClose
NtOpenProcessToken
SHLWAPI.dll #260
#278
#240
#193
#163
StrCmpW
#571
#467
AssocQueryStringW
#433
SHDeleteKeyW
#560
SHRegGetUSValueW
#548
#212
#184
PathIsNetworkPathW
#213
SHOpenRegStream2W
#631
#629
#16
PathQuoteSpacesW
SHDeleteValueW
SHSetValueW
SHGetValueW
#618
#635
PathGetArgsW
SHRegGetBoolUSValueW
StrChrIW
#413
#478
#460
ChrCmpIW
#510
AssocQueryKeyW
PathStripPathW
#509
PathIsRootW
#156
PathParseIconLocationW
StrCmpIW
#437
PathIsPrefixW
#225
#177
#178
#484
SHCreateStreamOnFileW
SHQueryInfoKeyW
StrCmpNW
StrTrimW
#12
#168
PathStripToRootW
#256
StrRetToBufW
#24
PathCommonPrefixW
#503
#502
SHStrDupA
#154
#236
PathRemoveExtensionW
PathIsFileSpecW
#487
#439
#632
#215
AssocCreate
#476
#217
StrRetToStrW
PathFileExistsW
PathGetDriveNumberW
#630
#204
#165
#197
#157
#292
PathRemoveFileSpecW
PathIsDirectoryW
#479
#388
StrStrIW
StrCmpNIW
PathRemoveBlanksW
PathRemoveArgsW
SHRegGetValueW
PathFindFileNameW
#174
SHSetThreadRef
SHCreateThreadRef
#10
PathCombineW
#158
#9
#8
StrChrW
StrToIntW
#270
#176
#199
SHStrDupW
#172
#175
#164
#219
#279
PathFindExtensionW
SHELL32.dll #152
#23
#28
SHGetSpecialFolderLocation
SHBindToFolderIDListParent
SHBindToFolderIDListParentEx
#95
#850
SHGetFileInfoW
#727
SHChangeNotify
#747
SHGetItemFromObject
#723
#100
#85
#18
SHParseDisplayName
#155
#190
SHGetFolderLocation
SHGetSpecialFolderPathW
SHBindToObject
#89
#245
#200
#68
#680
SHGetKnownFolderIDList
ShellExecuteExW
SetCurrentProcessExplicitAppUserModelID
#899
#188
#840
#906
#904
#201
#206
SHGetNameFromIDList
#892
SHCreateShellItem
#67
#711
SHChangeNotifyRegisterThread
#19
#16
#17
#25
#21
#137
#733
#753
#644
#645
SHGetPathFromIDListW
#731
#4
#244
SHFileOperationW
SHGetFolderPathEx
#2
SHUpdateRecycleBinIcon
#60
#896
#64
#61
SHBindToParent
SHGetFolderPathW
SHGetPathFromIDListA
ShellExecuteW
SHEnableServiceObject
#54
#254
#886
#91
#132
SHGetIDListFromObject
SHCreateItemFromIDList
#893
SHAddToRecentDocs
Shell_NotifyIconW
Shell_NotifyIconGetRect
ExtractIconExW
SHEvaluateSystemCommandTemplate
SHCreateItemWithParent
SHCreateShellItemArray
#660
SHCreateShellItemArrayFromIDLists
#102
SHAppBarMessage
#162
#894
SHGetPropertyStoreForWindow
#181
SHCreateAssociationRegistration
#22
SHGetStockIconInfo
#241
#6
#895
#902
#74
Shell_GetCachedImageIndexW
#154
#88
#193
#790
#787
SHGetLocalizedName
SHCreateDataObject
#165
#885
#814
#818
#849
SHCreateItemFromParsingName
SHCreateShellItemArrayFromShellItem
#265
SHGetKnownFolderPath
DragQueryFileW
#134
SHCORE.dll SetProcessReference
ole32.dll CoTaskMemFree
CoCreateInstance
CoRegisterClassObject
CoRevokeClassObject
CoWaitForMultipleHandles
CoGetApartmentType
OleInitialize
OleUninitialize
StringFromGUID2
CoRegisterMessageFilter
CoFreeUnusedLibraries
CoMarshalInterThreadInterfaceInStream
CoReleaseMarshalData
CoInitialize
RegisterDragDrop
RevokeDragDrop
CoGetInterfaceAndReleaseStream
CoGetMalloc
CoTaskMemAlloc
CLSIDFromString
CoTaskMemRealloc
CoCreateFreeThreadedMarshaler
CreateBindCtx
PropVariantClear
ReleaseStgMedium
CreateStreamOnHGlobal
CoInitializeEx
CoUninitialize
OLEAUT32.dll SysFreeString
SysAllocString
SysAllocStringLen
SysAllocStringByteLen
VariantInit
VariantClear
UxTheme.dll GetThemeMargins
EndBufferedPaint
DrawThemeTextEx
BeginBufferedPaint
GetThemePartSize
GetThemeBackgroundContentRect
GetWindowTheme
DrawThemeParentBackground
GetThemeBackgroundExtent
DrawThemeText
GetThemeTextExtent
DrawThemeBackground
GetThemeMetric
SetWindowTheme
CloseThemeData
BufferedPaintInit
IsCompositionActive
IsAppThemed
GetThemeFont
GetThemeColor
#97
#99
#95
#98
#86
IsThemeActive
BufferedPaintClear
GetBufferedPaintBits
DrawThemeIcon
GetThemeBool
BufferedPaintUnInit
OpenThemeData
GetThemeBackgroundRegion
IsThemePartDefined
GetThemeRect
POWRPROF.dll CallNtPowerInformation
GetPwrCapabilities
dwmapi.dll DwmQueryThumbnailSourceSize
DwmSetWindowAttribute
DwmEnableBlurBehindWindow
#113
#124
DwmUpdateThumbnailProperties
DwmUnregisterThumbnail
#114
#127
DwmIsCompositionEnabled
gdiplus.dll GdiplusShutdown
GdiplusStartup
GdipAlloc
GdipDisposeImage
GdipCreateFromHDC
GdipDeleteGraphics
GdipSetCompositingMode
GdipSetInterpolationMode
GdipDrawImageRectI
GdipCloneImage
GdipGetImageWidth
GdipGetImageHeight
GdipCreateBitmapFromHBITMAP
GdipFree
Secur32.dll GetUserNameExW
USERENV.dll GetProfileType
WTSAPI32.dll WTSFreeMemory
WTSQuerySessionInformationW
TWINAPI.dll #19
api-ms-win-core-path-l1-1-0.dll PathCchAppend
PathCchCombine
PathCchAddExtension
RPCRT4.dll RpcBindingFree
NdrClientCall3
RpcBindingFromStringBindingW
RpcStringBindingComposeW
RpcBindingSetAuthInfoExW
RpcStringFreeW
I_RpcExceptionFilter
PROPSYS.dll PropVariantToStringAlloc
PropVariantToGUID
PropVariantToUInt32
PropVariantToBoolean
VariantToInt32WithDefault
VariantToBooleanWithDefault
PropVariantToString
VariantToStringWithDefault
VariantToStringAlloc
InitVariantFromResource
PSCreateMemoryPropertyStore
WINTRUST.dll (delay-loaded) WTGetSignatureInfo

Delayed Imports

Attributes 0x1
Name WINTRUST.dll
ModuleHandle 0x134550
DelayImportAddressTable 0x133000
DelayImportNameTable 0x11fb20
BoundDelayImportTable 0
UnloadDelayImportTable 0
TimeStamp 1970-Jan-01 00:00:00

1

Type MUI
Language English - United States
Codepage UNKNOWN
Size 0xf0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62657
MD5 64093e1f9834205a292a98e0819fa753
SHA1 db8de6a3cdc4b84ea81e36700bca711d937d93d2
SHA256 274cca19aa27aa4f2e8c0147a0e8b122bc460607ea6552a2ea6d1e7cbb4f0e69
SHA3 9123574c6e7413283700bb198578567b124641b1baec78b6d660ae83889463aa

6801

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x88d8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.44532
MD5 36a549b9c15c16a8053677604527e638
SHA1 6622bf8f1835deee52dda575b56a6e41ec950bd8
SHA256 540e28ca7c9ca1dff3c11652f17ee8986de999ed155c5d2b2f8525763d9b1cea
SHA3 e75a09809efb2ebb97a03b9ca2976390c70c86be51906d1f4dde03d646137e9b
Preview

6802

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xcc58
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.64997
MD5 2d86a916d18dd0552cad954eae2b62a6
SHA1 8d1ffeabfc31750bdedc7e381e90ecde9b2798f3
SHA256 ebc6e21dedeb586334526e0bc54dd64650df6ebb9d63f3de3dbd3d2d0b3e1340
SHA3 f542222dc0ec4bbe6eedc0882743fa9827ecf1eda3dab2b01ff82dbce50b82d4
Preview

6803

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x133b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.35536
MD5 8c5edc61b46df4e23c5a4653c3f1cdbf
SHA1 7986bd3a4a0c8bfc535ee35ba090527b0ffd6440
SHA256 b83b83e832722adfb872d056a2c1b5636397882536cfade3f57d3d2120e14e09
SHA3 eb2c42fdbc75d4384a5591ce76b58b1b4b2702efd7e6d431c061a82008f77267
Preview

6804

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x20ed8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.18223
MD5 8d86f4bbb44920c3920409c131ef426c
SHA1 98501fc83ab8dfd40d1c0f6980487d7a05218608
SHA256 3ee067b04f4989e940236bb2adb6a5d9eca71ff4feaad5b0e25e1628b95098b5
SHA3 2c6f145dc0d3464fd004cf5912414da7560acbd008a5965ee3ca64c225071514
Preview

6805

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x88d8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.47636
MD5 df16adb7c30ee2a09fa18f7e0b8450b3
SHA1 e2b0b37b3a3ecf238353f67db8ba7d4730816e3c
SHA256 9f39f9b2623fcd2940993aebb0b2b481d89cad91d180b0b4de2d072a7c735344
SHA3 7cbdbe485f7f4850a5358e3b7dfa097d84a05dc995b948bdde9f3ed780e3bb80
Preview

6806

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xcc58
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.69249
MD5 307c9f2ec15095a425ee93267459425e
SHA1 eb8c43839e522fda5d85febeb6130b36299da1d8
SHA256 e0558bcdca1d7c62468ab38a84423fbe4b2fc36d628e53bd1546b6b20639f434
SHA3 b2651c407e61f3a6ed366bcb907494148a64860550d89f9b2b1e46c1b48bf01a
Preview

6807

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x133b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.3889
MD5 6ab0decec005886c942c415654ac6dfa
SHA1 457b2fbedf9367775baaf102f7ea3c3bd135ee70
SHA256 ad0811115936d36a33af39c5a235db62bea55bb2b3333dcdf1bc358f3b45e635
SHA3 98a633d654766087a5ece3d4b97f6bd4ee6e4d783fc507cb3b8262ebcb5da45b
Preview

6808

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x20ed8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.20255
MD5 d00025f1501b7d1385eb91b2e1d3846e
SHA1 b7e25552b9c590e615c3b77e76e51656d4c40323
SHA256 7eba5942e45e38ccebf5751bb0f1f8b5b8257904f96b3a9588f497f2a98d31a7
SHA3 ef2aa8d1673b7522bd4f83778e091e66fe4187e7ff6e82ba0a2deec7dcd4c194
Preview

6809

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x88d8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.44058
MD5 870a254ab244b1cc07a86f6b135e9d4c
SHA1 d63600e4148e9c62ab0a1c38d1f3d9c19d86d165
SHA256 459e082b53456dc248ebb8c14407c978603ac5224fbff2701a64c83bfedb4c9a
SHA3 73de11bc04be88db980e06f8ec34d9e2cdaa11fb03821c5f40b2a48b7bea9922
Preview

6810

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xcc58
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.65468
MD5 877e922d1568010e01d75980d15614f7
SHA1 091ee9f429bbfc5604afed50067e7757cdc97f80
SHA256 b581d792d87fd584b5f74fbcce9d81ebd90fae5271f56d4c7b4e69d2a83b8fbd
SHA3 559a7bb01a48d485b5e2a9e4a9cbdad7dc2dc4c650972cbea044df6185b02905
Preview

6811

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x133b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.35478
MD5 a2550b57d74ddf06146b836272dc08e8
SHA1 deaa1fc259208c78a614037905bd8a2f9e8f3d1e
SHA256 53f5aa30caea93d7a3aa11f457491bcc5000e9a97fc42b71934b4db0511d02d3
SHA3 9cc2cad32a91de8c8682daadf0d8e1dfe744856a3b2c6a8f5895c203f9501419
Preview

6812

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x20ed8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.17896
MD5 eb6a71b201d55dded7e10140d07596c3
SHA1 9d048440d007b98d405df59ffd6c1c094fa19b27
SHA256 a4a55fa1322834028c1153e0969c0e217dafaa28de436e8f2da1ba2a25ff610a
SHA3 3485445364d709e38775bf9ba9ec977807f2fc7fa4d10b7778e2345b7295da6c
Preview

