eb57aea4826323b62042b1e15482e637

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1992-Jun-19 22:22:17
Detected languages French - France
CompanyName for1euro.eu
FileDescription
FileVersion 1.0.0.0
InternalName
LegalCopyright
LegalTrademarks
OriginalFilename
ProductName
ProductVersion 1.0.0.0
Comments

Plugin Output

Suspicious PEiD Signature: UPX V2.00-V2.90 -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX v2.0 -> Markus, Laszlo & Reiser (h)
UPX 2.00-3.0X -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX -> www.upx.sourceforge.net
UPX Protector v1.0x (2)
UPX V2.00-V2.90 -> Markus Oberhumer & Laszlo Molnar & John Reiser
UPX 2.00-3.0X -> Markus Oberhumer & Laszlo Molnar & John Reiser
Info Cryptographic algorithms detected in the binary: Uses constants related to MD5
Suspicious The PE is packed with UPX Unusual section name found: UPX0
Section UPX0 is both writable and executable.
Unusual section name found: UPX1
Section UPX1 is both writable and executable.
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • GetProcAddress
Can access the registry:
  • RegCloseKey
Memory manipulation functions often used by packers:
  • VirtualProtect
  • VirtualAlloc
Suspicious The PE header may have been manually modified. Resource 1 is possibly compressed or encrypted.
Resource 2 is possibly compressed or encrypted.
Resource 3 is possibly compressed or encrypted.
Resource 4 is possibly compressed or encrypted.
Resource 5 is possibly compressed or encrypted.
Resource 6 is possibly compressed or encrypted.
Resource 7 is possibly compressed or encrypted.
Resource BBABORT is possibly compressed or encrypted.
Resource BBALL is possibly compressed or encrypted.
Resource BBCANCEL is possibly compressed or encrypted.
Resource BBCLOSE is possibly compressed or encrypted.
Resource BBHELP is possibly compressed or encrypted.
Resource BBIGNORE is possibly compressed or encrypted.
Resource BBNO is possibly compressed or encrypted.
Resource BBOK is possibly compressed or encrypted.
Resource BBRETRY is possibly compressed or encrypted.
Resource BBYES is possibly compressed or encrypted.
Resource CLOSEDFOLDER is possibly compressed or encrypted.
Resource CURRENTFOLDER is possibly compressed or encrypted.
Resource EXECUTABLE is possibly compressed or encrypted.
Resource PREVIEWGLYPH is possibly compressed or encrypted.
Resource 4079 is possibly compressed or encrypted.
Resource 4080 is possibly compressed or encrypted.
Resource 4081 is possibly compressed or encrypted.
Resource 4082 is possibly compressed or encrypted.
Resource 4083 is possibly compressed or encrypted.
Resource 4085 is possibly compressed or encrypted.
Resource 4086 is possibly compressed or encrypted.
Resource 4087 is possibly compressed or encrypted.
Resource 4088 is possibly compressed or encrypted.
Resource 4089 is possibly compressed or encrypted.
Resource 4090 is possibly compressed or encrypted.
Resource 4091 is possibly compressed or encrypted.
Resource 4092 is possibly compressed or encrypted.
Resource 4093 is possibly compressed or encrypted.
Resource 4094 is possibly compressed or encrypted.
Resource 4095 is possibly compressed or encrypted.
Resource 4096 is possibly compressed or encrypted.
Resource PACKAGEINFO is possibly compressed or encrypted.
Resource TFORM1 is possibly compressed or encrypted.
Resource TFORM3 is possibly compressed or encrypted.
Resource TFORM4 is possibly compressed or encrypted.
The resource timestamps differ from the PE header:
  • 2017-Jan-08 16:08:04
Safe VirusTotal score: 0/61 (Scanned on 2017-05-09 10:06:33) All the AVs think this file is safe.

