e6d86d460ccba747efc66ba1339c1b1a

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1992-Jun-19 22:22:17
Detected languages English - Australia
CompanyName Solway Software
FileDescription Task Scheduler
FileVersion 2.1.0.0
InternalName Solway's Task Scheduler
LegalCopyright
LegalTrademarks
OriginalFilename tasksched.exe
ProductName Solway's Task Scheduler
ProductVersion 2.1.0.0
Comments

Plugin Output

Suspicious PEiD Signature: UPX V2.00-V2.90 -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX v2.0 -> Markus, Laszlo & Reiser (h)
UPX 2.00-3.0X -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX -> www.upx.sourceforge.net
UPX Protector v1.0x (2)
UPX V2.00-V2.90 -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX 2.00-3.0X -> Markus Oberhumer & Laszlo Molnar & John Reiser
Suspicious The PE is packed with UPX Unusual section name found: UPX0
Section UPX0 is both writable and executable.
Unusual section name found: UPX1
Section UPX1 is both writable and executable.
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • GetProcAddress
Can access the registry:
  • RegCloseKey
Memory manipulation functions often used by packers:
  • VirtualProtect
  • VirtualAlloc
Suspicious The PE header may have been manually modified. Resource 1 is possibly compressed or encrypted.
Resource 2 is possibly compressed or encrypted.
Resource 3 is possibly compressed or encrypted.
Resource 4 is possibly compressed or encrypted.
Resource 5 is possibly compressed or encrypted.
Resource 6 is possibly compressed or encrypted.
Resource 7 is possibly compressed or encrypted.
Resource BBABORT is possibly compressed or encrypted.
Resource BBALL is possibly compressed or encrypted.
Resource BBCANCEL is possibly compressed or encrypted.
Resource BBCLOSE is possibly compressed or encrypted.
Resource BBHELP is possibly compressed or encrypted.
Resource BBIGNORE is possibly compressed or encrypted.
Resource BBNO is possibly compressed or encrypted.
Resource BBOK is possibly compressed or encrypted.
Resource BBRETRY is possibly compressed or encrypted.
Resource BBYES is possibly compressed or encrypted.
Resource PREVIEWGLYPH is possibly compressed or encrypted.
Resource 4079 is possibly compressed or encrypted.
Resource 4080 is possibly compressed or encrypted.
Resource 4081 is possibly compressed or encrypted.
Resource 4082 is possibly compressed or encrypted.
Resource 4083 is possibly compressed or encrypted.
Resource 4085 is possibly compressed or encrypted.
Resource 4086 is possibly compressed or encrypted.
Resource 4087 is possibly compressed or encrypted.
Resource 4088 is possibly compressed or encrypted.
Resource 4089 is possibly compressed or encrypted.
Resource 4090 is possibly compressed or encrypted.
Resource 4091 is possibly compressed or encrypted.
Resource 4093 is possibly compressed or encrypted.
Resource 4094 is possibly compressed or encrypted.
Resource 4095 is possibly compressed or encrypted.
Resource 4096 is possibly compressed or encrypted.
Resource PACKAGEINFO is possibly compressed or encrypted.
Resource TABOUTFORM is possibly compressed or encrypted.
Resource THOLIDAYFORM is possibly compressed or encrypted.
Resource TMAINFORM is possibly compressed or encrypted.
Resource TNEWTASKFORM is possibly compressed or encrypted.
Resource TREMINDERFORM is possibly compressed or encrypted.
The resource timestamps differ from the PE header:
  • 2021-Jul-01 19:34:16
Malicious VirusTotal score: 4/68 (Scanned on 2021-07-18 02:34:20) Bkav: W32.AIDetect.malware2
APEX: Malicious
MaxSecure: Trojan.Malware.300983.susgen
Qihoo-360: Win32/Heur.Generic.HwsBT5cA