7013

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4028
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.52176
MD5 453a7e7a35a49433407af997bc6ac01d
SHA1 c92c5a820fb41c0e32ed0678c93db14079011120
SHA256 00728b6ea6b363e95dba9c49a17bee054901c53a771c3c5683afafa185994496
SHA3 e65637d408ac6d8e953f8bf425e20e6e6d68bd41eafa8ef9849af68d67eee98a
Preview

7014

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x6428
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.42892
MD5 ba4f497e4c0be114d681ecd9bce71e94
SHA1 8f079e6c5a0996678004b86af9f69b8745cd9897
SHA256 88c6cbfddbb70887663813ee1ca639acd2ab92461b3d98acc82dfdde0707e4f2
SHA3 72fd6838c40a380bbba8ded9846c61feb32583b73ff099660c93c4dca31e7188
Preview

7015

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x9028
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.30959
MD5 4df115249249b4db40be3df893638dea
SHA1 2869686290595701414bb79a5065f18376436527
SHA256 25f126a00df228e01ee66288345e88bfe08c799052ef3943b8a6685fc65b90fa
SHA3 a400a7c1838af82c17f65cf984fb2b90310872e74537653f67a6be0f52700060
Preview

7016

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x10028
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.39675
MD5 9527d070d8a1e8635d44caaf50dd30cb
SHA1 5cac60bb4b7a4278146981549102a67a21b9be50
SHA256 570ed6f7db9fff546bb60fccf61bb1c8d78cc462af086aa793363894635087cc
SHA3 8c1b6d05d6872d6e0fd7a98daa7708d50ec0e13651851f03eb5b5e1863689dda
Preview

1 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2868
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5232
MD5 5f3a471cbbaf3770c7cccd8abaf8083c
SHA1 64ed2a792c05dfae92770424c9c5b8723c26ff41
SHA256 84e2669fac9ca9a5ea32ddd282945603ed5b5da6be9956acf7bbb4c8935575fc
SHA3 cfaeaf558566249984413280a3e36ba48fe0b1d22028350334b272eae3948300

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xa68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.84212
MD5 c8bd1fc45b831850b755a933058aef8c
SHA1 0f8251648a79ec935013c85a4a48dd1a9d06aecb
SHA256 6ec619d821cfe939d2319713b0239e346adf33081a7f709d42354d41dfe0d7a5
SHA3 3a313bbb88f4f7ec643292205fdaf5028a0e6d76dca669bfefcf01a5f7516ae9

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.96536
MD5 ca04e64c8694ed1f6d6c90b7e61d77a5
SHA1 9f3fa2ba862e0dcafd615f4f8738b8ab79988aae
SHA256 5fde6e879117c961ef31ed9ad60edfe533f84fd66875964d7c497d0d020f47eb
SHA3 7118ca41fa14d3b29cf1fba7a4db250486c7f7365f0e48eb9b0cd184f8252201

4

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.82603
MD5 6ad2c27db969b681e50ca3ed484b31cc
SHA1 f7f2f7a14c5539c5142b6bae2ec0a173ef063cb1
SHA256 7008d206fc210799d54fcc6885473918ad198f13a1040a235b256e39cb34ff54
SHA3 d5966f5558e48e559802e6b4ba203e7c9a6ce377ba555de4e0711c83f205c253

5

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.69679
MD5 4e45359a82195c87bc67fc0a5ba0e9e9
SHA1 ef5007b9b4775aa17e3a7bd0d968eb4aab9f62c2
SHA256 5c6cf60d378f21f5033a1d6d044050ac1cc826a1c20b12d5346be60e102c7636
SHA3 5eaca9ef780c7bcbddea1d314da56c5ce77d7a03a21c36582aa11e913eb76144

6

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.07507
MD5 03fb31e1a10524d7ae615625c1dc41d2
SHA1 750fba35993130a7dd781b6cd49ff8e67aff08bc
SHA256 047082a1e22886d2f9b2328a33cca7831c33f22f42923ce219fbcaff800289bf
SHA3 c88d121bfa8fc120302c13cef82064cd438fa01ffc0f7f1f585e11fd95fd7b41

7

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4c28
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.07349
MD5 5b41cd2ddecb779c90b2c97a10941086
SHA1 0ecff6f20a7f5161e0749aa48dc26ee6a834266c
SHA256 b9a1f3dccc694780dec05aa7c3fdec82499de50f17e23c333eb53d789f219571
SHA3 a648463cb8ae713949481ced57a534a8dbd1bcbe7107e4e5d4c1407e3bb7039b

8

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.70457
MD5 d0cf4918c70eda10c2cc2ef608ef4680
SHA1 feab6ad6601923392bb80527e05e76166542fc27
SHA256 3be96b3ac2fcbab9c54d9199d33001741a6f775742531601f3f914a714d80d1f
SHA3 02e4153bf76e6c6f89d72b753590df16c4671f2723b824b1f59f6dad904151c7

9

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.23197
MD5 2030b91bd829d7c12859790d009498e7
SHA1 40fb106531723aa2b538b798f13274c9aaa28c59
SHA256 4f730a7fb1d227b710a81d0dbf3144879de8f7420f8495f4d6df2c2921214c35
SHA3 7e9899d032560ed2f43a92ad4791f6a619008df6595280824723c34d32d2f6e8

10

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.35816
MD5 beab980a9e2981e93a2f32dc42728c3c
SHA1 30a80d443a0f85c93f90b6c8588e066d8904df4c
SHA256 cefd660623752ab03be10fe5781be2b3e6c714fe1b19de4f743ac96a3e45aef3
SHA3 a9f1810470f161d5ece3f405d63cb2faa6a9b6748be8c5b061de0968b5438e90

11

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.35119
MD5 1ee7dfdf07d037b5c9163e87c98b728e
SHA1 9659b49022195b696b60323ef9a2f1aacf8b7ebb
SHA256 d7545faad5b6d53beb5502b0ecd2d22f2e76bbf58e6f02dcd1e59b31dfe4d66f
SHA3 402939acdd53817371a28fca0f69709d59925c9fa82ad284aba8c3958ae5a635

12

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.32053
MD5 86986faaeafa7b1b815632504405c08b
SHA1 912ffe8be4e3cdacf79ef5a4005292eeeefa1496
SHA256 465dc64810a9f0cd2368d7c5796bd6354c44854d4c799a241ede7e44e1741e39
SHA3 f9df65395dc4217b55fe5da399aaeb5665b7ef0b20bb08d11458137c7af8f53a

13

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8727
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.9717
Detected Filetype PNG graphic file
MD5 f038b47c2dd9fcdb5cb03c2113f0e800
SHA1 a21ea0b577446fc5fd355bbb13b3bed9b694fc43
SHA256 d1c134d992bcc624c92213b3d81254cdb47692981c31fd9e64b92b870f9cb22c
SHA3 1c8b5203d4defea205cdf68a9e83add16f34ec84a23deb3165bed6321afdf83e

14

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.32368
MD5 9bea52aeb82a5e957049784ef1514934
SHA1 4dc36ae5be65e914980854bc3ca27c107248d396
SHA256 28a8277bf770b9ecca94014e3271e419c43064c8c20a1bbfac7bb1be0e326b19
SHA3 a869363666ec393dfe9bfd02150a745dadadf90c95c5a52c843f3d8c85aa3487

15

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.75679
MD5 a8b428a82906840120cb1eafd30bdef8
SHA1 706f5b19135636bcc1f5e1d00503d613ef5eb8ee
SHA256 62c86e081dbee6bf15945ea355794f1e882cd9d68d1c48d6ad96ff34d7f76762
SHA3 c6e66b8fbc569686c5450d72521619291b9ba46f36e00d4e6f1a5ce5342a121b

16

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.97531
MD5 2777cbc1161ab2d07e649732f6b331d6
SHA1 7e2a1e0b13e0aeae27282369a5a6ece3ee0ead77
SHA256 0e93b802bd806a70b2685d777bcb92f9ca0f37a0fb63917a708d1e63254a62c5
SHA3 04697187c1237aae297dd9c2756561e6c22814bbdfe68e214aa6ef39a5cffc84

17

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.7052
MD5 207dd970fbecc88dce80b8042d16a385
SHA1 dc9820f7b3efae6aab98a68deb0e86d7d2a9dd3d
SHA256 8ac7416ea4d78f9e615f34be72b10a14c150137775439a66a18d637f4a150f35
SHA3 2b0064a76d1b401943c67bf2b471d1759336b5e490e755795933ee55aff06c6e

18

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.79791
MD5 74331122b81eb4ffd6ba5fcc1dc9a331
SHA1 d3df10643cadbab36df01f3521da140d6a287746
SHA256 20c013a199196d5735a8a759369f1cee3e169ce519d322f903aac61736a912dd
SHA3 208d451dc4872e914dd7918a7545c69020b1eb70569f0784592a6c4e35e8e2ad

19

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.36544
MD5 23d066911ce75f04eb9d15a8e346ab45
SHA1 ef061200ffc1b123ff7ebb779ac56bcdee679f7d
SHA256 3904be964dffffd599dce30fd710b2987148d8f71d3e191ae0df09bb205bee9b
SHA3 3b1faf1fd4e5e99622bd6b9175730973163e588c200917a2dafe3eb57668d7d8

20

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.81256
MD5 3c608e3a599a1947de38ea32f06d8ee1
SHA1 9e21d7ca2aaeab49738b0e493b1ecaa28d810a0d
SHA256 96a3d1247330502caf3e2bf71420f820e8748479d4f025725207e18b8d54f646
SHA3 6c757859af93e1ad9ec0ea398392d224390f264704b84c50a29fe10eddb11f30

21

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.8407
MD5 4a85a2da6b1019f9eeb6b3813d20f9c7
SHA1 9c5171c698f36e63ed874c27e11407f825542517
SHA256 c4f7e433f46aff45afc40f08b36b4cd99dd30a662b22c318fdc508ba6b26129d
SHA3 1237e6a2fb145ff60d4f6d1ff4c98b4ffc5fd4fa34349fd53e8ca49b1475661d

22

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.69521
MD5 1873dc9fd717ae5408fcac530830a9d5
SHA1 c75d5e17e31bfba7b8da8e79b80138556f92b675
SHA256 7c142e25c0b4e280c7ef2a0eb63e4e94078de37ece0322e30ab73f92ae0dab1e
SHA3 45e4705563db7705e98fa5b5870a1bae5a473c55e7253b0e42e1879a81c6608b

23

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.93521
MD5 6949d17e2393aacccc099863c67762fa
SHA1 ab100b6e3087c9088cc06bcfaf741620890d0686
SHA256 74f59e41cef81ad0ec1d8f22bec65586daf1748e32277b67e2f35958632db8db
SHA3 c4e762f0433206a5fb5cbd10971f8a64fa100d6279cadb8ac0fc9b484b5348e9

24

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.0342
MD5 18b3371be16085afc8cb03f7712cfdc9
SHA1 654ef7f5242632122540a5dfb51e34ff8d546f67
SHA256 274192b9489dcce1c3a55631ff4e71fcf81c3307e86e1a467e54cdec8d45647b
SHA3 1b0c8b6e1568f0a083b3249d2abee7064c98ab8430f043316c34de0105ce7165

25

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.11413
MD5 5d2ef3c520f3db9e892287a3a244d842
SHA1 4b72fcd8e28bb0b8a42e016e4993dcbfb1d50a1b
SHA256 00334c02fdef4bfb5c1270c4b1f156b5f997fb115fe9c27bf9c04120bf2ea7d8
SHA3 af1458ac259dc7f67022aa0342aba8a0e14ada3b93dc9e82497edb57d6e3befb

26

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.16774
MD5 f8f5afe6d696996bfde463ec9a93e4bb
SHA1 88be19900a2f75c3d3e420c76912a8bd67d4424f
SHA256 9abdc3d38236ec0351d269706ab7a71c290fdcbb9c357232e78a2f333f7ce500
SHA3 20fdd79931f755d3dc3c8622732855121b671205d1c505f5bb79a911070b9b25

27

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.31973
MD5 d6ad7fdbce319a126b907aeb4f19fc87
SHA1 4f61571d2add991b35c84b29b27363c931d78704
SHA256 1e5e9ec450d07390a4beb5eb9323083f1879387d95e7a72a7a87493155e4ed97
SHA3 a2e49a48896a5bb70f785d4d84c88d597a36d93479665e4d27584d054c5a029b

28

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.62137
MD5 3528878a848ecfe61932b2495eb9e9d0
SHA1 dab00ebb7c1b51de7158d0dee1f6ad592644532c
SHA256 39306f75cd0232b7d6b40b81ccfb0620f5b6c4aa9c30aa3c9cd35d09d0338150
SHA3 e12daf340879fae5aeae660b4cab10e318a96e6c358e143eac1334803b2bbf42