Hashes

MD5 eb57aea4826323b62042b1e15482e637
SHA1 482b07179abc04bac3ff171b1714d8ff4130acdc
SHA256 a24f447eca8d56d109af026ca1fb96b6c686f866e2ca1c6ffd7863a0b5d1934d
SHA3 146b7bce3a3aa63a1e7a0d1014a306e06a4baf554715bd0675ad69d944fe641e
SSDeep 6144:pyVlTjcplgsc4mTqd397eDDOd4Pe/2DWbMhvp:pukl6zT46Dir/2
Imports Hash 5c8ec1a01a3c7b37a8970b562fe64c25

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 3
TimeDateStamp 1992-Jun-19 22:22:17
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x3b000
SizeOfInitializedData 0x2000
SizeOfUninitializedData 0x70000
AddressOfEntryPoint 0x000AB7B0 (Section: UPX1)
BaseOfCode 0x71000
BaseOfData 0xac000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0xae000
SizeOfHeaders 0x1000
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

UPX0

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x70000
VirtualAddress 0x1000
SizeOfRawData 0
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

UPX1

MD5 3b281bfdf5648aa65818a4304c758e7a
SHA1 9265fe1ad8dbc7c277c26113ab94a40e91dfa7de
SHA256 0e54e3e169d0c17ace870d1b8974a699e8c8a1c27e2b05980f265e5d9763a9fa
SHA3 c91063de4833fa5a2c8f0de8d0da2864597bba07b01296c1d21d7846fcf96a11
VirtualSize 0x3b000
VirtualAddress 0x71000
SizeOfRawData 0x3aa00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.9248

.rsrc

MD5 55ac65a165ed113bbc872c94da3b6025
SHA1 b521b86c9e1135f055aa9c3653f493d357f8bfc9
SHA256 3d4ec38eb0bf066ec6d28f18a830e097a687150c4a28bba6b36f47973aa1f6d6
SHA3 27028314a8d04d5acb87b611f5bf6a266c7f9cecc9f33ffe17a1133c0b199de3
VirtualSize 0x2000
VirtualAddress 0xac000
SizeOfRawData 0x1800
PointerToRawData 0x3ae00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.51365

Imports

KERNEL32.DLL LoadLibraryA
GetProcAddress
VirtualProtect
VirtualAlloc
VirtualFree
ExitProcess
advapi32.dll RegCloseKey
comctl32.dll ImageList_Add
comdlg32.dll GetSaveFileNameA
gdi32.dll SaveDC
ole32.dll CoInitialize
oleaut32.dll VariantCopy
shell32.dll DragFinish
user32.dll GetDC
version.dll VerQueryValueA

Delayed Imports

1

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.27721
MD5 95def007ee09c5ce2fbf94be21b3643a
SHA1 2ef606e12fd0a9f41bd5102cac6e443c1a5b6f20
SHA256 c15c79da0a58e6a7f106e6dfd5b41c0b9766f4ee483de9b67cdb13ada3c34239
SHA3 aa46bf29588ed7c01a8361c8b424fedbe1fdf43e0f09c5c31ed657c9ed711e6f

2

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.20964
MD5 c5ddbaf40aec664652bb777e34a06192
SHA1 cea2cd66119f582702366d534c60d5e018e97d47
SHA256 11c06acbd322b5fe35bb0df459d3f08cd94588578c0a51a972f1394cbe688823
SHA3 11990cf2b7d699796edb82c7dcba6c1b79c423b1248e487beeb9ad3ab1dd52bd

3

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.23834
MD5 57ea25587d076a36f810739b3323d26f
SHA1 c2eaf040e7ed29b8c93b625cfec75ac7440bbe2f
SHA256 00ecbfff0e175b144b03d1b8f17fc6a38f2ee7b17c1cf0182aa2d56897d90c1c
SHA3 8735e239d79a0df52c50a5896027c6b860bd880dc3f1c1050cc3ae348fde8d61

4

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.27287
MD5 8418742150457bf8a9a79073839da8e1
SHA1 4c89dd2e950b1ed7996be2e7d1620b3b36facc09
SHA256 c13752da4b3add2ce65097011eb4a5a138358f584984ff14155eb9a258d08984
SHA3 3c5ffbb6ea517caeb8c9027e7ae5c0d2609107394e32d3227549e8fdaaa99c0f

5

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.2437
MD5 0970f3abd6307a5d19083790c6d0147d
SHA1 1a3d05732f4bd8edac71d4191f9c43456adaabe7
SHA256 2e3a51d5c94180d9df22d6c4f0f6ef6bbf0df61c05dc678a76a47132d9c2ed5c
SHA3 d173c3885be5fae506f1235d6cc6dc1fb8a0188bf7114f2d1d9c8e03d6e287c9