Hashes

MD5 e6d86d460ccba747efc66ba1339c1b1a
SHA1 7f20ff8613f5793740cf3e9d7a639a4d88a97e4d
SHA256 2721acf605b0a6d1f87bb0015232b790ddd2544e1c7d42b0aaea68f7132b9303
SHA3 a13aef623179d4790b6926beea183b9bb0d2d30f561afcc0402cf79058b7b771
SSDeep 6144:Xn7KKHHs4QcU1V241z+OeXP3pE1dFmQDruVvbk2ZC:3WxhcsV2nOUP5ExmQDruVbTZ
Imports Hash dfefd5f8701d290de3f9c49010e888da

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 3
TimeDateStamp 1992-Jun-19 22:22:17
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x3c000
SizeOfInitializedData 0x3000
SizeOfUninitializedData 0x71000
AddressOfEntryPoint 0x000AD030 (Section: UPX1)
BaseOfCode 0x72000
BaseOfData 0xae000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0xb1000
SizeOfHeaders 0x1000
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

UPX0

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x71000
VirtualAddress 0x1000
SizeOfRawData 0
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

UPX1

MD5 98bf5f749ddc36f47a2437f669f0fff7
SHA1 c388eb23163fd5a926583ad1d25891018d9baadb
SHA256 3b7c72499b4b82c7772f4294098a059f0e3adbfb9663338aa56bc2f40e242a3e
SHA3 24c0f6a6fb528dc3c8fcd318dc0589e38af309238e5acc52f509f1b28f74e488
VirtualSize 0x3c000
VirtualAddress 0x72000
SizeOfRawData 0x3b400
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.91632

.rsrc

MD5 931906393d0e801743899fc26b91978e
SHA1 5d75cd8e178521fd699c198f27986ddc8f17e3cc
SHA256 f7d463ff5dc094f8c3583b2820a92deec54c2f3b3eae45f45e5ed4c7d004c15d
SHA3 96d1b053b8559ccdd76676b9719c99acee9806715f69ce255143996d60a65a5b
VirtualSize 0x3000
VirtualAddress 0xae000
SizeOfRawData 0x2400
PointerToRawData 0x3b800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.51624

Imports

KERNEL32.DLL LoadLibraryA
GetProcAddress
VirtualProtect
VirtualAlloc
VirtualFree
ExitProcess
advapi32.dll RegCloseKey
comctl32.dll ImageList_Add
comdlg32.dll GetOpenFileNameA
gdi32.dll SaveDC
ole32.dll IsEqualGUID
oleaut32.dll VariantCopy
shell32.dll SHGetMalloc
user32.dll GetDC
version.dll VerQueryValueA
winmm.dll sndPlaySoundA

Delayed Imports

1

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.17207
MD5 c92fbc1ed451208699d2ce81b758639c
SHA1 279da61ced8ec62bec2c8bff15b8c3cb81caf2a2
SHA256 58aa460f112fa4c09a37e692d44b91da435475056641fcb413dcb68a618c4a2a
SHA3 ccbc819d630d65bd1dff5f3b53d0bf83caca79806d465d503eb5d69b7ca2f90a

2

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.29392
MD5 a967bfb4009bc1229790d35ff87ee0ec
SHA1 b2ea51ca534dea7e35fdd80b104e75692530d19f
SHA256 e790ce0beebb6f74c47c8ee752fadc5f6fdc3a4f886a589cf019c75aec5a3c6f
SHA3 07edc65985e093e5083bc78fffe855a9135e25a745e6dad38cbd50e2cae26e59

3

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.19984
MD5 2b5bd3d8eb0e45a179da845d4bbc9444
SHA1 2b882016c74c12f43bc281e1b999ff5c13d28eba
SHA256 25efad6f81783b47ec4203ebed0f04ab97db5117699c269da111791f0be470c6
SHA3 c46e9cf7f487cb1d7bd877169407d2cd7e34835ce363c809243ba526da6c874d

4

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.16599
MD5 44091a3caadaf6f1cf6bab25bda7d628
SHA1 ba5f5ec50f65c6cb94859ed2cd8ff978b473cec1
SHA256 22f7f12b06306ba1e37fb15c9314927b1b23468eab5d7e1e8fdd9b01c5772b59
SHA3 e2348845ad18ad350485daa2f81e531ef5c1eaa1f7dde9a72de9a4732bfe6e91