29

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00018
MD5 31c1e5c148495763487c091cec461a70
SHA1 6a7a7a7d36e1d4d78ec4f764a266a8865bd471cb
SHA256 cbf1272f0595bf07ebdeb5052ff16658af9d281bd7dbc17b56e83b22edd9c566
SHA3 8861182bcda17321edd9af28e855b615301f1d180669defa7516c9c82a2b7868

30

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48602
MD5 f75fa7a0e3fcfe6783ac15f04df7d5ac
SHA1 468f6e76ed6b60b720d29511fecd5f56a608d8a3
SHA256 285208cda8a6e3c7d838a2e880ca26ed7fba58947e72aa2814ee689603957a39
SHA3 06825cbc3c1072a37a14bd398a4be594e9e3135c91fbd4d7721737ea71f09505

31

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.68213
MD5 ae6c899038fc84bc19f0abfd6133af16
SHA1 870efcf0313545c1ba0c2ed3881a7f5df575dce4
SHA256 6f96ed0f379dc3749765c5e1e0356bfeab181ce8142881647db4661765e7bb06
SHA3 2c8b4aa0ebae344197afdf3797cf0fe4ea80eb2e36075d7da421d59543cc67f9

32

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.65734
MD5 60ce21e70c50348d6608b89ba1b2301d
SHA1 14d631d38f5e877e87bb4ed6c2c0fae75cfdf771
SHA256 7a9af7957409439632b7e5d3f9358a0dcc3f06f80b586d718299a9d8e11f2a49
SHA3 12fbbe202142b0cb63691347fa1c5ddf07edae64fbb6f51ccfcc0747e4cedec7

33

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04491
MD5 2b0e8ee5ce7af9e27fbf69a6ab18e53d
SHA1 a8622430bb651b034defe30106d075a2d1730264
SHA256 552f89f752551d133173567c722d76b2e281a0dcb139b8a4a8d404b82bbfe191
SHA3 5a22b722246afc4fe75b58b0ac4727358956e6c3cdbdd3432cefbfefa8f49ba9

34

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95682
MD5 20253ac0fa9d2607cab8a55fd5a529f9
SHA1 c0abe64b2490d4cb0115a22ae63180bea076f0ed
SHA256 c037b9b6879253e40af0f40c7e848f329129d3f5af85ab185de641b91ad9d1b5
SHA3 4d8a0c97b8729ad823aabe72dbf20442c33924deae6fc36076039eb5c80182f5

35

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.94397
MD5 1c858536a9f9745d22888f4b3980f203
SHA1 e858806fdcf3b057537cd4eb73c06b299cbaeaf2
SHA256 420ab2174387b01d235f965fc838e7f6f608271a9911a9976be8c8ac0178273d
SHA3 16690ce9971ad77e2e625f8c732d1a689fb53bd0e03ed13831ff4c20a879f5e6

36

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.02142
MD5 8aec86f99e3e865edbe66acb98dfe841
SHA1 805b89d304038f35f3d95838186587eac8d4688c
SHA256 9df218561669a9463d4d2936526afd297128dfe7a76386e4004f2d05cb47fa0d
SHA3 e54558dd8a792279d8d95261d8f4daf2adc4402dbb0f702cbd3db03baf43cd3c

37

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.78805
MD5 d78c9e946335feb5569980aad4255898
SHA1 3e4032b8bca4ae4fce2332f9d6ef4514eaeb101f
SHA256 b722f67c8b340632bb843483d89cadea7fa78c5b2e66868c18d58011f1d5febd
SHA3 d37e0abbb0f1c96ebcae01d45efecc10900afaaf4b4bbd97c3380537d9601586

38

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.18752
MD5 f0616d5a99c85b89571732de98c69afc
SHA1 91130c64bad1b8621e3da28df5676ccb90ae8603
SHA256 b0a069ee6f2d72da1d5c428d1887ba64744dc57869602c340955f533af783736
SHA3 82601b32bc525c1a12f18720eba88a238d94a0b0ea20c761addf16458491a15d

39

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.4111
MD5 cf78a79ec049918d1986f99bae79730f
SHA1 ac622ea698beb6bae39c72ab927314011fd6b03e
SHA256 4e5a9a43321596ed25f32f31489868b1b927f93d58991cd9e8e24a76e0a52a16
SHA3 d97b988daf81f979393f448d56c38e20882db56bd3debc4ca3c9f3ebb4904a55

40

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.26559
MD5 62032fc552a23d0e4a8b5d5e81449dae
SHA1 29e93f1c58f1ad768a4b9aa3cea8fe1be059669c
SHA256 d238d4f8f5ee3e8627958cde572defd541365e9dafa3847fbe3fa14e4bde19a8
SHA3 246a3ca3b2106f3a12d10afc4d9cdb62e152b657a69e081c08314135408a490d

41

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.68837
MD5 3cfa25fd917516dc37ed7cb034ec41a3
SHA1 a574b9506762d76338042494688abd495b8d6cf6
SHA256 1222737643103fa2c9025df5369515d4f24cf5f6a01f894f6b12fe49d3fea89a
SHA3 17151a381a9e58639ecea69969b9a7a7b5daf4d7497c6120746a8def37ab0f6f

42

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.12198
MD5 b6301bb6acf63fd46253c90db975a335
SHA1 8da6133326ceca47770667616d13de477ab417f1
SHA256 11f9b4af0ac86c925eea63395dc0af51b5487f5890b284fe9b149042d8f1df8a
SHA3 cfa4e6b17f9b42fc509a136899e5b6181780d429cf6fe613dca59083100353c7

43

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.80679
MD5 c4cc6c4ecca117d6f905ce753cd51828
SHA1 4cbfdb6b92eca3fa8410950f7d51eed09a2660b7
SHA256 dc9bf71bf04f0810513979283f2abcac18dc71c022b999d609f440c1a1c53181
SHA3 bc8728b0f821d7141fc576305f1587fcfcc17f5de5fc5217dd690e43c9b87218

44

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40031
MD5 436d7541351651b51972cd22b9607c61
SHA1 58fd6c69aa6e7ca340d89bf35e422295b22e67d0
SHA256 f6d6636383d231de5ab0b828b712887169a69ffb1fa4119574c253b99eae9712
SHA3 f64dba21ae1f32ee974f5fd26e7d79f9b628d073eadd136f62b4579a2b66a321

45

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.12876
MD5 6b67b57eabb51efec3b136555a2bb1a8
SHA1 65c307ff229aac52c7e8b2624301bd336b62bf7e
SHA256 95762b11c3d0958c9e0e4e2f2465c1294986fdf2b7b949cdb2a20bc79a54dad2
SHA3 9a46d8f8fbb8e27172817cc26ebd87b7c813960c7d0817f5c9ae9714a4cfc1fe

46

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.05852
MD5 edb5500f31eaad0aa609d4114196a3b6
SHA1 cf756603f1ae14d0259443399fb5a20e720b3456
SHA256 de91eb940bd95d158387cb2ee92951959165f026bf13c42483826fb4779a1498
SHA3 0258a1953832913fd08189fe780922da18710a1b147cb1753f820b4942f599df

47

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.86293
MD5 5c88373375cb7b9688f87b0f2bd3cbfe
SHA1 28a4fbf4739d3c795458741d0b2913034687eee8
SHA256 a21ffe3a9cb01dbb170d86ab67e16e0ca3b1407af21e60edacb0c0e650011de8
SHA3 172caabd640896d493376d69b6636c5863eda9a764dd5721a4dc22c3b7425fc8

48

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.76405
MD5 88d16e63bdd4d3e698e6eb8bd8f560a7
SHA1 1e18cdd2a45f65fee262a927a2675e773a9d34de
SHA256 4663fc41b09fa69428858d561dcb3e4393cbfea70b461225ac05a52f5ee604f8
SHA3 1df5347cd70d33e3d948c268155b49a3e2bf8de1a6db104738aec36b9c2ab062

49

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.64993
MD5 d204dd6785b6b1827125cf6c4b1cf3a3
SHA1 c6ba82e2e68669bca111dc52c9b31b8991d3fa79
SHA256 aeefd0a1d0123a0f8c3a1654d39a5c0ec7afa280fb33164cf4829bdd6803636c
SHA3 dd9f15434ddbbc57c708b091dee246ab8ad8c1d7b5e5ac5f0460e619ddc8d8b8

50

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.25477
MD5 bed626a2a9199211382c40f23da0d622
SHA1 7a0aac150416703710ffbdee4767071c054352ff
SHA256 f9d0fbc8b68914a46c8cf3eb67385b76f0a064ee869f15fa66ee0c46c7dc134c
SHA3 eae1b4f5b04817a2e023d220632899b387bc9aaf926351e63cf2747dae3894e2

51

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x130
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.60275
MD5 47bb89d3babc6b8c0abe48d4a860d115
SHA1 139fb5e8503b729bef76c0ce37b66daaf7b802f1
SHA256 fc79efdd801c82e72b5534b8cbc895e83f8b637500c30555dc070228e57bae51
SHA3 500410f25b889b05fedff14e5726b77f43feacb0464da22bed281f5ab09cb513

52

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59435
MD5 f2537a21631bfdf9d76c6096bc437508
SHA1 cded11c64e616554a3fa4c8084adf541fca5fd4d
SHA256 e8317fa5cd5dea27ba59823ba619ee6b2813d1a97c5f62173b747f464305d731
SHA3 97e3a74b30c67bac16a727399bddab88052fa3a6bb8119acead5c6213cd8283a

53

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.93792
MD5 f444c0c4307dc24e086934a34d17d333
SHA1 631a717f4386be03b9f9dd8cbe91d149ed7851ce
SHA256 e96545ad8ad113e0f3ea830905ec1c5498311227cb77e92fb658972e8039b7b7
SHA3 44e65e3a303e8c500499485e00b5a66e1409a5b4cc8a2e5bfe6184b41ae2aa3b

54

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.91841
MD5 25b065c6495da5d037afa5eb307b8a2c
SHA1 a3e5d4cb2c04761926c9296573b198f6d9b43a71
SHA256 45a2d5c4e566386adb3b9c813af72f2a0caf92c16eaf2080bd8f0b61df946991
SHA3 40209611e67390135d6ba1b4266d3cb20c8ac3ae763742228d8e59e95fe4c301

55

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.89918
MD5 f9bcef1a10bb7b15f6a4e7d82344feb8
SHA1 53708d5930c429736664637bd4d51606c2d979d4
SHA256 48ed98887b8fa8a1493b26d8f3910cf9919d227d7d434faa827e18d3e737f09f
SHA3 1eabef91fe99dcae7b563b44bd4f2357712c7def4ef79b80d88bc17b9b03a497

56

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.33032
MD5 2966a0a78b9e0a3c1a9d6f7e75343514
SHA1 3c14a0b0458fbf40bdabdfd8282fbd5f87df13b6
SHA256 f82231e2338d8443524e3e5c6b66c68562fdfe03e430f7225312eac4c3a3fc2b
SHA3 a2318839cc187dcd26371b61bf1b1b44937166c5c78e2077c54a9d0c74eb7cba

57

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.77797
MD5 87fb17adc63ba695514643612e5e74f5
SHA1 18ee48c5e80b21d9342ba2ef4afe42735fbdbafa
SHA256 5dedb59899572cf126eee5200c1b36839832330aaf92ee7d9fceffc7c71f3b50
SHA3 1800ac44a1f323fb60e9ac2152c28e9003d4c90296e9798fa7099a5f0dc67fde

58

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.8145
MD5 12a02a88bf7c97c728c6594243a01f27
SHA1 ccff8c44238a5b39ef4657695b02236183e396a8
SHA256 0ea8083178343c3dce6c850b358b9a8115c6561614d33989ea81252414e064d8
SHA3 db2b8d17d78d9d1fe38717ed4a479db5d8a94125b18b6e3f13c1b3f9f556bb45

59

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95417
MD5 5b9529737c1d3e14d5ae2ffedda8b201
SHA1 1505f3e282a40510e37442dea2760d885c06f640
SHA256 9ca48eb1b016ba892c3065c272e3ea28742eaac95fcd98db87bc361a0ce007bc
SHA3 49a42931d06f7f30ef3749600df863978f649069aa9bba2ce52535ee37abc37e

60

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x130
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.17318
MD5 2b33c08a7619bec92331c22206acdf8e
SHA1 6cf325d4caac5856c93032615dfe7000dc066671
SHA256 b162f58503f4c93b75ee8878d0692ab4acf31122026268e3aabbf8005f5942fd
SHA3 7b386180876aea45ca9006b18bfe754ae53d9b94215cdd1a1ed75ffb346fa660

61

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.8425
MD5 41e26fb4e0105006bd18239ae90e0b5e
SHA1 9bc8be9cd88ec428208a67d923b44964baced6d2
SHA256 d200e6a849a2828039ae817da99c33b6fc6914dec0fcd021c7e365fc180bebc0
SHA3 3e144f7dac2e81590def0f7d8681116f26cd79aa8d78971dedeed08671ad627e