6

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.19897
MD5 d7fff988a80491572f3acf65da9263e4
SHA1 44cd17b1849de4b1093baeef41d7c7e2b2c59d0f
SHA256 f0ce62e3006791f6c2bf11158e6bdee3df78203bb374022ae8ffb5ae60f22f8b
SHA3 f5a47706c57ce12d15ab02a8da9dbb7cbc9728f06bfb4b78bc5ab226197233b3

7

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.28438
MD5 4a4d35fd0047f1ae361dfe3e8a34212e
SHA1 eeef2376cf6cf1c3702470bed058a9a67958c104
SHA256 dd97146a243c5555ffdfa96ab8182ba5c69c1b59a1dacc468322da085b94fe76
SHA3 b81447c1b8ff56d94d359433c6d11cff1054fac6329d3dc9dd385e2acdb853e7

BBABORT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.41819
MD5 e2f632940ccfa96397b233fe5fae0d47
SHA1 9115daa302d33f67273862c19834f720fbe4c142
SHA256 e3343c4c7fac02575aad7dd4d5c294b68a71b9b0f1956bf187e9d6c72f047dc8
SHA3 99da4f4bb46e5dad97b6a2731d4f2cf6b344509ebe7630201317bcf54feb10b9
Preview

BBALL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.54223
MD5 5736b0fa42d76cf940cf312943d78887
SHA1 0954c69bb1fdca5e7ab6c9a6c4936bf34725d6f1
SHA256 a7228055958458f5897617116d5af05a3501dac5b47af3cd2fa7cc0e37366963
SHA3 f2eb7fe131e55ddb977df3f6ee1f0f7ae73c39c7da417129080f1f6e6da7eac9
Preview

BBCANCEL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.48374
MD5 6f98218bc862b8213c8f3e0f3a5092cc
SHA1 252a383f8f395c92c2bd38ad1fe976592afb6fdc
SHA256 7d09eacab80f9e0f3e810219d0711078410c7005bcdfd3c0f76568d27d8ec2f5
SHA3 e1f6bd8f3646c69d969741290aacf5265a39f67cfd3cb414f36ccc7abf84e7f9
Preview

BBCLOSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.43374
MD5 de046cd38c47b9fd3a84077070817ff4
SHA1 ec43d604064f9284a848d8382be251b437085719
SHA256 f047e155ff0e654b3e235a4122447ba2c510a271d236608ba4262d0381c8bcc0
SHA3 326a4300ef12074b1b1ca1ded3c71a305b2608134594f16d46ca2843a78bce98
Preview

BBHELP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.39337
MD5 633e585853db91b5def99bfcc9f33352
SHA1 b8613e02ebcb1fcb6fe64501977c15d81628aa4b
SHA256 6a8ba9b75723e4044d19e1f11c9747fee138527b1668316702bd77514fa48c19
SHA3 4621bdfdc6604a0460c616afea0be05510a658bc63f2c6ff35db02691d1d3958
Preview

BBIGNORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.52122
MD5 618fc160a05e1f9ab8b0c6c38023d876
SHA1 cc36f748d466f3b161179059c1983e047e0e55ec
SHA256 4354ada418ab565bd0b2a054b66117b9d6ec12551fbb35f0f20218505f51bdfa
SHA3 c38ce8ced95b66ab87b711372aee7bb62147586882ec2350f780f177d5e92e76
Preview

BBNO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.4432
MD5 21ebaadd0024f51a4cfafde9872d831d
SHA1 6b6f72a2bf3f285645fc02cd1e67981278707101
SHA256 d5de43005e22b5cdd2e1961731500b0dbf2088f70f806a186afb2670a9fecf4c
SHA3 ce61c445acc59cea02968fbbc1143c1a1d94d792e611d1bdf1061be3973f329a
Preview

BBOK

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.4816
MD5 b8685c9c8898658d5f874e78fc6aab37
SHA1 06bc1a2489206b1070a04dd9b679429ac770d285
SHA256 bede7331e9503840c1f9dbd45ae57ab17dd881ae093693dcf5a84197f8f67efd
SHA3 add97de2a92ab751ef1f006e85ee57d139ecad5cdf75e48c1eecfa26c0ff9a18
Preview