5

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.21899
MD5 f113c652eb233d014225dce0a543be18
SHA1 dab1dae9fba54ccdb799975c85dd5283fc455eca
SHA256 b833eda622ca015201eb9b6db9053cf203404a1fde8327fa8dab02583111a811
SHA3 95f489051e75ce5d26a0cb51465a0a558ed001ed6e8034966b4775a5198e5be1

6

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.1599
MD5 62b90783f70c517b32a6a4226a21d169
SHA1 046f3d5750072a3835a03e2e57acddeaa82b1238
SHA256 4bb0ff96eede426d632f06a856edc10746725d3f2e754921505469b585ff1d98
SHA3 4e50596c1c023932ffd76bba90a0ba6164c7cd595b07a6a64e07f2b33ae4b1d7

7

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.1585
MD5 7f5f65067feddbfe17961fe981566c3b
SHA1 51dd646dd0041a27f1c9a221faa821fb516fcb44
SHA256 f5fec0b2f9fc853c92238a279cabd00b0eb7d3f7205d9234b2eb4170efbd5757
SHA3 8fb5ab5563922a8f7b5b7c4b4e8a0f3f634ffb8c5dd11cf2b02c52466a9ed9ed

BBABORT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.50563
MD5 9f97599df6e75053fc4d5e58a7f04554
SHA1 011612228b4c4bf3151ba431c2ff4530084eaba1
SHA256 06865ceaf1956c0480cafddeae262ad5d56b462d22f4e453d2b6af105ece6931
SHA3 afda46ddd4b9a75fb72b11f8e7c1d91d8b6dfc7c8caebbede2d3fd86645ee427
Preview

BBALL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.37134
MD5 74e45d1012cf6ede06effca62d5b6960
SHA1 f1a628c7e2b04f2f079b127848d0d128ae1528be
SHA256 6d56ca2d27f170f5f06a07b5f88ea92ebc35b76df33e302f71fc0123cb4f78a2
SHA3 6ed98f0090336665f649ee07614817a23776f3fb2f019ad89de499676c04eec9
Preview

BBCANCEL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.38715
MD5 1e8813d14731b8acb56df8854d16d3e9
SHA1 3ee7d654bf95fa8139ab1b0a0195860f1d0441e5
SHA256 fa222263bf084f8284ef437ace8b0685490f8f6acec438245d905a20e33c9d21
SHA3 0b852498a939f7405b0e2d8a8c8af293e158c3090d0c4a10e4b3de86ccf16520
Preview

BBCLOSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.47423
MD5 a54de8682abbf7c2231bfe3e61fae472
SHA1 f0c0859b3c3f48653d4a08ad6d0c78011a711467
SHA256 11446c5635af4530624fc2908a223dc638468bd975b46f4a45843baa3424355c
SHA3 57d5cefe2acb48e32809398f3b6fb7c6bdb68833e98f45cdee56eff985c1079e
Preview

BBHELP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.49519
MD5 b75356b37315e0d52a8be9e452fd676d
SHA1 c153a714d03c612ff656f71da95d9a1d9dc6dfbc
SHA256 1efc38b12c2c83e8ff0bdc5f8125ff9a51f838b2e870084b2cb7df2d6a11f4de
SHA3 41faf254f0f0101dad1d26dc1812f9c81d800ca10f762bcc1af6872ea1737e1e
Preview

BBIGNORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.46111
MD5 bddae5208ea8f263dd8b584b42c58985
SHA1 e60b8c33dd72fc2f02783867e002274072958e2b
SHA256 7a433cf7f6369cbf6ac539dfd5cba20a21d034579499dbee12c0c5118b638f28
SHA3 b9f80df370cd7f938233c24965189c878b2daebc33ecb6c53e63739d8ae65acd
Preview

BBNO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.46629
MD5 e436c1eb493b57190651d6236b31743a
SHA1 b71407971c336f98c352d1f425064520b2f80ec8
SHA256 ffc0c4eca49a2ff14668ca0b1f07f03a8aaaec816b2d20d2075d9c79a2275c78
SHA3 d42dfb2c480b2ee81af8477f9648967c46c034cc6b56a4c26a953b39c4502ad4
Preview