62

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39267
MD5 748bd813de75cc7158b7f6209093dbe6
SHA1 61097d55b12ae03c7291ed86b606ff2bc51071cd
SHA256 208927acd117fe97d2e4e3017c7a4e9d300090d56d948f0d2a9dbf1c9d8fadb1
SHA3 7465c13dea26bad2f34087012a405d8cf56c226ef2ca9e341f940ac2884490e3

63

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x130
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.64963
MD5 d2e5765ed32fcd78ae2292acb8eeb28b
SHA1 7fa507a124ddddba86045acbb05e4944b5a64845
SHA256 ade7ebaeb639a032e00539460a485b08f0e61a113955862f5babb8bdfba49f0f
SHA3 fa88b9d44869147706394e0ac7e65c6e0edb5e9a1cc8d4f8890c794f60d4d2d5

64

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.71381
MD5 f34838a6e4cdfbc0fba3a3c1f4d3a6e3
SHA1 311e21d09492bcde9d65e04947c3322e04ef1954
SHA256 9027cf520e40c40baaa2646c65689d7c5e682ed7799941b4af6a4d567571bc47
SHA3 67d7d6238048a1d4ea20f335afd9ff6213fb935029387c7cd50d7f8f4e3fba49

65

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.86636
MD5 eca7447108a719f7a95cc36a0c46af6a
SHA1 5bf376fa977dc68fd603e08be3a0d3ce9d473ba2
SHA256 26d6dc8c64178c4e3591dcc4963e3f5b3a27e8840de2a157c67fd5ebc272c228
SHA3 faafc5cb9c167bcfc6cc53c796531c9318760a44619cbcd17ab18f87e92dd7f9

66

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.96313
MD5 bc8b5f16d2cb50232aa42998f489a133
SHA1 b97d5a48efbd1bd82b52e36bbb7292c7395bef21
SHA256 14dba28636eeac174a2001b2275747b726026fcf106a6f28ff4cca37cfcf2071
SHA3 ce72667f72103fbeb3f6b0efcb56a73cb499513afd64dab58e150501166828a5

67

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.82906
MD5 67f25c26755c6334eb66445528f00fcb
SHA1 17254f4e5d755f92331ed6744e0c56e2270bd5c3
SHA256 fec5db35d3287bf675697f52a543a5e1f99c055ca8abad912f5fc0b979a5726e
SHA3 690f60ab66108f0d784fab7c979e344c445b4c96e77cae787a203f140dcef1a4

68

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.23219
MD5 8ac0e4d2ddbc8f70db0a4aa7db7cc63d
SHA1 72bbf2cad452459cad640148bd00227b0a542a1f
SHA256 cd66a64c91b4255ea7f76cb102c5cc7405f6f0de2d20c500862d22faedc98b04
SHA3 99632b31e8b33b772cafb806e1c9355478ee5b572de77b984d5a14886cfd1ae4

69

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.11855
MD5 6126e0a94996ee640fbc2468934f83b2
SHA1 b803d49222408be55834cda9d0ff2b0fba422175
SHA256 44ec10fa43815d4daeafd31fd9342193d2b6335a0690ff0a2b7064edfe68c324
SHA3 55a55aafc7675c888172110ae28dc3f88683f04b757c4547ef014cefa9b0a7af

70

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.53639
MD5 dcc8ef7778b2a53c6809f979ca7db3ee
SHA1 7e78e4b3ae3443b222ec7ef786a5030d7e4cb79d
SHA256 75004e1c2bdfccdd737ff958350d8b5390b88414d2655dbd6126952727d18049
SHA3 d83751b647b28e010ea8e86d3a0810cd97bd43c1235d8ec588af81e4d623281f

71

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.55215
MD5 7374ba74e760c77f4bfd4973ba2042e8
SHA1 ca7d0150956d98c6bf6cc1995e9653ab72292710
SHA256 d72177e0c34de4eec2e89dcba59f96f85ba601d1bd0ed55b95438e33c777961c
SHA3 8b67cac6baf5d1bf3c4162b05424579e023c69e6d0c409cf69fe002196af68b1

72

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.29814
MD5 c013731d2df4415fc546c932af1b039c
SHA1 8aeb22e0d0e30341782a2f08bb9358cc5370b073
SHA256 b1c3ad720207be5e1b27322f4c11bed6add81bc320c10045abb76d7eaebfaeef
SHA3 448ce63f6ad4211d7f4f1534133a3212357bf3a63f989289b1eb636432ed3050

73

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36295
MD5 6f482f60a5a704c8088c831c8e75abce
SHA1 bb7072068c56e8a1bebebb266a6580b6759dd144
SHA256 fa6ade0dbdc08f4df045bc2f4240f6e50d05c229eb4ac1f7c43dbe53e3c2b5c7
SHA3 2675efad8f92946e0ed01cf3a9c2b8b59e43218129545c1f5150e173b66d6078

74

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.78006
MD5 6527d621c258a718641042e778859157
SHA1 d67b209fbfe76994b309d069b69ff3905d9b60dd
SHA256 7fc004a3d1ac733b206968dc7134299f043b1fdd6866c81b40b0c0d2f5e0adb5
SHA3 917f296a5e75074cfa39c77b34687f9642bc673478acb93ca06e0f300af7d9c1

75

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.12518
MD5 24deaa82b2f455299ae652ab7961279a
SHA1 a46e710c449ee5f8844a4d420b713777926b0b21
SHA256 89c47044b84036dfd5cb54ac1c7d3d1207f555359e7cb5daada1863142360c4c
SHA3 823e1733755a050ae069ade3091d957b8fa0d2c6afdd4bdbd9c20bc764d27e62

76

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.75231
MD5 2cc028913f82f33f8ec7d3f3695e2c1c
SHA1 7a4458659c6273f1b097065f6f40cd452e3b9b2b
SHA256 27d880802b15fffa3d9d3800753455c33d8e7c0dce4c6b149848855b822cb012
SHA3 1440b27b60b2ed0eedaa9ee8635f3872720ee56ad25351f95a3a51df8ae481e0

77

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.10866
MD5 4f1a0b7abfd220bd46b1bde5810aff86
SHA1 87fdd45a882783a4a86e1b8df044e44e145ef696
SHA256 f6f8388bfdd39437a7cb2d8069e5106641a9dd585a2599577b81719c9da74d1f
SHA3 934597256fd96b968daefcb69007be6a2976747debc6787f8128ee0d4844406c

78

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.22769
MD5 d0ad59c969fc4cda9c05491e6170e1c5
SHA1 2c06c0c17a291b4e610d26ce2b7dcfaaedcbc8a6
SHA256 3363a79695a43cf18f2ac2dd8abb19097f08ccb9bab76847a05f695c9bddd3b4
SHA3 7902449c2014389fa9487de15d8ac762d3b468df5fc9bca8eb890d5b4c3143fe

79

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.01371
MD5 6a18f98d879e5592de6b34c47f417416
SHA1 9563bdd9bde4e95b46a700f3d2fedf40d41e6325
SHA256 cc5438c4a2f1242abee5bde0e57fff3ede9009b5b46c2e1e12aa247a6103ab06
SHA3 4cded72818be1b63b30293a504c557527ef7ba758dd522c912fa10ab3042df55

80

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11967
MD5 79ea4b109933fcf9e23da71b37f48268
SHA1 d65b65e795a81c4a9fba2dd41f8be04be226f67b
SHA256 5ab0cc71fc82ce1a98799fc94e1964ecd6f8d129e418b366f76a1009a087e773
SHA3 a43bd062198964da75cff8729c93aa9f4c5e85f99b56d437615dc923116c7ee4

81

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30949
MD5 04a9431289f202aa151266de9b5069dd
SHA1 3d56c1233a886d51824b5f988aa7b929e7cda405
SHA256 dc0c57eab268c2a179df6187a296e3cc46f8f946f2f974af5e2cde128091171d
SHA3 5379ef194472cfc1fa8f28d6f3ed7224d03b93cfc095c4b7b610675244ff5b0c

82

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.78987
MD5 a9ff4ffb12a9c1f14ec9e4c6bfea3994
SHA1 04d180257da96b8b9c22651aa00896821ed91b36
SHA256 a53f5bbf3b4671fe7492875799c7f2bd3e18a01fa88e727774300105afb7fa04
SHA3 adf03f4570026654c33ef9d8dad9f35bb96ab980f9d6016bc86bd3fd79a29429

83

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.1435
MD5 f5536f80524509912ea44c4790496c65
SHA1 e4d7e3897d148fb27a6e89b8a1281e6792f0a604
SHA256 5bc2c23d512a218d8d923f45e5ba40f4aef99bb7693f88028f2c90d4e6e0c923
SHA3 095fd0065cd3aaae941ce62bcb94c4000752b574f9bf888bbdb48ff301b99e77

84

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.40535
MD5 aebf5ac4859eb31dd2d285f06bf847a2
SHA1 158b2620ab41b94163e43247a048e94d991248b7
SHA256 e744ef2c5b08bef442c89ea7f256b2423a3f18bbe9e92fef1ff607449cce95c7
SHA3 6f224f281fc7d0ff7be7c0596b6257c1788085939c40c36d7a386d8f429a905c

85

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.40192
MD5 f65a96eadb3f1a4fda8787b308df0961
SHA1 a378323c9a069668242d2eca635551de885877f8
SHA256 67758de32a6c9ad8a3f9920373eb8dc4b6aba73b690f1c5d3b44a47d1a2ead1e
SHA3 3b59e30a35af253bc30c1766d59720068eb2baed5dcf4aab52c153d628b32180

86

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.6582
MD5 301e2c4c1bfc720fe34fbc61e61c9308
SHA1 bced568194ddb53d9abb9064241db3c10bed6fad
SHA256 6e340c8ccb69b24e845e01bdd69e2c5cc62fd0cfb3115575253195c7b056cb7e
SHA3 b091270078202453c69576665c4e8d8228a4aed3ef36ae2e3919191d9fa01651

87

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.35573
MD5 aeeb6a114b94ba1f264b12ea64f4799c
SHA1 95175a14fc5979af2c5960e9bfdce5e82789fdce
SHA256 035bc42da8c8c62cd62c68af94ee10fd66937e800d57d18d525b9ee11118879b
SHA3 3407c729166c36dbb9343b696d4f5a132f778c56f6872806a83305e636bc5e24

88

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.40799
MD5 b974c09b2106eb9301efa47fbaacaf80
SHA1 252717073819596d9c327274b983c14f178f224c
SHA256 227e4052a8a31e4ddeccec01ded4d648fa429f1df6f42e28ab055a346019a9eb
SHA3 b38ae5c7363a32360a1ebed011398e823a0fed7615b31bd6406095593c14b027

89

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.7154
MD5 dbed4a12fc1ae50e2cff01dc6fd04736
SHA1 0483c0eab1114a796795cdc457b17104d29e7ff3
SHA256 49aa51eddd621b40d6e1a406d4b61b3f4eb1c951e0ed56584a7ba3924f116061
SHA3 cd099d89ac2f9c335a7d4d18d84dd7339c93273b021b7d45b9717ca0d313785d

90

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.17628
MD5 a60c4c2cf349b7da847c4db20df19430
SHA1 898a187ba8bedd3ddf8b22deb0c1e4485e0ad02b
SHA256 b3027431a95f9f3631045f71a508887e3f0dd27459a343570271e7ccfdd6b28f
SHA3 d7bddaa216c954cd1446f9c422176c8b1ecca0b07a6a3a531e1e094f56fc557f

91

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.07768
MD5 9428b5fa0b88298e55e2d3eca07c27e0
SHA1 7ef7d40b1b3414ca9e13eece621468ce22fb3333
SHA256 0871585bb17c857e4845773e618aca411ebc405188f652fd4c6e4f8db6f26b27
SHA3 0bca8d8eb8468efff1d449567592fb3805d98feadf6bd3ae8e8f94faeb66241f

92

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.43364
MD5 dede0b2d54302b9678761742b10024ca
SHA1 514f71f9b73908123ebea009ef0ce4fe4c37ab08
SHA256 1123387ef254daecd407468ed2fec0ee4d9ff32adb5c8479ef16c6c99dc31876
SHA3 ddbffc6c663ee7832d4e862d765eb0793268632ffb36297baaff58a63929558e

93

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.38456
MD5 780bf8192d2bd2e37020daaf9e3e0db5
SHA1 97ace4f99d10a16f8f86af8bd82d89417e8b5dff
SHA256 b4ac2d90151ce9ca5f46820fb4891072eebafee8bc13eb6571fdea5c8095893b
SHA3 3b450a3c5f4a597a469284bd3302a02f077fd65ba24e55f81edd6da3f96dbe33