BBRETRY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.26348
MD5 29e236638587f730158b74bfdbd5746f
SHA1 ec7b8ea481d30bbd2b232711a0ecbc1ad9662012
SHA256 c6b889a510a98a1c2ab31f0a7181a78ad5b6a44ca11b9c5c2569750d12d600c4
SHA3 f68f4c678d4a838fc0f2a4ddc26b0d95ce79588c59cca65f88e340c4ca46054c
Preview

BBYES

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.46055
MD5 43352498fa4efe43841f3abccef2ed2d
SHA1 cec9c58d2aa1ff72c2d03f027c86a439d7b1ce16
SHA256 fa716ca294b75cdef17a07b8991654722bf735b20693b2ce8440ca73ecca6841
SHA3 64cc95fb235f3c721b85ae80962da5ee5ea106db6433f0fdef69eb466affd5d0
Preview

CDROM

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.94148
MD5 e836f286a428942e945250e5983a570f
SHA1 3d9038751e3278d8ff9033a2f39c51952eb454f2
SHA256 336c7ea34e35bd243998238b913282e4208753a6ac98cecc7a96837f5fe51eea
SHA3 ef99c909c62b1677c160c572e5cff75c007c124b9df978f43900391280f450bb
Preview

CLOSEDFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.00518
MD5 59f60f98ff0cd5d3a28afa1673251171
SHA1 71901077200a2453d9bb3e1424f3c94be8ecdc9c
SHA256 34b4e2b7667431daa916eed53f31f90dcc304db02ce5ac563b9c62858c20f18a
SHA3 d2b9d6319fdd864d1d4447c3541c6c5a5cae44a74bc0ef7708d80d735f921b32
Preview

CURRENTFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.06038
MD5 231016ba266cbbf1a909f16331a37ace
SHA1 a34d9b4bd7de1f6edeaa23290437c6edf947dd4e
SHA256 692eb7a19b550073b484c09e43151885b15c8c02614a059cd33b1cb3b8b0d6bc
SHA3 b5aecd80ee5f0d443adeba76cb82985ff348afc7b5bf11ffed79d0289732ad06
Preview

EXECUTABLE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.00343
MD5 254f931c6c96f12a128073e048f68fc7
SHA1 7b8387fcd8d174db36284534e1fa779e8736d387
SHA256 22cfbbe728e2ddcbd85211a30184c65851ac66ad8f553a684be210e935e02702
SHA3 301fcaf20a40159c9de575efdf87de132c2a22345a97cf9990cef7679e990c3b
Preview

FLOPPY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.89843
MD5 a3fb8648ff59a4165ecdfbf3134241a0
SHA1 9ec7b7b206555e6b3a3339b18452190cc6505c36
SHA256 1e2d7c3c1f2295577c467d695c50571eab87e873e211ef0cec0179e189622e84
SHA3 120d2d1d652e8aa73740d7d2dbe6beebb665a5f3a32820374460e30a10f3f86f
Preview

HARD

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.82192
MD5 3cb8f8c19c79e4868958840a16892f96
SHA1 08cac94579b9c333fe6b0e0bbfb5486518f84e0d
SHA256 5b0fc77b853669623176070c100d25edd7e93bb155e0cf04cb7bde5e51860d82
SHA3 cc4d72a1faa32ed9f6ddf3ca9fba91310814b5673ad8141ab5ccd476a1e05701
Preview

KNOWNFILE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.95042
MD5 805ad39235f05af6a55b4518b21a0979
SHA1 7acd0c300c36f5f90cdad145332b47f628325334
SHA256 5d9e5c37bcb75f95f5af32adc8ef4cef04930604987638dc38d7b891aa79d10e
SHA3 8a281ac35c7b0e4f8318596fa832afdf4381c574fb94c260f959c38ec60d6f40
Preview

NETWORK

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.87898
MD5 6c5bd759053611a193b2fbedab63d9b0
SHA1 d1ed0039770a257fa6d228d6858c7cc39c497c89
SHA256 44cb5e448f988f52770b2dcac3fd2dc347beadc216f21c8871524ccaeb0ee04d
SHA3 2b19eabf52a81c2ae3431d752784320f4f21385376bd25d94a2fc4ed13a47d98
Preview

OPENFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.91233
MD5 15ef5a16043918c5a806f6a26c442a43
SHA1 90f44c49e7b1a67880b26b0bf921a0b201f79afb
SHA256 5041a17b2eb3387a78c6826bcc28bdc79e576b8cfe17f71cd8c90f3bb00658bc
SHA3 69ec97194d2e4d69ffb6ad96097741fa42523f12526874e17304fa690981df14
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.04064
MD5 b9cc76f5098bbb0b63933c8812090c85
SHA1 4f298b46c619256485a0f1e6b6fa72cb57701c31
SHA256 73cbebcec99048facce662b37eb115f4f66f19ba4cb8e58072f34636fbd5138c
SHA3 54e7298d3fa35e3273a98feddd5457a681acba74a3aff20a1b824315f3bfe42b
Preview

RAM

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.90768
MD5 33a0f18c3d083644bb1ffaaeda1c2862
SHA1 ea9929bb6d66b7cca5db4968fd1286a4ae5eaa2b
SHA256 e440b762b572a5b67c69898ed77cdd96a7ef9cf98ae14ec54fac833b5618fe9a
SHA3 607ae3fa70d6bd2718bbaafd376ad75cd5a4599e4542beff340ea4dae2af2334
Preview

UNKNOWNFILE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.98339
MD5 793047d7a622bc9f4543211f48bf1e54
SHA1 b212999e9dd2dab3bac4262b6d05125699dbd1cf
SHA256 f98f2836f19a536c986501ded20bf02102c1f782a0f280cc935937b369af5889
SHA3 5bb6172dd32fe5e938698de0ac374f189028f3a8aeef03d9baacce832184e990
Preview

1 (#2)

Type RT_ICON
Language French - France
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 2.66492
MD5 073411d4c3c00c58b3bdec17f905ce2b
SHA1 72d76f2e14c4c4ed6bb1ddb386811b030052481b
SHA256 0d98c9fc2935d913814bcd81affec20ee293b64acd07e23d43274831ae6c81c7
SHA3 c922385c476182c188d8add63d5b593022a5fd449d16b25b686a3eb808ea7218

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 5.95487
MD5 785e2ac0c2fd92379d063c01d025b838
SHA1 e7657af92ecd5e2693124bf920d83edf9c625b11
SHA256 243a2fd80580d6123470b15a8852d1ec31b32a05fb53dd48e67fcb233224a068
SHA3 2ffc4dc064101314e2392fdb090491e08d2de1ae39d82c17a9aca12b7f6aaa20

4079

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x30c
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.59278
MD5 35973f766ea16122eb258bb16c1af836
SHA1 35e78ad9b2dfc87dfeaa894a51e9c88e8df6c2cc
SHA256 ecf1685a288f3c6d43a50b01fcbc9eb76a822d6d89890888ea66a766029c6ca8
SHA3 c755a8cf84f66f84d2485966488cd141c018caad816ea9db659df096322b0f17

4080

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x23c
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.50487
MD5 88a6be3ce05eba7d6e542b175b9bcc91
SHA1 6830d350164d8ac97be6d2899fb4daecb9d0e1bf
SHA256 07ca820582b95371dc22bafcc0d48e03a5b0b5f591dee1ac5714ee05123e7162
SHA3 f5c96a0834b909afb7a64c3377f2eeeb0f0ee00de71b49d79d326f233e63f755

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d4
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.41873
MD5 69a5e7d029dea09cb08a7c0e8de463f1
SHA1 5898f1abb148eee68b4bf6ede0e499964636af0a
SHA256 316d780fb90dbed33cc3ecad7f57b9aa3ac9b01231c67fad17b5cedcb2551641
SHA3 96cb473e9e36516cac55f38aea46eecc4f9de70cda39d3430612b599af7ec7f6

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.1599
MD5 903937ed72ff71b452f8afb877e5291f
SHA1 f0ef463ffedfd5c023d82180a67b137a27327365
SHA256 1330f986da367fd81afa425fd5e22502f0901d9a161f2fd7805b9a825fa4bcd1
SHA3 5b873753f28dc651602511afaf82c2655c806f3a49eb4c64035abf64229df2a6