BBOK

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.32388
MD5 11d6362b1ba1b2778bb5f8189d0a3f8f
SHA1 768e35cfcfca799e9161eca633e7ed8417b7022a
SHA256 9ddb76b084750874360725342c6c5782ad33b5f194211630dbcdc10b199aaef5
SHA3 01ac1172c75ea9e047a20adbbc3eb380f6807483c750e4dd78b1b8ba6aa93fd5
Preview

BBRETRY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.46604
MD5 e7931429beedd23e200df077309fe3b7
SHA1 38beb952342750ca625865b4f5444250f9d6be8d
SHA256 2203bb3022bc100da3e3caf7920961cf47882a601f40c19d3e389a7edbd63815
SHA3 922d53248d680d0f2d8b73fcfbbebfd164f643828f5283320d6c48c2e9f181d4
Preview

BBYES

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.46161
MD5 daf8335ef5e0609c5a610bb066de9ed1
SHA1 0ac41077ff2dc86f261ce3ce1226f46ae572c155
SHA256 adf4e688737b202c6cc63e8987ea24abc679660ba48fb6bf0db1ff452aabe4ae
SHA3 ff32ad13f2bccbcae761bec7872a31bce988de45318cc2d23a2a4d4b1daf2756
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.062
MD5 9ec40cae7bc40692f180d9bc1bf6aae2
SHA1 942df62c91a3a1a72effdbde35ee898d96c9ab5c
SHA256 08ccf9896b2ebc347084b1eb427fbedea757cbc6dc378177fc9009707007dc70
SHA3 d7a622ad0e752905d0cf0d0c1e772772dc5b4a679445ab0b850f949b18d5c5a1
Preview

1 (#2)

Type RT_ICON
Language English - Australia
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 2.65273
MD5 29679b54f3633c842a593f0ec3f33f0c
SHA1 2ece321a8484d1e8a0b47d37ae1f6c72755fcacf
SHA256 9caba38e470ed6fd100d01e7cd59e5fb8394843dba4c410eec7b6533ac888c4d
SHA3 db853cf30ac58004db7afd38aaf6b0ec0bb092e6fc26d4170aff9eb8a0faf0c6

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 5.9153
MD5 fc35294413ccc93aaaf5c0fc475cbe7a
SHA1 cd71048fc73d4ab0dac9f493265626c35c8bc3c7
SHA256 ff2abd3c8d0923801304d00893d74568c1650cc18338dff2bb8a88391e0b86da
SHA3 80bcfd3c79aa98b466826dbcb1dc29a56a843109552dca5c26b6ffa3850c13f1

4078

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x60
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 6.12387
MD5 f150e858abb46921a72ccf124b8ac5fc
SHA1 f8b42533a7682ec9cfaeb54ccf83e7b9c12b49bc
SHA256 b90b68e4846e4f5a0a275f537a9d33ea18d3c1113e3d1fb88c1b03db96cdf3ed
SHA3 82e97a44a23eefebdba355a6744654a3d1c5ccd49b9974f4f0af543c56bea327

4079

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4d8
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.76418
MD5 8ffe733c83ccffc65e5374f5103b91f6
SHA1 61395dd9d9317bd529a8567e980109423f071d83
SHA256 ada05d0b3c9413d8add7491b2b65180a40b58ce10260e8bde8f07facacaecbea
SHA3 02337fdfe92e59793460010fcae3606c06fc3c2ab05a9005afad7228cdfa64b1

4080

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e0
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.47784
MD5 614c1dd629f7f86990be6668f0b94e70
SHA1 936e492c47cdeaf215c153547fe8b88a19982e46
SHA256 f5f549b9fadb827f463c3ef3ddcfe33d39aca2e50589e23c62f65b63748ad61d
SHA3 5feda944724ad6e149dd8ab6bb67605c44c7a9b1b00822676c57f6d91bd0070b