94

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.13051
MD5 d7810270a4eef8209880be388813b8c0
SHA1 bcfff653d54f6d87252c2ff5d55dd14d9e57d1ae
SHA256 eb084629321f77044852e23ff98c4d0a257b1893bdf6fc0208f19d728d1544f0
SHA3 26df89c2938f1cacedcf16080fa799b5a2b3d4bb4454f06fdd736f25180074ea

95

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.60065
MD5 97943724723f962a5f09f0e1ac005995
SHA1 899573018eb16a12c69baf2a9aa8bf2fdd32b6e3
SHA256 386a31eb9a7c090563daec8ea14710e0cda3d496b69af83b9080bbd8f70f04cc
SHA3 333c91b1e7da72e144e30148e4f41cb08c7cd739c8687b7ca339e3ab6c45217e

96

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.63265
MD5 e3c4d690af1b026e081d49794376dcee
SHA1 fc03e9120b744b60e6e1f7efbffea8560157fbd0
SHA256 fa61c189cd79d932f15f5c2a0beff199280360a2470bf2b480389f0456b17c7d
SHA3 7a2652a3e1f29060926e30de692bcf539e834a357c7cd23a752f644937f54368

97

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.89129
MD5 4503add88b8f88e190eb9e60a2d89f6d
SHA1 bce4ed6f8c6ce4ddea20114eb4c9d7abba7f762b
SHA256 fc034464209063c3f0036c3a9be41cd10cfd78d5f35c0f678661f96de84f044a
SHA3 c514c5f969b871dff4238cc5f8914caa422c197a2ff89dd8271921aca24945ed

98

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.34305
MD5 ac7b3112f41dacb17dd9f405e4e95d64
SHA1 1e9b555a596cc344c89bd34ee80df74a832f2009
SHA256 bdb93ba7756b0583ba0de85733b3a84c9ccbec89c882b4923b747d011b114670
SHA3 229bbba80726384c93e2465da6657e56b070368c4f4a3a952184f0771d1f9e36

99

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.50261
MD5 1de6684e27f9b0cea95a22c57b45df08
SHA1 99dc1fd3352d6bb876f004f4417028b67ee135af
SHA256 62be38d906286c4d6165715c8fb2e7cb25ecd3651b7f0332dc1c08ea4b583ff8
SHA3 e1d1987617c262757b78f4421373fbb436fd151b1368fb4434633e1c7913a909

100

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.2646
MD5 b33e7f9d3137c463b4614e0e841f8994
SHA1 937ca15c3a572f2a5d38a46cf89806e76948aea0
SHA256 8911827b0f4ded09e05adc5403e0bf60ab7f3d894c7f681e1525da00e507e34b
SHA3 e764ae0cd1bf84e4c8c4e5c8c340b86d63ea96a91fbce88f244e0505114dc186

101

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92003
MD5 527f96649851f7ad52850956c30e99fd
SHA1 b5cf8d515a30738e48efb31b967ed68b2c0383fd
SHA256 c4340e0441eabb3e5527b48a84d3b034de245300207f91ca161855b91bc7ac43
SHA3 bfa54fcea42252c3562ca8a045827da1320ea6af49c1185f778d8dc59e9ebd1e

102

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33517
MD5 d091cd812b3d5bcf74337966a1fdbbe4
SHA1 d31b41994235e6caa91eced97b4c782e11d2f0fc
SHA256 2ce85496d646e41a2f65811c380befbfc9f666df6b161a89f69f17f8b0048eb7
SHA3 945f91d5b5b6f56d00bb90620eb2770e3e77eceebcc821ef437c86061416b501

103

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.54725
MD5 39a6f2f2b4e7886ee8c455c3fe7e1f71
SHA1 97e5a1c3cc6c490705505745a88bf3cd7bcb03d3
SHA256 6a3b6bd4c7bc864e14a90820e4799559adbf257e239e9f1951efea2165f7dbc9
SHA3 406e5b167f5920df43e36e094415350de88bcb1d07a9588c9cb8002ce8dc2071

104

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24668
MD5 37f7d4fe360fdb686fbdbec1aea61690
SHA1 8497364ecca2ed4519146cbda0c6bfb586ab1759
SHA256 3269d841ce5fd9acb74b5b52fd8d67b7037c070190ad6597630f152d561b46b1
SHA3 df2495a0e84d13010250fe311b5dab51200f680923ca4aaec901e67a016fc130

105

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.91427
MD5 1d4b795fbe889470a44707de0110f351
SHA1 323b512b210e5a03e1fc6028acc00dbd4cfdaf28
SHA256 e83fa7150b413bdbb9b6efd101f31f3b2cb5aac3ab6cdd5803d6a46729faf133
SHA3 1b8c095cbd0fbba9aa44871052cc303c3abbcd83ac528d59da97c59a4a52be48

106

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19883
MD5 4211ae4e202e0cd04c1d831aaf174361
SHA1 729ffd4b31e21c2d80a35d0da1f44af60b5ac9b2
SHA256 8ad5d4ddd508f5cc77308ec756e6291f49dc40c8b232c52bafbd41bcadb1a40c
SHA3 98c2536dffebd3184ac98fa48df65d7c426b63982d06864afafb96473c0344f0

107

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x690
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.03403
MD5 6bdaab3036cba05df7e94d13828e8345
SHA1 94c8b10df6c8ffefdd7339b2ec48e04d74bff2e3
SHA256 3c1dddea742beea545c162cdc6dafa4cc9b4833715d7e23f35d36a2a7ba39c9f
SHA3 a71535498c0147504ae89d8b4254ee19ca43f62e100ccd9c08779dae92912bfe

108

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32123
MD5 9fb3dadf1ef4f55fbd57562e298fd36f
SHA1 aec51936f8338af979ebf901c5918d6686195579
SHA256 bf81f892645405db0ac5c3d3e8b7ede544850f48dd07ac6c79ed9d80511e2755
SHA3 0e8928013e1394f6d648770d25b9d41fe1855df8e9d6f8e7e8645b5d03508f26

109

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.81932
MD5 79074648669f796de665137b150e99ff
SHA1 4b0d4830ddb456c89f91f044b2ddddb3feb1ab4a
SHA256 1fa528b59236fe923b99c79436df425ec487d8cb27f5512dfdddc5697feab62a
SHA3 d39f76a7a78624fcbab01768b218153ee83fa2086980701911de51f11887b3da

110

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.51562
MD5 72f486990095f4818e671a24d034bfc5
SHA1 6c99bc6c13e7257e0f3718cc82553a022049cfb7
SHA256 6183da5ea038a2aec11ca44ab23ff2fd792963b60aa313c95d03976cf14dac08
SHA3 a6d1e466593c451cd1d501273320cb3a05eb3e599f56d565e4cb14495a055b06

111

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.68133
MD5 58f60e7d2877bc1c06dbac78a0cf3da7
SHA1 378d46548f9190a96d11640b7be4805aa6a339e8
SHA256 50b3000cadbd0346086f9707d284cef022afaa9bebb4c7814d640aecc93745ad
SHA3 634afcdf1bdd02bc8d387ccc5f746f28ace98a250e2570fdc1b8cbf2df8950d4

112

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28959
MD5 73eb3ef365bef071e2924228efab9d70
SHA1 385733f0707a0c5cdc4e7fd5080d99fb14d5e06f
SHA256 0f5ec163c5beb21c19bf7d1eaf25b0fa66a822faaaa262ce8d4919c586ab754e
SHA3 871c15b93be505dc032460f0c399d6de22c03ed3f6f3e047e7521d7e2b98b35b

113

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.24449
MD5 f1703f154ebdf3709c34db2c51ecb664
SHA1 6afe4b8064f42c5672ee5178723fddd1b6186409
SHA256 ca35a2d0ff65703ebedda2908605aea453ce54e4566798c16bc600225f81e132
SHA3 a6a7a1092e40ad17c5a1dc369d6a821fdd75990e15fadd9ba38783898724a00c

114

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35197
MD5 4c8e50951f5923a13f80bf9842046c51
SHA1 4ed503908442b6839aa872e6ed5ffa8accce76c2
SHA256 3493afb5799193eafaf6ff8c4fd376c575287ee6f10e653602d4f6da4b652c7b
SHA3 ab619fa84995d044204f06d3ac5271d29219019309dcd123a83b22abbc8813c3

115

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.04849
MD5 42a0421e1252158dbc892289dd2cbb99
SHA1 2b605a01b0c46e902a9091821d3523a786e42acc
SHA256 ce1b41874bb114fe9c616c6a2a214f27cc96f7e6f24d9c7f749b36224da62b36
SHA3 8051fe12512ee05a78bb5e740c53345e936f243e302da15baeb7434d67d61af6

116

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xa68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31161
MD5 dd2f45faafcbe098a141030e9fdcd877
SHA1 b295158c555e4f49e68bc5012d2bb849c62210e5
SHA256 b0a698631ce4ed05981a622d731d5439544511321c97b898ab5763a3c547a55d
SHA3 7ab2e49c5cdefe952c039f8a694a96f6dc8925a0b5d2d5b344e21ad17d5b9e10

117

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.76415
MD5 bb570a315922dfd3da9a2a3cb96e0829
SHA1 f5423f48f30b5d0aa940f015f74103d6912e919a
SHA256 d8c76d14d2bfc6912479b99434382db9864f50ac99b63f722972e64426491cc9
SHA3 40a1aab1893d48451dab5f894da6644a49c2e561b84bcb282c3084692ce46084

118

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.66982
MD5 30063a91b7de49e5c90441fd6220cdd5
SHA1 0a0f568d5ba1d9c053e929265ce983868a20864e
SHA256 bee9a28a450bebb06fd80433ae2772f2fc42d912f76432d9453dfdc26adb8876
SHA3 349bd61d0aa61a712fe656085f22d6b3ce7110d62f879d996239e19e02c22975

119

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x810
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.66265
MD5 35c5b7a55eab5c079e6e78f71e4ba1f3
SHA1 755ff7726b45c79fd29bc7ec2aee4b890fd95723
SHA256 3381e317b0672d7c4b00d28a3cb6d245ec0477d629b3279cc5b7ce8be7f66235
SHA3 198dd4f0595589668c831885e531949e1fdf7aa0d776e1599c8cd52b6b279d64

120

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.12942
MD5 6325d29498674003e410756f4d4f5b73
SHA1 e9b10c4a2618c535e9578a294074e4d61c08abfc
SHA256 87c7571bf3c98a2c7a0ecdf5661064d03b2c193a74322926d623e6edb308845c
SHA3 54b82e9a63b94ab81f9b115cbb20e22a0177b3eecd0ae4153c642f3d7f8a884d

121

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.43279
MD5 d4e7131c47f6108eb94356962095b8cf
SHA1 612f416f862a860162700b2dcc9bc057df7f45a0
SHA256 94148eb68d06fbd3a6543f408cbd17b43ad0ba85150f3c079d6caedc9c42da4d
SHA3 2b3bebe42f7faf942b99e8637570247c4c613875ff3e577cb8d576ca9aac5aa8

122

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.97709
MD5 560c3c9cb80920c3ad35bfe7fed93f8c
SHA1 449d9306b2b3f33bc4dd3046f6a7bb2dedbeadc4
SHA256 e95dbbfcd2a29006295446d699788f5ae91bd378f795a82fb782041a0faa45dc
SHA3 be978bf8de04071f59f1ef1f46f3f9f383d2e64b8ecbfbc9e6fbc15e872cb59f

123

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.7
MD5 0e6c1bb3f953147038048dc167f0b8df
SHA1 adc40021b3793cb2ff4fa8e1c1ef2b369ec29658
SHA256 9a3a8eba2ebed99bdb02b94891bc9934f0d0d32c0c54c11531b9851f5924ee57
SHA3 15190ed22f1c5503940f7a869f8c296d75dd72b33f83a1c58d47bd99d96f0397

124

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.61113
MD5 84aa4a404089d51624f7c936275c22cd
SHA1 23268ed23c73e1074f1b6a9fdb16a0471c8b70e3
SHA256 3c6ff5f6fe521d2dffa721d650d8ff0e3e805c61c0ffab1c3e79af4519ddfb6a
SHA3 6b152bd8809a22453ca0098f7fefffb318d23317c53c8ffb752918fafeb2fabe

125

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xdeba
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.99136
Detected Filetype PNG graphic file
MD5 9e29094fd9efc53389fa322f2b241d50
SHA1 d870fa0b0ee1f6b774a67f1a48feb2763871b4aa
SHA256 853010e655454a3655f48851e6a8f5ae498f1129270d2bc93cace0457a667ce1
SHA3 c5c121e2bfd38e15eac5fde8d70d045800020c57d5810364bf3026fd3ea75a85

126

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.81409
MD5 f53697abada8c7412cf1fc71d9dd0fbd
SHA1 87529506671820b338562d3a997a87b0cef3def2
SHA256 d6e019fdaf9303531084e38338a8ed90fba4070bd79127a4c1f62e17d8f94086
SHA3 1bd383407e304a88a69153021a8c18316fa0c04a40233021c1f8b61638a43ad1