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3e0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.70239
MD5 2ca866ade5b29d1bd072ad51b3356f98
SHA1 4e76de6dec156257b3dd56a1eb99f5e385f94365
SHA256 9356db78cc4bfde81c4d29e0a36719448616c1252c1edb3f6e946e5ac7484351
SHA3 3b126c5c6698269cceaa9cf65ed04f500977e312126378502c51e3217638b801

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 6.80468
MD5 534a7044b42f8aab3c3d03500d35904f
SHA1 0ce70e1ea34ccfcd0cf395c9aa35a1916b00fa6b
SHA256 68760c0a6dbd3f108076a9a2b1140208fa35366d9d575a4e92de3a2c65ce5324
SHA3 2bb2502bdc3db6d20008b3add48df3951df505f35aac19e87694124e8eec7691

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xfc
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.1059
MD5 d25ebf3a1151c1140d11323100890abe
SHA1 922c50019067a14df0f548909db7aa77645c6e9e
SHA256 2c3273365d4b6e910e481f6396aee5afb7c75519c2e293bfa0ac8d179a2de41d
SHA3 f04c41da7a3417fd1c1c5616b0800f6062d68b4eafe5890223151c4bb7ca6b4e

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x120
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.11794
MD5 17d140ac69597b241c60e795fcb38570
SHA1 bb7c1cbb42b9f3d0c79528ec8359bb531ad7e33c
SHA256 4fd3ed4cc341098d27d2a9cfd92ed70caaebfe47fa89eeb855f7c3b377e0997c
SHA3 30c65b2ad9e99aabbe88ac00f6b25570f67f086932e957b9136eb3fdc6228e6c

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x494
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.72656
MD5 0dfc2d3f8f4a7170465aba369f57906d
SHA1 8e0c93ebfdb104878f55771b8658db0bc1c2a2cc
SHA256 11120d88ca23ec0387b5960200ea9f7a6f55c7e1e9ff254076d3b35171b1512d
SHA3 bf3e69f4a005eab2f475b4bd611913627324a5e509a8df5e36b32fa1303e4bab

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3d4
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.72812
MD5 7791c5660c9be843658164d66decdc6e
SHA1 99c2ee8de92fe71799419ddfd255b40f5876fecf
SHA256 d1523dd31480fe2aa498949d9e606640d8b051ca601d6bed221cfba2d63de6b4
SHA3 f2cd5b738c57ef6e796c41a7f1f2f83a9ce4f1d90e6707315fdbd022c0f5ce18

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b0
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.73042
MD5 0a1959de44c2bc7eb8b8b9afbe9775b5
SHA1 3cc85e475ff031f709e8dd29d02708895759d865
SHA256 5ae0c7fb0afa7d255d97348d70ab83f722fe62c01f821fa3ed5e28cc50decf22
SHA3 36dab10f841b4134f740e8acce019e703bc074fbd0b049d386bd1fdda60e1d92

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x424
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.73803
MD5 3bfb499d5c730a2546b4b3f690cb55b5
SHA1 cf3d20d63b4a1789ebf1591d8ef38f8f04083f92
SHA256 20aa78aa154ea36fbf08547b9a069bef1f520dd5247caf160827e81aa28e5a34
SHA3 578f18d6045248fce6ae82914b50b740fb2cbd54e8ac28329a79bcb91be87d36

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x114
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.28534
MD5 8543ba6b71094d9e6e352a87fc1f2dfc
SHA1 e4d07a192fa75aa089b28f81f2343e7137ca3cc6
SHA256 7f9a9ce0139bf105c8bcaf158002812214af84d2b2534a99aa23cd9cd5da1ac3
SHA3 2c3bae55c73b5005e1ddf31b7a2237ff98a006d940c71bfe1d79e0a43973aa04

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe4
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.08147
MD5 1cc353787da7151fbdba31d11f93f6c4
SHA1 f4976535023871b245028ca9fa2fd94c94c2997c
SHA256 ff01c6b98d24f9a8ffa44a15f19fea51ffa3df28d33e07423025323e91c13f15
SHA3 a4a71f62dc6050eff50406fde745b0d8aabefe918b09e8a59486f9c2d3a880f8