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x198
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.31537
MD5 9d98ffc1f9fb9ccc3967e7931ace5680
SHA1 4b0852e1cd052fb993724809cbe2a6559f1e6270
SHA256 d7dd29e29e7f262f16df0eb6eeb72c35f78eca9a4c0aaa00528ce657508a928a
SHA3 087976048f3768ad7a0be6f269da4a594fff6772263d87945b1087741126f661

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.29241
MD5 9e6ba6a75c54e1adfbbdae75a0033297
SHA1 c67e058b306c766c12181aef323464cdf6cad9cb
SHA256 27501e8ee3625c349f9e2347d8a127dfeed88a8a26d61a4c04a93fe00ff1a4b7
SHA3 1c278545064d10d7c3dd3bada6d53d1836e15717169f49547ade87fcecabb289

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x378
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.61518
MD5 7baa1d22e46ee4c0a46a32eece179203
SHA1 8fd3b68d8b15d8eed1062384987f77bda200a939
SHA256 9eb0f2580093ded58a010e341964003e6da0bc45203f94c69c6bf5e5eaf480c4
SHA3 cdb7f8dfd1a34ab366e37ddd4d4edfaf7d265f7749acbbfb95b1bb503065d212

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 6.95051
MD5 2339f91d506b940f02aecbe78084f41b
SHA1 21ac08c9274dd66610febfde55b2cb7ee2975c5b
SHA256 1b11c8e923433d0a439a1f59f0bfe19b28252a18dffa1e6cbb610c1e1433d7f1
SHA3 bab6ed423c819bcb2a78bb4340423810ffcbe8e5cbdd3461f7e0854b0fe6b0fb

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x17c
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.34128
MD5 7a4b62e511abe0c325ff157225007cd8
SHA1 fb72917f2bd01e57d721c9c01ca71d35f68189f7
SHA256 4196208bacffe0dd155ae41a369da96805c8c88b943e282e984a8fcb57c808c2
SHA3 1a6dd3253e5b9b60d5db63ea1a26848738369783e198002e0e7f278d3b83431b

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x168
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.41198
MD5 78f528007f37c60c0431457c172bafb4
SHA1 b91b5d5282404c2af29032a2fc65b502b174ebd5
SHA256 8b2b4188d7ac2b43d74958b8f814fbc58f9142f213f36eb7d18f57d5a1870e94
SHA3 2119d12b3f95d185641ef20914a46d3776f7912cfc68e00068ee0f2d38152b19

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4b4
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.73461
MD5 c48d7076083fbc113c452c36ffda37cf
SHA1 9c8782a887f7ddd6fcaae9292b50a70091a8869d
SHA256 e95928535e36ceac040629165bf8918e7ca017baaafbdaac31c9046fa6a88a83
SHA3 822727aff5e0d737fc343ead985ae5f011f9330e9302268360c5a474e4775860

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x388
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.63381
MD5 a953c2f48dcfe0b03b8a7b86184e6289
SHA1 28c4dea2fa5030f880206afd10ca86f9414b743a
SHA256 fbb767998653e79808542387c312be6ad23182b905c5ff523d3202e9b74cb095
SHA3 613ae0779a75c68474a468a5c71537dd4155a8b70cbadcc68d4f18b3392338b7

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x38c
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.64544
MD5 a8a55685ab895ee450fa630e0990ae27
SHA1 d2ec6574d682b345a6601e5a330225bab44df748
SHA256 13e2da01856fa8a59157655b857e41181fe49637e5beaacf7f39eb962fb1ca09
SHA3 2a2afa58a3787e8c27afa13820784cabfb35d83037f1992a52788278d6dadb37

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x480
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.72077
MD5 12b16e9e4f6472791321b1712396983f
SHA1 d51ee6e1259d6ef78ff05362ff403ef54eac282e
SHA256 696e690de67feb951905cec0c1365b93289d805f44f253cc7f3a6b3845126b22
SHA3 6ef6144ce18d72c384d08f1bfce2097ce13473c976380fee89ef20e9d184f1d8