127

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.97234
MD5 9bfad0fe3ecf220e0a71fe3acb2cbf35
SHA1 2f655a3f8e3c1413f112bd75ffe7de653bc02fcb
SHA256 2c9168e0edf911195177ec8a2af724ddda7fc98974693989f45bb786dcafcee1
SHA3 5f4995ddea05dd30a39955c6b4376f78ce5f9e480abac449f6c1767ee09a06b2

128

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.13379
MD5 ffbeaebfbe4fde32d3ee443f46e2ac72
SHA1 53e214dc628d47f0fb9484c31289147214a93df3
SHA256 2158885ca9c3164772a36584d4eb95376e140a70daf653fe5b0a99d466fbf0fa
SHA3 6660a58e2b39848b718957a7735b182e186e369d38724d0782f0cbba280185f7

129

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98892
MD5 cedfd07022baf7b06847f08f1fe4d555
SHA1 2f6d9422225fdc08b5dcfcf2b841a2fea065e3dd
SHA256 04f101148f0ea8e09a1e5c578249d66fa0032bbfcdc3f1c025fbf5447d531745
SHA3 f083c7f84ff2626bcd35a246db8f3d6593a9d1d24fb40ef1f221bf9f6b4aa822

130

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.99308
MD5 57a731a79f15f774ee05a817abc337f4
SHA1 633829a3cb7ac4aa477d62f10ce19dada5ba019b
SHA256 20455c49d59503861d99ae2d8d059d647683c0fc1b53d40bffc527cdb53e4517
SHA3 693bc0aaf2f53a2e1315dc3b7ced759a1f0b8f2a9d62b6188d265cd6e578d4a4

131

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.29415
MD5 a999b282022d31005557d2ec05a72c1f
SHA1 86c463cd047a9a59a217f813b52491f141d8f9cb
SHA256 5e69ac3ac87953492234f05c3ddad81cd00efa2253a94a9b9344c6d7bdbf3edd
SHA3 1ed13dc0f96096d03afc51d408c7785036e5e04c970f6f26a42d8f5b0dfc654f

132

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.87358
MD5 e4cf439e9118460f3632087f79f768d5
SHA1 dbc0f445e4b09aacb63b00e40113e55f81143e13
SHA256 2bd7bfc453c84090d1bdb969759ee9df64865f61d747a346e154125407a6f4c8
SHA3 809301c51c7262a768455748a18373fed5d77961fa51351077158a31d416a643

133

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.07729
MD5 dfc32cb1a817106f3d40d29dcfd42fc8
SHA1 1d2a161bbce755d531a5e2f7aef8ce95fde027e1
SHA256 26a129865a48780572fe62e0646bb5afbc64b7bf4c39a571296aca738bc37812
SHA3 ad5ef28849306e84c609e8793d3f898431e8e7fb0892d80b75356a02d72e2ffe

134

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.68062
MD5 2af471599abbb93cff4378ea07240ad0
SHA1 adf198aa14d99323305952c56b26e96995801751
SHA256 b3157abd6b0d3e900612e780e6e2b743545a4453254e19cfdf5862ec75cd05cf
SHA3 7eb78ac7772f01dbf3ccc6896d1b26928227bb45a62dc6d597553423e3b48429

135

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.45916
MD5 61a682254df6e490c09f5bf4ebacdbcd
SHA1 4fd59cbe14fb2e68307a743df4ac058af8d53fe3
SHA256 7fb24375e66a9a0ec6347ad6c07c1fe838d0c6666f868d5928e2735c8900c0d8
SHA3 09ad92f22aff587d112f643ae18f878e3c9dabb11befb33a617e6aec0cdd1a1d

136

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.00047
MD5 0b9246abd94f1e172982e8217f28f3e7
SHA1 f59e421682d0566f06733fbd499961b159df0c8e
SHA256 f7bbaa4e4ceb98df550d72ae08ad6b32940deb5157f248f749f1deaf56ded65e
SHA3 802b763569536228ab76ff54e9fa3de33015b83c42ea41fa4fcaa17db132a1c3

137

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.90771
MD5 177ca30fb341aa2abdf8a245c26baec5
SHA1 93069831410eabec060d7dc50384c8837b108b4f
SHA256 c2af148d81bcbbede82373ace1d817d68d533669fa6130da6917576ce57ca1d8
SHA3 6abe9156a597dbfa8759abf61774db1f08da70614ccb47af7be158c0ed7ee176

138

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xa68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.72532
MD5 0f82cb231b32f0c80d38ae78c655ae43
SHA1 dfb1738f52813fb78c70857e92187d4adabeb340
SHA256 a70c036ac323dcda963da4144e489f7bdd3b80cbaaeafd49c7ddb2b219a33314
SHA3 5446d08a475eb61e9056ad2883040329a069a94d832c328a85d5633408bd7f62

139

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.6335
MD5 1328bafb70c1d9726b296aa570657df9
SHA1 1af6cc777ce5c3e9451aa238d47a3fbd80bc67be
SHA256 5a0ce4efa00ccdef3dd7cd02c0afa209cc711ab680035f9b5c771a566b7fdb3e
SHA3 43381718f6752b6e452fac43a7d303169ddb8ad4a1801f3b7aab2ec85b8a8359

140

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.94499
MD5 34827df139aea4d6a5c28f3594699590
SHA1 9a705a7fcd41a63c55aaf6e2f86bbf537bb77bea
SHA256 205d5f06651766fc131cbd6b8b669d937781e9556732b1904ac8dc01fd11e52d
SHA3 0eaae36acf820928524a3cea7bd2c180c3b8b80d42dd1caaa0f1da4c6a38b3b1

141

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.62106
MD5 217a741d5a96d24db18b43455a321d6e
SHA1 6f2ccd354de9e653c9b99a17c2592da4cf180b28
SHA256 11b53ce2190414169d87d3e0f05fe94ac3c75fad987be389ae8481a59afb6d42
SHA3 152a29d9d6da5b13e9eafaa37d44b7848fea9a85486bfd78d628de8f8fbdf128

142

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14236
MD5 081c49ac45ff9686349685e74fb8e413
SHA1 568e5a8632fa967d518b1ba57415922c89e0f54f
SHA256 12f6c4f9c863186f2552226eac959c6e498441e42cfe7dae9681f0d863df4b2f
SHA3 8176c7bda7ac2c280039f8dcf33534b3b183e790696fff260c3999931bd294b1

143

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.88591
MD5 66746df7d07469b815efda89d011cede
SHA1 a9d90af0a4900e87bf8667506232d6ed93377904
SHA256 dcf8eefe38de8721c63ea3889a1e2bc763a9f18157cc06cf0b3ea64e6af6670a
SHA3 cd1bbef2b52e60cc8bd0bb41a51a0359053826b4d77cd1bd4298f856a8352973

144

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.10364
MD5 2b87f7caab11e4c3b5ef3d00c3e33d32
SHA1 72e164b41def123c808369623f967fc42a013148
SHA256 7f2e313a97b8ded46bb92b190096236195a9566bd7b6d922bae367f4bc96b11e
SHA3 d6a10928ceaedac08509c19642f295dcfd2747be57c096c4a855d2d394d4a0a0

145

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.74912
MD5 e5ed052d8f0eedbed47b8bd18573e310
SHA1 ed72bce0b5612c2f0ec79f17e4f8d7865fd6fdde
SHA256 6c993aa95037db185a18e490a7d8e4b1a5633a6f7f803db5d2d5bee66c76e263
SHA3 b8c39b54fbac53abf4a4f81e860154d1e266393af5b96b70955acfa8b9fb27ad

146

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.89572
MD5 397f257612b6bb5b7d388bb9f509bb92
SHA1 b76b25fb895d2cb04ad8ab9e65130344546c12c9
SHA256 2a73e66bfb20abcbe6fe54a4a0f9c73e83ce8849e9350274e230d4a4cff7e892
SHA3 d5fee68f27a89cf3110f887a22726677d39a43bf223cbab19e739a4a641d8ea2

147

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.44109
MD5 fd2fd006b6311ee0d461191842672295
SHA1 eb6fddaef34ac7164801e96a6b76cc6c2b2cebb8
SHA256 f61fcbb874ed4c58b65d3c047c854a54aeacfda5d25b72d4447d06173ee50b72
SHA3 db09476bd1c1b00919287c2fcd06ec28a73c61d11ff766abb3af40b4437aa3b4

148

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10aad
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.99206
Detected Filetype PNG graphic file
MD5 400ac78fc519df5b539f5368aaf6d4c2
SHA1 74b6579f2e132794eda4f34e69eb4228f4f3d8cf
SHA256 21f86c20fc05da082b410708b1482234e3ea319e01975b2160aa9a98c4862fe5
SHA3 580f4fd7aeaa6853b12109bbafcf792c1f9233dc2e3f5b7de5648fa5aa182962

149

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.35583
MD5 d5e0b7e3757110b333aa9bf0f1fd883a
SHA1 05a04400ec11bf1e2933fba01acbce4d7b7012e4
SHA256 e451917949ea56125f87d7ce51aba21f46f3ea0fb4aaa692ca8ad92e2cbdb05a
SHA3 55988370549df0950867864fd5b2e56a40523189206456f853dba7d819bb9d34

150

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.41341
MD5 f0f6a470c8ed656734aa732ac2d50cf3
SHA1 6706c54e7963369c67367f1ff5d90fea49def08c
SHA256 22c53f3178f85f9bb09524afc2d13ae7fefbe2d68bcbed5b92d55d0ba259d4e7
SHA3 b5b28c7f9c8ad5af63f1ff6c44d87a4af0f7ae62ac61a654a20cc9c1f5bc0c13

151

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.74203
MD5 e420f968f0e9b9da287fee7bea395ec4
SHA1 8d3e6b283cd4f23c6a8537a08cf3cf44db2e82ee
SHA256 127262ec3c49f1ea7315c31155ced7427ed084c04f1fd5874566f486ce60948e
SHA3 3e8440396528d64d8c49643e7419a32a6e9362f1b2c921208f583fbd2601feae

152

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.21567
MD5 d145a272e215181458076f6f74c91436
SHA1 aeb17ba30902985cf3080066024e1606d2c6a371
SHA256 091c83d283cd81fc0dab0c8966faadf48dbda12bee8c81abcadb765421394794
SHA3 a40feb7f6e3271d683b9de28547027151203dc7ba94671ff45dba360d1e6d9fd

153

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.6431
MD5 da4e420b6fa191e9659d2395cac4b512
SHA1 113cf1ffc199fb08d6fe14d325ee4dd67465887b
SHA256 80132614625b30cfa64e772ea09954f9899ae1038bff3e9d4668e46bda86e5e0
SHA3 92c4115f51de3535ea64dc7a4713052e95794fe68bf8a6ad6647cd661e825d78

154

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11389
MD5 d75024f297208055fe52b75d04be4afe
SHA1 e82bb2d6886ecefb8429fe7ecbcbab21d50ccf90
SHA256 1f0d402674d373162cc341510097a07cfdd4c61d6fc2b3c121f9d6c4dbe7d014
SHA3 e7f90430024bf42f8c112520f8dc287be382cb985588033aa785062add7005d0

155

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.57214
MD5 5f14ce22afe5e3e5487c3ed5863777b8
SHA1 eff9e8215f89c733b5b25ea335b37aeafd46a9a8
SHA256 051a16a077000dc9989762a6ac4d7f4b2958392f75ae679563a4ca0b0a150f80
SHA3 cff79c4f81c27621ff33870f5ec97e43e219782d9da533e0c4eb411d74ecdaa8

156

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30925
MD5 ee6e14020475bda88318bf0da078b5be
SHA1 fa5e877bd20565741e0ab2d8bfb033074e1a4265
SHA256 9d47a0bc9831f60aece42bad969576af288e07c7f48b9311b47a2b3f0b7c95fb
SHA3 edc7d9903e53a5ae95655d914cadc58fe8df7d04437adb372aa48cf3494c6313

157

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2179
MD5 f35715f154f25a0f1d99167c62f4fc3c
SHA1 5a7e1ba015ba8d5f082bbec4414a4c6264c756d4
SHA256 b8504140fe4fab57fbd9da890fbab66452ced06b179238b3ffcc02a8b7818b0b
SHA3 f25e1e906fe84d1905de10af5773064073b8a08fc12febadc12a35e95d071030

158

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.52382
MD5 c1734446c702ba2c3870ff5f309444c5
SHA1 4c6b8182167288bca832940c2786a1e930d575d0
SHA256 9d73c923ad09003111017abf4a2743a57f1f802ce62c6f3311d74c3c25cd0ece
SHA3 2eafcb86d3d27855137311228676f6230a40a4b02790fe94bb65c2f0fe59aaaa