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x24c
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.4903
MD5 c1cb62df3fea16a50697059fa1e6b448
SHA1 31977f093988f214ef604b7f499e78ae42ff11cb
SHA256 f4562684b2837a30f5ee2d665db52dfa5fb891284bb3b14b8516cabe0b7825d1
SHA3 ed07f5414b37a1316c6d24b63da391c7f68777d06900c72e8c48002293a01ada

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3cc
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.70807
MD5 0b7201e20ee236df60086d6d8732f799
SHA1 f7ab175b8900f1a2e73feb35efe5dc543332bd12
SHA256 2785eb1ec8fb2097c544e19d94e29f2d7e5f842955fb00c6cb74520b221f7f58
SHA3 b7165bccce721790112a4a054b8a474479005a463c7dfa8fdc95e7c0a877aedb

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3ac
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.69972
MD5 87b60d135400e5428f6866160e079d11
SHA1 0264698f9fe43a4cab6dc272ac8d98b43c948677
SHA256 e22ed947243ae718e535b05d66a55094d094d1b2aafb9a6c8d97b9c89d221b2d
SHA3 c9800ae826fc2469f7edd35541eea04482814d0bd0706bbda24ff8a57d7a26a7

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c4
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.59218
MD5 3ddf2964d97a1d8b0b594c39e55d4f6b
SHA1 d91f3965baf59281c043dfa91d39d78e232e65d7
SHA256 a99433fe57fbb84e031ee5900851938869a88a8558402e6cfb32f9c5a141f01a
SHA3 80de54002140316c6ede80ca15549578c76eebe719f31e3c19afc9f49b2c84b4

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 3.75
MD5 373636bb13fc0d9c19ff984f347ac76f
SHA1 326c4f91cc85c7ec6a595ea39734a5e87aa1663c
SHA256 738e01965142303dd6e6bf5bb16f0a1d31eacf952bd1f746f81fec9f174244f0
SHA3 5ec6a2067c2345714523dd19fbb778fc5f6968b10f224e83c5585131432b7703

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e4
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.63339
MD5 5173475fd1f43479b317ed755270c704
SHA1 6ba3b68321f182dca043472148992111d9501c7d
SHA256 af056cc2901c8bcde97001862556f9e373a062be48c4dc86fbbe05ce6c255d60
SHA3 109f2ab0a4a66b3b904bcdec39693105f5277a8dc17cad2e6479a3a4425f296a

TFORM1

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x84af
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.92093
MD5 7b6f6d74adec314e8fe1a25bc788cbdb
SHA1 e7f22210ac457892f4c85f11dd6a71132366f402
SHA256 d841740698795d434abfc719dde5c560887be122fe9cdee39573b3ce7aa8785e
SHA3 a30f6e465f780fc0f66cd9e3e08ac0b4d0ec31ffd968bf0d6d8ccf78e7c2951a

TFORM3

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1601
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.88641
MD5 147e8a973353bf2f6e79861145417f63
SHA1 d2fe2ed393f3fe25f02db571283dea67d006b010
SHA256 30b3c0319f0086e4820a5a95458cbbac1f392b9cde301f33b3f275897ab0c222
SHA3 6987f78b29ede7199b62054a3ff61c44acec0c1a03f6083a5a80a8ae5121d2ec

TFORM4

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xc62
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 7.69121
MD5 7f758bb40c63840e9821c6dcf4c14bb7
SHA1 aaf115990837433466857ab255b29cf14bf0d651
SHA256 74e300b5b8b26e10d92ac5b1676565ea52392f3a79bc05e9ee41c11e635f3e29
SHA3 c34290d91079ee42a4367ed41e7a709bbbf7d95d4667c50acd6afae69c7fb3d6

32761

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 4.22193
MD5 a80625f6c708c0334821fc00cd9b65a0
SHA1 8d6c1319a895c19828886ad0c7a34c199fa5065b
SHA256 3191a91f52fa5e5dae219c999b422983109a273a94ed79e38d1fe0155480a0f0
SHA3 a80050d13b4ae9d8d13cb2e0bf5238ae33401967ed0fc86e2f23dcb92e5d60f4

32762

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 4.22193
MD5 728d064e4dfc2ee512b5619092859416
SHA1 06a54ee33c5b4242708577c34ecd441f04c0342d
SHA256 d9f6116aee6400db2adacf93dd204226e51b58ac7e30aafab75a6f6a12c5e830
SHA3 33355834054b1825cddc5069cd8ebb399e1e725e9bb172ded5e1b509bbb34c7f