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.04615
MD5 0d5ae84b4ea226c1deba161c98270056
SHA1 9d1b53bef2aa5c61c484cf5249ef69d612ccd987
SHA256 1b017ba37dcaf4937e99ac5bce7709481cf0779f0c89c0d4ec11651954a33560
SHA3 a76a295907d5179a2b3a900239d0c1d01e509502d6187bcba7153b6f7dc35d94

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 6.98678
MD5 2ac01cc5e1a5f1d482d01a2ed583f1b4
SHA1 02722c408244988d1bd0b1da0ce7c5d94d804cbc
SHA256 6e3b20c496544701d14a3d3cfda6e56b2c930532141c3dde133f331749fd6f2f
SHA3 f9a89ea4d9fe76e513c6a3bc3b72836edf7425577e6f91736facf453fda64a4c

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x228
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.46551
MD5 c3d8dee7339fbeba480f794bd403db40
SHA1 e10549fc331635d41343243450c03bf2a884a6b3
SHA256 d35dabdf8355d0afd2ead62a6b51926009dbde581b7eb88c06649fc9aa7334fe
SHA3 d7e6ce209eb61d565c226cf9f38de6927680cdff3b34e56e9b8044f48250954c

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b8
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.65274
MD5 491741cba3539fe25a0e26cdeefd82e3
SHA1 0fd780f73dec20757c54a9f0128a60de9b887ad7
SHA256 1678123026093a08daf82d9c47b5ad365c5932739aa41c7519d8ec82671ead8f
SHA3 36eb744c2d8b389650c469435b0a293e674e5af3d046a3be0f92655b76cbfba1

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3ac
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.61804
MD5 5e3d17422f7ede570fe800c95a7bfbaf
SHA1 c60ffdabff6a16d21bf7a3c8950c9594fb9a1314
SHA256 0a9bccfa16d03149042a3872edeb8a3ad620167a8dd4557f2f60c56240aee175
SHA3 1a00f29f1563ccd10732a397b22d89aaf1b9a55285c4635b3df78b04b290abd9

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c4
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.56865
MD5 e8c90c87a48696ca7bcb5f0e7e793d1a
SHA1 a802ad479b0bf0cb659d7e5e1653ee1e560eeae7
SHA256 94ec16ced518ed1c4419b321de6c6c87627a708d54f3b63eb1de6587f0557dde
SHA3 c41d2034dfed4caceeeaaafe0240e2e6872784901bcc3064f97074e14d298f79

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 4
MD5 6ed2aea23543e7736dd3bca797759beb
SHA1 dbee44a1dc4d6aee24059ecd22d30982196e8342
SHA256 06cbf444466b4da59a46b6187e8f596bbb7e69700925055e8698b14264ece5e1
SHA3 3435b458614a29664e3e98cb9118eddc9935f65f58bbb5dbb3cdb5781f14d6f8

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x370
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.64908
MD5 26643541848bdd7ff5020cfeeaf004ae
SHA1 c72778a7dfa2f9fe9d823a2ab98566484be76912
SHA256 5cddf605dd6e9e8abc4a3463886472bab6bd2dfb9d8ba8465ec8638daeebd1ee
SHA3 14428ece1aaa1324562d5a42be40fc95dc4e20a528747c51efb192c95a8a1252

TABOUTFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0b
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.84637
MD5 22580f9f5f8d5d23b8b9cce1d1973987
SHA1 8fa667b766375cb45e52fa38a366c09e8b4ba700
SHA256 6e2d542f0e8e8680c5fb75672d92dec798d66e002552f975f32745f58221f61e
SHA3 9c334cb7212b2c449c89233b11170bbbf428fa81715e5c936b4f4a9b2ac2e029

THOLIDAYFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x694
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.78106
MD5 a9beb8db85f3680300001547d888b4a9
SHA1 d7895b06eba4cb1f360ec8c3613058c5b469ef3c
SHA256 c71aed21351f01f360fc3f75bc75bbd4f070b784a793b554fd1082a02fff3bc0
SHA3 97832d3121b26786426cb09a5a1f550cbae7b36a0cb0ac0f5a2fa41b3bda02d2

TMAINFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x22a9
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.88961
MD5 cce344e6b71d9282f9ed438b2cb6b9f4
SHA1 bf5f85242cb0f020a105e11efdc326253ffc0336
SHA256 de0d288a519ca46bc821987b14b234e139426a59764ff0e5629a7274d669a022
SHA3 21152e007985fbf4742e4afc14260f59ddaf06c7cb118d3a447a857b7e6a0630

TNEWTASKFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x199a
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.8529
MD5 84b15ee7485fc978e123ee184da2ab33
SHA1 e8cd3ad8a38892500fbd9927aff8113ad5cfce3f
SHA256 ca201f91f4e19a726876cdf71fbbeca1a2e4804ff74cc8eced4f1d89cc4620df
SHA3 7dee16e04ff8cd508cfdf88d6eed3ee1968657d599ed6da7f1075efaf0595514

TREMINDERFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2fb
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 7.3315
MD5 81097b069864b9398bf4438667010330
SHA1 7ebadaec69d1d50969d07a63bf72bb0950478c8e
SHA256 c4f7576362c0dc95367d2f93535b7179749e2d7e8a4da3c4c41432599647ff4c
SHA3 6afc9258440ebac4eeca20a62977fc4e79b29dc0f4c3e447199c73c329c4375a

32761

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 4.22193
MD5 1cb3c654ef243ae4156188bfe4da2ca4
SHA1 8aa8bf046a8efb0574cebac173ccb1d717053d00
SHA256 a8cd096817f280ab3e1d74f52d456945d50b9c194944b21bb172c03b158074d2
SHA3 81302464a1c0a8e8bcbac3550c9338025a2062a8b1c5d9a060d2255fb851844d

32762

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 3.92193
MD5 85f7c999ae612accc9e51099b25bc5ce
SHA1 31e0528ab3cf1182d6472307e6873c9ff93d0b5e
SHA256 3024a30711e6806e743990f413b90bc5fbc0419a80de2de79221038f01aef52d
SHA3 f89f82203591fd4c2d10e73ff8ed1e192514272a2f0e16411c20d6182744f403

32763

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 4.02193
MD5 730d14d3292f95f94c085e548b1d5400
SHA1 c3266a5696ed608a2563ac864a9b16d73de62bec
SHA256 18efaeb83735efe65f74000d4cdde46c2dad509cc5001637ceb9fc6b8d619fcc
SHA3 08375a6fa048f8ac2acc28e068ad9c31afd801ff486f8cb73605f71fd27fe0ef

32764

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 3.92193
MD5 666ecebdc65378488b9f32bba4ac0d3f
SHA1 c094e0448f64e219063137b0162321bda99caa90
SHA256 4d714fcde16786565a54e484e4d59b1ec5e8d7a118a4db840ddd742c50903156
SHA3 0a22a6502e694720dc8547bf6c737411e1ead3527dbc63e281ddfea4c61800ac

32765

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 4.22193
MD5 22164859a1233302b9c6c6b0ecd3546c
SHA1 1530a47a3850d5ef8b5c6543053ae7f4ffb7a51d
SHA256 29709a76c38ab8a2ce85b709c17bdaa03be0cf137d9f2d47a39f21cbf861f299
SHA3 b9bcaae2f05087ec4fc1c68815529ddf905a129a96279407ad8905875c0617bc

32766

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 4.12193
MD5 8ad45fa8a23b28691db07b1e74b0eee6
SHA1 6cae8c871f765cca19e70a34465df37794a27946
SHA256 3632e9fe120d10ae133812f0d9ee14fcc46a8fcd8080153f5b54ac227b681667
SHA3 d49eed918c7d2c6e4c84884ac07a4e66ad0d270c19150f1cb18947a92a8016f4

32767

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 4.08418
MD5 0b1e2cc68ad9ec8c2c015d399853691c
SHA1 35fdc5f4e466709bda308db84d05768d1adf20ce
SHA256 fb005d2f0e5d940c6aa1aa2833a735ded392f9f7e730250a9e3afe7f43fc0d86
SHA3 72659e43c161927323f09cbfefa1189de2c682e1c233a482e274162595619a0c