159

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.12206
MD5 f8303623ed7725006157d348fa619a20
SHA1 f69e2c25492f0436b2965db41c99e9cd842afb79
SHA256 3feaa14ed30ccf5687bd2bbf7cc07687ceb433f27fe857973780a3f5a40adc04
SHA3 a443550b69eb414493a55b4012660ecdfd63f20cb3d3b0596509c0d3f0fe23be

160

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.10371
MD5 688e9c61721cc3985337e4346fac5c64
SHA1 09f7a3ebbbb92a521b8f4a7c8209a7ba0c5733f1
SHA256 6cfa2ec9be0dafb339720a3753c2be7c18b2d71c702f8dcd84881f27f9324669
SHA3 d2ed3de06ad273968c338ce1d9e235b8e561471b0768ecbefc6be60a54c9aa0a

161

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.89267
MD5 f076ba8b1764d0db7ec4826e4cfe1cfb
SHA1 92da308990085988cbd634d5dac4d15523b4f45a
SHA256 1acd06f5d08a0f77805d5f9b762d898d0945c1201fb72059b4fc163802dcc077
SHA3 e432876994bb9457224383fd9dd081b121c66f748d54df6e683535750353f983

162

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xbf96
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.98524
Detected Filetype PNG graphic file
MD5 af3436f7f6b9b0f025ca79901e473578
SHA1 3acbb5d76b25971011d6c72714eefc31e00f18a8
SHA256 fd18552334ef5e65a1eef52a7dd7b3a5b64d552d4e350a2eb1e08d2f3cab2d6a
SHA3 ce3f7ab2d3c820473b236eb4387e6f4708d73f2914a0538a89cfe46064d40a34

163

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.28993
MD5 46c00bd4610288dd76cc9ba09d1f0fdc
SHA1 1766f573cb21bcbdb97b935d11da52ee646f6c8e
SHA256 cd3e3fc5c4c6755cabf7f844c5fd6769800ee7553886fab87778f1f924288916
SHA3 25b27bd093e86c5c45b780b41cd04d032bf57f29131576a8bf2197c8980739cb

164

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.97642
MD5 7769640c7560b73629f7408e50046cc8
SHA1 c86b96f8d5b81e8ad63c72145ce8740223dfeabb
SHA256 49320f2f969199ac041838daadcd137ef845eea75ba6435647aafba0aa524a7d
SHA3 b8a28c8d8694ee7048c84508741d4a64e7f0e5be4e9e486d8f12211e6a2a2e3d

165

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.95785
MD5 060533a595d0fe842cdbe43e0397e7c4
SHA1 b8081c45a087b4687b00b25074dd4f5bb314bbfc
SHA256 3a3de7e7482d3ac480c2f84063714d8082d1921f546d0ae6548892e2dc84be56
SHA3 0f7ccf34dcba6133bb658ee1b3f4dc5814f56994ab43dd01a1400fdb3bdad446

166

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.04627
MD5 6f80cc0d85793836d2ccf40d23fb843c
SHA1 40285449a1caf8b60c95110b3c82be8e621f6449
SHA256 f6ec11ca37b1ca80fadbe544185b929ff1ef5254351cb85c773fe481c9321c88
SHA3 08c6af8abb8f47a43532b14c2c27e90f1178377f79332cad80534f816d34dc75

167

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59507
MD5 42341f85f42acdc42eebf9e605948396
SHA1 f73fba868929cdbc8ab70ee7d09992f69f3eedb6
SHA256 2f1840f6f7e2ceb4b54fd09389e4a8c6d86fa8445c8a8124c4af61e11300f310
SHA3 21f18250ccb9a60b8f268fa1e443288e856f5b7712e9e53cd4d150376bddc73d

168

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.51942
MD5 6986c8625f958d400fff8ddede02bf5a
SHA1 9dfd0cfdbe262d9c1d364903eb06d619dcbd4afa
SHA256 9b7de1631aafc8bcd9fd93648b12ecc3e40faddf793075131e7c4dbcfb64bc41
SHA3 6cece36016c58b54a064adc4fa0ddc3799520a9d62609d9d2c65c79db6b6ee52

169

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.1326
MD5 cf98bc32ff7abb3e7565870dc2383b26
SHA1 1bc7b3771827bf24b321a18138f2ec75f4c62cfe
SHA256 48fbaff16f6d792996c9520574c4697768a3270b6516b401a5eb581b211cee5f
SHA3 992daed19d1f2fa051d37b22796372f7649e1d8aa42ea96bd0ae5bf7e8dacdce

170

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.99663
MD5 2e496828d44c6bec07cdecb5c2119fcb
SHA1 b4951d12d430deb1a0bfaea2b9b21f4c13eb6923
SHA256 4ca05e383c054fbb7f4b3f9b19d44f3725af9e024cef29ea8ffea8219fc7d23e
SHA3 8495c3efa0d20a6f9eadf1b5893849860a46110b1127dcd0cb69a79b61223021

171

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.74734
MD5 a27d41a71c804f56e4880bd8c7ac896d
SHA1 99e4c55deb8218b3f081a431424bf9bd09f93a95
SHA256 23aeec0c4ae8cb02d70d86533aefd7f51968084044b5b9b107c39bea68ef06de
SHA3 e68a530a723cdf7a56e0afd2b580f8c6b5e5704fbdefd9b427b63061e32dd5f5

172

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.45921
MD5 4c00fe20fb5c10131f5b1d151ddbab5d
SHA1 94f0279acd29b76b821c3840ae6e1b41e1544bdb
SHA256 d6e03ff039d3dca215c0d7169a5e6d163e2d0542773590c85545c88c19d1b6c5
SHA3 dd7010c0fa883270eab2d7cd96779cda36b66fdf2af8164b023a0aef7a02d78d

173

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x608
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.74621
MD5 0b05392362a0370fe65df6cd7f45c29b
SHA1 78584f227e751dd6f7176dd8c38468dae3cedfa0
SHA256 062b73c333aec87e6e80465942e8e4479837a97367655d3d6cdbec4aa774746a
SHA3 c4c5b414813fa4923dad4c58ee53f299e5150ad26e07e4185adbf53a3bae2047

174

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.49673
MD5 32108594ece9453667b7ce67fff53b5e
SHA1 4ec2193bb4ad86202feb6692ed1ed7a5f4c71c1b
SHA256 28e1e668d24902f49718142114a2d3f9844516a8a9f01880ed641c59f3ec90d3
SHA3 0fd340d30e3bb4232b2376d6460951e63287bbaadb0e51d6dfb8fc8662bdafa5

175

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.0876
MD5 5d486befafebf63d5af169c9559af145
SHA1 d45ffaf838840ac135935fb2bd41f993784fa265
SHA256 25629db3bec05f25ccc6c3b85d20398a0f0f99a76c6ec1253069ba3ed290a42a
SHA3 8fc5fa48eb2cb548bd2099cb50fb5d476db7e0db4a202cdd31e29ec2ddd2505d

176

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.00677
MD5 6d13184a6a75811ab57922c9324b0091
SHA1 a0d3bec7b15b980e1c8b9d3dde829778c7a74a96
SHA256 21afbf4713ad4a93419d16bfa8a859d93bc4f6b333fc6c993fd2e715528a356e
SHA3 4754e4cf0e3d43c3e31f32a8e0e0706683febdc6c3e93b25f715489ea0caaec6

177

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.17834
MD5 f5bd7af87d944d685f6aea8265a06642
SHA1 f659219683fc0b49bfa880bc4b240e1181aa407c
SHA256 d9828bf3f2c542aceb5d839e9c88217011c8e35bb53472c59a3aa0f494317a14
SHA3 d8461e8f2392591e6eeca5ad7223c0f0c6c3ef82448413011722135be95d26fb

178

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.15462
MD5 e218352b214384e58512e24bfe5d2d17
SHA1 9e12bed8007776a7fd51ff2ba740f2b5d5b11aa8
SHA256 ec803bf64c466f1ac1f130ec4c7ee4b1870aee525a0f5f21172881e1f4976a2a
SHA3 e211c0ed2dd43193428d3bd1f85cd92a7022afe91ce0d9b399a44d1755acabfe

179

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26172
MD5 bd46eccba2af4f12305484343fd7a810
SHA1 b9218b238ba6584720fcb1bc5e7b0633afb108ee
SHA256 8673fe643ff3621c3ea9ff5d0e856f44bbb67886ef88853b095a584afad5cac7
SHA3 d580e795722e0ad02d7ad4435831f0f7f37efc89374dc176a7eec82bb745d79c

180

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.4871
MD5 b5e11e35de93f62e03b63a7f0b07301f
SHA1 4b4c17e0b2c2e40d9a12a5beb03ab2e0e6b8eef5
SHA256 a03f78beb813a548516a4ea751b2e5f8412caf5581d94dc42d2dbabee8b3bef2
SHA3 c352cf8122ff23890c3d832146b108cb89d6092ec823af7121f3cd66aab2fe12

181

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.42384
MD5 58e28e274b377516e3d374230ba941ff
SHA1 3ae601fbbb27df7f295759ed18df0f34f878fb5a
SHA256 885806e94bc379e594961528aa5440003f49bd1880a340c6688a03cc2728e047
SHA3 d15f91ff05b51ca2d91c8e6a467abca9169758c762792ddeeedfad43f810cf4b

182

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.68215
MD5 ab458bb1fccdaba3dcc6ff59f0b46379
SHA1 30cc1219f626acdcf158ee7fdc67e596c49230af
SHA256 0782819b3a1741a0f934364340a17641187db38955cef2743b5acc41d34af9f2
SHA3 09fccbc10f402a802586906e233ac0f4620127f5e1e0941c36c97cad01e88493

183

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.31956
MD5 8ebf1cc31610ebc55423599a4bc7e0cc
SHA1 133efbe3516c6974728981899c3d748f24df88e5
SHA256 21a4de05074db1af8e9bccc8470e36626ef87ce3fa45e54d97c7d1d2015ae5ad
SHA3 546076d256e27c8d0a4f07268e2b1066a4ef21a1db81755d59c98754ee7bda1b

184

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.39948
MD5 da318dcbaa354f02c4de0ec5db5253b9
SHA1 995e9bbf09e73a6708845c0fe78d86337d4a7d67
SHA256 8cad0e0df8b6ca04e3d9d2c2fb199e3f378609f3af182b115554f502839f66dd
SHA3 d0c22e668632595c8895af2d9b59a1456d35fa5be041aecc8bfce146d70fac9a

185

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.36518
MD5 d22a712abd35558b1f274d626d6d23bc
SHA1 0aaba86b07b217d37e80dd98982a30b9abd9b402
SHA256 69a51732313cd3587899d77a992e8ec52623cae76ed671975c7292d646b97480
SHA3 61b99a4b9d1d3c00e620d96cfc41332b4e4e5d489b399a1490ca3c49b4d8eb39

186

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.61248
MD5 ede82a8e86b41102e272ceb452c13359
SHA1 80e2eaa114fa5ff7d8003e0e07c48c8d6ac1eef7
SHA256 64b2e8a6f224d3f744e44f4d9d5c9cb79d8e8a81fc05c3292174b38432e47fe2
SHA3 d781ff297fe4f839de17e94a8ad494f6f678747bd68ddb6d53c3e4ebe14398df

187

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.35058
MD5 af9415cb0285a9809b2345279adf5411
SHA1 03c0b2edd8d4c5be2f19d71804f20fb02a1cf5db
SHA256 b19de436a78912f264ec6d04c14838080b15991e01dbfb70e520b4905c8b92fc
SHA3 68be311dadf331530616f963e5d2e1b71696e720a1254fb18bde609d9d7d56b6

188

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.0757
MD5 288b22a2b21b68f8e0becafb89337512
SHA1 86464e86a637d78d045cd38b9880e39c83db5e08
SHA256 9f7741b2288d822f7c276b6822e329f6979388e809279714ad650f37cbaef0dd
SHA3 95c3bf3faaefd94f349339c13cc343ea013be0b7f96d8856d7923081d7c69dba

189

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.99588
MD5 895c117f186a3ff057c8e388dd09f508
SHA1 77b19f437853844306f56c6746b0bab8f55b3319
SHA256 24e70b99ac27ab57685228d3e0be4658f7b2c8b6454eb7c0550e530da252aeed
SHA3 a54967867d954261b18575f0fc7af72274087795d32eb2e24c84451e48101a4a

190

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.86831
MD5 7e2ab03bfb9136030e4c001ecde7cd4a
SHA1 3dd1db3adc425d75de4168085b5465d83e856a86
SHA256 76e6452541abe103a7e4e805e7f2a20c2e7d41e04b39c9109c6ff4af17c6a1e5
SHA3 8e30258594c752b783623e08b9760360613d48cc81e29e857f1aa48e6bfa38b1

191

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.28257
MD5 c9802375d091fe9918edaf02f8b076ba
SHA1 812827873ce2c215642f4ca07745c5aa759af532
SHA256 a41cfedb78b01586ffea743ce3609cb8ee52de029b49cb571e5b858fc7cea5cb
SHA3 c0849a7bd70d8cfdadae102fef1529d6641b9e8ee805a506782d510c1b1a2ae4