32763

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 3.88418
MD5 93a8bfdf177c52c2bebe77bf7ff3623b
SHA1 20f274da62918ba22ad921a4df803301fdd8a1df
SHA256 e8066b69b2bd7e8df345b2b2fe39180778f1ea399ee3bee034d242865f80ae02
SHA3 f72ef88447efed4b44aead2f893b533a9f223b3e2e2491e0d526f2f33f09eecb

32764

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 4.32193
MD5 97f9cfd19a8f6f46551277808e6d0133
SHA1 f75ffa8549de13a79ec1e95530c096f53a90d31d
SHA256 27dcb753509903e6f44cc60a5298b4b2a5329b242ff6fdc145bc47281682dd3e
SHA3 d534349fb3d78079e3c6fb156c7aa1644b88432a27c5727660a1eedf4188292f

32765

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 4.12193
MD5 6b2dc04c85825d65376b9c25a7fc14c2
SHA1 4ecfe2e4684eebed588d3aeb1b845c165e9442c3
SHA256 0671e9a570fba61b94056b6b3690adeb989ab76a3794295ba044c207eb643dc2
SHA3 4eae037bb0554cb911ca696a9ab3143a350eb681bb2906b97de407dc05f005ee

32766

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 3.78418
MD5 1d263ff4e2c6958215ada48bf5cc63ad
SHA1 9f6f9eb14c0e63c7ce6f6529e66c4676ec6dcb82
SHA256 ad0e0f00f154295edad2bc559939dc266e3c456dd3c8f40538bb9e2c7cfbe2bf
SHA3 67388f1b41da2b19bf4fcdfb9d33076804ff8c9f89bb654aa6f53b0ae90274de

32767

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 4.32193
MD5 c7bfc544ce429b5a1cab340611faf9ff
SHA1 7b25707ba31dc84da05601cb82b4b518870d6c91
SHA256 b86dee8cfd2baedf8e71cd19ab5b3e7ee45d2ba81bf7db0ca94951ed34d5a459
SHA3 2870538133039c1341b9d0ae3049faab8f037d0df8e957aa8c23e734f2631d83

MAINICON

Type RT_GROUP_ICON
Language French - France
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 2.06096
Detected Filetype Icon file
MD5 59517c0a5976f364558b42dbb1cabbc8
SHA1 cf9a68a0b175f131381d3d29245441a6f9d53e3d
SHA256 ff04c16f07007618c7723eb538f879f89e297950bfa77ed55d1a19776f312a37
SHA3 5b15005fa45f38fa9716594a7860ddc29a2ef7e6921e99c6e8f3ac5bef203fd6

1 (#3)

Type RT_VERSION
Language French - France
Codepage UNKNOWN
Size 0x288
TimeDateStamp 2017-Jan-08 16:08:04
Entropy 3.09482
MD5 2cb30a395d63e1da03bf1b8d1e52f66e
SHA1 bbdfd43575e16fa8111088ede18b4574ec707deb
SHA256 9230f3890516a118e2bea192bf7e3cd60bebd1842447cc21f24a1e08a9b588d7
SHA3 c4f30472f568905a63c05a3b41ba3adb9e263130ae114c93967c2def7967e31f

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.0.0.0
ProductVersion 1.0.0.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language French - France
CompanyName for1euro.eu
FileDescription
FileVersion (#2) 1.0.0.0
InternalName
LegalCopyright
LegalTrademarks
OriginalFilename
ProductName
ProductVersion (#2) 1.0.0.0
Comments
Resource LangID French - France

TLS Callbacks

Load Configuration

RICH Header

Errors

[!] Error: Could not reach the TLS callback table. [*] Warning: Section UPX0 has a size of 0! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Couldn't convert a string from a RT_STRING resource to UTF-8! [*] Warning: Resource 32761 is empty! [*] Warning: Resource 32762 is empty! [*] Warning: Resource 32763 is empty! [*] Warning: Resource 32764 is empty! [*] Warning: Resource 32765 is empty! [*] Warning: Resource 32766 is empty! [*] Warning: Resource 32767 is empty!
<-- -->