MAINICON

Type RT_GROUP_ICON
Language English - Australia
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 1.7815
Detected Filetype Icon file
MD5 3c68f77c35c26ff079a1c410ee44fa62
SHA1 0b40150c95fc2c6414c90d44ee78b8d8814b3393
SHA256 a14e70ed824f3f17d3a51136aa08839954d6d3ccadaa067415c7bfc08e6636b0
SHA3 590dcbf2ec3f485a6c24e3e627f383ee7588eb49978321f12c07d8190a6c1396

1 (#3)

Type RT_VERSION
Language English - Australia
Codepage UNKNOWN
Size 0x31c
TimeDateStamp 2021-Jul-01 19:34:16
Entropy 3.31821
MD5 29ab52f90ed16d470cc02554fff325ea
SHA1 ec2165c3cb1eb8588c947f7834bc63642ff8a9c7
SHA256 37160f9c6a24c12c662abf8ebba52baf0dbfde3458988cff53f01dab49b017c4
SHA3 6a8050754ceade31e038e4184b2b6f2a6a95aa53ba8b24b4790c3925b723bf02

String Table contents

芵网䆊串⟠ሊ혓쓶↥ﰔꕶ
＀쌀蜀㼀￿￿￿￿'胿!þ缀ü㼀øἀðༀðༀà܀à܀À̀À̀À̀À̀À̀À̀À̀À̀À̀À̀à܀à܀ðༀðༀøἀü㼀þ缀胿!'￿￿￿￿鼈
† Ⴈ鼜
̜4VS_VERSION_INFOҽﻯ?ɺStringFileInfoɖ0C0904E4@CompanyNameSolway SoftwareFFileDescriptionTask Scheduler0FileVersion2.1.0.0PInternalNameSolway's Task Scheduler&LegalCopyright*LegalTrademarksDOriginalFilenametasksched.exePProductNameSolway's Task Scheduler4ProductVersion2.1.0.0CommentsDVarFileInfo$TranslationఉӤǬ ƀ ǹ Ɯ Ȇ Ƥ ȓ Ƭ Ƞ ƴ Ȫ Ƽ ȴ DŽ Ɂ nj ɍ ǔ ɘ ǜ ɤ Ǥ ɮ ɼ ʌ ʜ ʪ ʸ ˆ ˔ ˤ ˶ ˾ ̌ ̚ ̨ ̰ ̀ 䕋乒䱅㈳䐮䱌愀癤灡㍩⸲汤l潣捭汴㈳搮汬挀浯汤㍧⸲汤l摧㍩⸲汤l汯㍥⸲汤l汯慥瑵㈳搮汬猀敨汬㈳搮汬甀敳㍲⸲汤l敶獲潩⹮汤l楷浮⹭汤l潌摡楌牢牡䅹敇側潲䅣摤敲獳楖瑲慵偬潲整瑣楖瑲慵䅬汬捯楖瑲慵䙬敲e硅瑩牐捯獥s敒䍧潬敳敋y浉条䱥獩彴摁d敇佴数䙮汩乥浡䅥慓敶䍄獉煅慵䝬䥕D慖楲湡䍴灯y䡓敇䵴污潬c敇䑴C敖兲敵祲慖畬䅥湳偤慬卹畯摮A

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 2.1.0.0
ProductVersion 2.1.0.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - Australia
CompanyName Solway Software
FileDescription Task Scheduler
FileVersion (#2) 2.1.0.0
InternalName Solway's Task Scheduler
LegalCopyright
LegalTrademarks
OriginalFilename tasksched.exe
ProductName Solway's Task Scheduler
ProductVersion (#2) 2.1.0.0
Comments
Resource LangID English - Australia

TLS Callbacks

Load Configuration

RICH Header

Errors

[!] Error: Could not reach the TLS callback table. [*] Warning: Section UPX0 has a size of 0! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Resource 32761 is empty! [*] Warning: Resource 32762 is empty! [*] Warning: Resource 32763 is empty! [*] Warning: Resource 32764 is empty! [*] Warning: Resource 32765 is empty! [*] Warning: Resource 32766 is empty! [*] Warning: Resource 32767 is empty!
<-- -->