192

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.30518
MD5 3163f80ab53e9992b44dafadac1147f7
SHA1 8a1eef613efa70dc2549c84097123c940e39046f
SHA256 d263683e4c5ca5d44a8ccdea17ce20cc6e0dc0c5f4daccace0a27994f51e1509
SHA3 d5b6e84bd63e14ef9f2aaf77ab04e0c39062a130c952a2dda0745d10b469ace2

193

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.69806
MD5 abd78d291f86f75488b7b8f34efe8ff1
SHA1 612f36ed1a7d38a58f19caf42faf2bafd1298969
SHA256 06400ac42bcdb6d4b5458b4bc03e88b0da0bad92979bd16ea64f3562402f1c4f
SHA3 118c86da151a4031c50ecc41984fccf80d065660526fe47815fc76430c29b59e

ICO_MYCOMPUTER

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x110
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2722
Detected Filetype Icon file
MD5 ac38c87f3f5ff4eed09af548e565fa12
SHA1 92873269fb372d8c5f7f8aef6b696c1c9a4d1f56
SHA256 a8164464b154b60b0a7bb71a7f97307285242a3057ecf52623183b64637371c1
SHA3 57ae5ce512a72db3236605449e1f9813417ab36b62a3ade3fcd8933ceed80150

101 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.01091
Detected Filetype Icon file
MD5 724149afaa54359fe7f3bc9b12f693ab
SHA1 36df61f34c9a613351bb0c797b4cedbc540fb4de
SHA256 09f716dac5abdcbe940af0e7faebc083524273a15f6a33d502012155a15a38b4
SHA3 29155ee5ea8464e4bf2d2ff0af2b0a847288d530becff929a1efb934881c8ef9

102 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98802
Detected Filetype Icon file
MD5 6964cb145e6009a981ab3fc28f011b04
SHA1 a719691001e8e8db4013b8bb117ca3f93202db38
SHA256 44cf97ee1903b18df7d3ad9b0e7caaef5570fa6925138296351e00cd87dbed3d
SHA3 8f934e9276ef8b26f7f81341b9046381de05d8175457d729348c37fd24dba228

103 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.01358
Detected Filetype Icon file
MD5 b23a491ae962bd9399868792e5e1729f
SHA1 bafe52d53b30d0e1703ce198fa5e7eab5d93ac9f
SHA256 a7010333cb374be8dd03b20db0fa854fb9b9ca3794c731135a926bc245fc2956
SHA3 681a2aa4fc453ec032306a2e1f8af77b4d27d516c48d5ba2aaad87d30762737c

104 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98802
Detected Filetype Icon file
MD5 7e0f7134f47896992427b5148befbd90
SHA1 5aeb326e9b9fc01f985ba0fbcebb5ce2c70ab7f0
SHA256 ed21eedd7f4794f895944cc31bca6124585ac49fac69cc9330dac7d0b29b07d8
SHA3 747c624a7f66f968ca2d691cc2a1999e5fc7bbc390bc76df61227a2d793d2d18

107 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.82236
Detected Filetype Icon file
MD5 a61f961f2c05d191dd77b67639cdf4b4
SHA1 640de194cfa319f7671d670f1e1e483a79c84951
SHA256 ff3e0b3c15a520908567760fb580bf4f0b66ae94ef988f25e71a1377f4ca0032
SHA3 f97b0c1a1f1ba712ce986f12e242d9c64f3582ecfd4fb37adfb84d21ae56a829

108 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04389
Detected Filetype Icon file
MD5 cfb2da7e05035b3f633dbed0c0862f42
SHA1 0f97606dfddbe3fbd69f063c6d1891e26d43b74a
SHA256 55863d9db1846ed68a0f4e6975e48839689f4d215def889bc7a1a4e70d9218c9
SHA3 c86cb8c96f6686c8a8268d766c4f4a0a539148babd61e9806d338ebb3929a2f1

109 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.99096
Detected Filetype Icon file
MD5 d220a307bb00e6211396a95fd01e0e1a
SHA1 84a171bf4a7026bd0aca4d3ff7e3d17e63000e44
SHA256 40fec49073ee36a7d146a7b2107003debf8d6274a6594b7b484cc7aa6ab4ac53
SHA3 ed92e50e006ec4f3328026dda76d375538a60f8d3e722caec7517f47b4b19c16

110 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.71498
Detected Filetype Icon file
MD5 a81fb9782832a41b6541815d4cda8425
SHA1 a6da9e71b0cf2b50940dd7b2ae51f7a336181a0e
SHA256 f5f3ddbb6317bad00fb76ffa3b969560b6c639c9bd828112a4504653e90836f9
SHA3 1c04dda43fd36a8771bff9eca4f9a82ff84a9a2970ac77d12c35385c9bb5868f

111 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.99096
Detected Filetype Icon file
MD5 b5025427046f1be307fd81920e7ea0c3
SHA1 f11b2988fcc64bdda299fa79f677def37721a175
SHA256 3a31adb3e829f190001c3731247a691d8bc8e431f734370a9c66f30ea96993f9
SHA3 a5360a4f0c33281258c7c4f10a091b7e7e06091fc4a26fd87b32e64de575578e

205

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.02812
Detected Filetype Icon file
MD5 58a8c43d8a508ff1fdb816ab1f16a39f
SHA1 936294edae3ff059e93f3513e491b8e7e09d1e2c
SHA256 7b4fe36c2f768db79144f3547bc641a2b9bec1a639880537705387e941b2bc8b
SHA3 51d6099fbb989bf1cd0e2a2ea3d574d6e7881fc86160a103628fb4299ce1b72f

250

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02322
Detected Filetype Icon file
MD5 ea556cc23ef531e8764a5fd4e6c0fc7d
SHA1 82c4d371238ecdf172c626990841536c36f5e166
SHA256 eb157ea1236411f9720cf88e5be8fd1acc4f067a097a2711ad2c9eea29c94da3
SHA3 c46497e940b6d9ba5a53cb0db95c1aef429dea9dbdadf493bd2285aefedca73b

251

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02322
Detected Filetype Icon file
MD5 0569a2027e7fddb89f42565b22456c2f
SHA1 31e634b22eddb785ecdcd94128eff1d22daf55e0
SHA256 abae394a35c6b962a81eb82c030ae8af4c2e6bf7eb9169dec8cf911ba6f3415e
SHA3 68dde76de64772063d47a32a68ed82a3fa70711ebdf601a714244b89cf857768

252

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04389
Detected Filetype Icon file
MD5 90c1bb977665c6f1127bcf837b866066
SHA1 a34a1f3165826145d150078f2ff0cab12aaf2de2
SHA256 940d702bfafcad189017f4872335e017b36bbae6228a2dd1536e5819bb5a3f9d
SHA3 7107bfe60361661cbeff01260ee72ed8af673e884bfccb8bca5bc8fe3c35aa4d

253

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04389
Detected Filetype Icon file
MD5 6b0023549909c801d961969f359cadf3
SHA1 7bfe18e012ea2c647e28c83343b64deffccaf71d
SHA256 d1fd53e6dd4761f9ca02a79e589441ac134e2620777064a0a3c3eb2a2b68ff60
SHA3 c7e9df6763cfa43aea318b3a75493e0adf8e1e9ed4551a6c9aa9ae9d9d817b21

254

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x3e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73042
Detected Filetype Icon file
MD5 2ecc45911ff952a03f269d6f3a372fd9
SHA1 a4fac8451777cc28ea97a350d227dc10a145b3e1
SHA256 6e7268d64f3ccaa50fe7eb8bb2d54b79ba68dbfa67b270add6dff825ded4f270
SHA3 d7263f30509d9ffc4e95b76de11da058947643112e12b69fef60a7fa6fa538f0

256

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02322
Detected Filetype Icon file
MD5 3c54b03035d29ced0c47fd6a804f67f1
SHA1 e6627c37563a59c49f8fb08cd9e85d72feb2ce20
SHA256 76dff237a88f02b6f4d9c80858b6ebde6b230d2788300aa31ac1fa9c0f3759c1
SHA3 2da962b2790320a66ab0d0c56e14f2868ea301692fe3b8869c87e4210f20e1a7

257

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.55805
Detected Filetype Icon file
MD5 972354297a929d4db6b437755182dec3
SHA1 615d6abf4dea0404006bb9bec567f7e640ed0d80
SHA256 b879fa8a19959ece00d0dc1f62497103ce2cb24e231efcb8cba7115339b1d572
SHA3 e78a438b39afbd4c9418a8fa44e311c69dde4d1b15e114921938c0d619944b8c

258

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xae
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14543
Detected Filetype Icon file
MD5 fed90bd700b374e69887896c78e3b9be
SHA1 1356a1ac2e0fd0fefed594e40288b5d9f0c570cb
SHA256 f46117c56d78a1d0551cd34e0e0f913c6eb370bd057f61e5c1167e597fa84529
SHA3 f6bef8adc7805e8f180736a1673101cd66ff7f3496eac4029ace9d98b39b71aa

259

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x13a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39257
Detected Filetype Icon file
MD5 2f2b1b1706e2c13b9325eb76606b4381
SHA1 1c752fc09d50ad048cb8141e423abd38e58a198a
SHA256 ce0222792f516f38d3241fb377779fc923f3d669883e3e400b4409ed65e9b888
SHA3 9bbd9c020468b2a7b2a5a4e643808f9dfa8597c0bea736372299239dbcce572c

260

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xe6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30509
Detected Filetype Icon file
MD5 b438e632bc089bf2851e4d898314620e
SHA1 d4e64abcb8013067f4ec2ed9c74715c272d6f910
SHA256 616fa4d84edb12aa9e1eb4f787ce5731d2d8e75f60e60e795a0a5014dad251c5
SHA3 bc0d71273e76c68ca36d7c0031c2ce561f70380e3e95015247a6503816c6fe9a

261

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xbc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19691
Detected Filetype Icon file
MD5 9fd7329c6b48a484c1f645f6aca5bf94
SHA1 10e60509df5af12f5ce78371319027a0db8bd4f2
SHA256 560ff6e4570d2152fd7d2cc789b514ea44194562b800d72b7aff7e7c90097451
SHA3 4e508242175cafed8d161961b59cf0f0fd84d202b64fff6e3a75febdb17c6674

262

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0xae
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14914
Detected Filetype Icon file
MD5 1450eca207d7b3fb00c617a7d60b0ace
SHA1 5abc3fb32d3a7eeccc318ff160f6cd1ae8670d3a
SHA256 93ee8c3988c924d53627e7f571370160dc08ac01e634e8aa0bd5d0683f51d12b
SHA3 37d80ec9026cb858fe89ac7e152a65c16d3bc77562393212e9fe3a9fb50bd735

1 (#3)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x384
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5325
MD5 3f48f5e2a05840752181bdc2716e2524
SHA1 d26aac61dfd50c32e36e57ea9c5e3ffd91fea3e0
SHA256 8b6bd389d5a2a4702a75ca0bc0805506d237b2f9179ff484486be91aa10d48fa
SHA3 28686f52ffcad2fc902a8c9a2b8ae5add817fb99a6f2fab14a1128be0cc22217

1 (#4)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x495
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.96902
MD5 8172c05e0898ee7f88205e2292f4a24f
SHA1 2f4f0e1cf36402bdd71063e6dc9e37a894a1bed6
SHA256 8d0daeb0fd28e746ef531880630fbc1ad94307e96b0180d1a99d80295a5e9d2b
SHA3 dbb1a8f69e40ed7dc75321919714a488a5af60fa94ed511ab19ba6f995edf439

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 6.2.8102.0
ProductVersion 6.2.8102.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName Microsoft Corporation
FileDescription Windows Explorer
FileVersion (#2) 6.2.8102.0 (winmain_win8m3.110823-1455)
InternalName explorer
LegalCopyright © Microsoft Corporation. All rights reserved.
OriginalFilename EXPLORER.EXE
ProductName Microsoft® Windows® Operating System
ProductVersion (#2) 6.2.8102.0
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2011-Aug-24 01:07:33
Version 0.0
SizeofData 37
AddressOfRawData 0xfa22c
PointerToRawData 0xf982c
Referenced File explorer.pdb

IMAGE_DEBUG_TYPE_RESERVED

Characteristics 0
TimeDateStamp 2011-Aug-24 01:07:33
Version 565.30117
SizeofData 8
AddressOfRawData 0xfa224
PointerToRawData 0xf9824

TLS Callbacks

Load Configuration

Size 0x70
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x140134548

RICH Header

XOR Key 0x349bafd9
Unmarked objects 0
187 (30716) 2
189 (30716) 75
185 (30716) 47
Total imports 1142
198 (30716) 119
188 (30716) 32
183 (30716) 1
186 (30716) 1

Errors

[*] Warning: Section .imrsiv has a size of 0!
<-- -->