f51873066eeb8bb1fb5dace075a31f9f

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2017-Apr-13 00:07:12
Detected languages English - United States
FileDescription June Document
FileVersion 1, 0, 0, 1
InternalName June document
LegalCopyright Copyright (C) 2017 June
OriginalFilename June
ProductName June service
ProductVersion 1, 0, 0, 1

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 6.0 - 8.0
Microsoft Visual C++
Microsoft Visual C++ v6.0
Microsoft Visual C++ v5.0/v6.0 (MFC)
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • GetProcAddress
Can access the registry:
  • RegCreateKeyExA
  • RegCloseKey
  • RegSetValueExA
  • RegOpenKeyExA
Possibly launches other programs:
  • ShellExecuteA
Uses functions commonly found in keyloggers:
  • GetForegroundWindow
  • CallNextHookEx
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Can take screenshots:
  • GetDC
  • BitBlt
  • CreateCompatibleDC
Malicious VirusTotal score: 51/69 (Scanned on 2019-07-09 14:40:42) MicroWorld-eScan: Trojan.GenericKD.32079129
FireEye: Generic.mg.f51873066eeb8bb1
CAT-QuickHeal: Trojan.Multi
McAfee: RDN/Generic.dx
Cylance: Unsafe
K7AntiVirus: Riskware ( 0040eff71 )
Alibaba: Exploit:Win32/Nekto.d9dbe17d
K7GW: Riskware ( 0040eff71 )
Cybereason: malicious.13a66f
TrendMicro: TROJ_GEN.R020C0RFO19
F-Prot: W32/Trojan2.PZPD
Symantec: Downloader
APEX: Malicious
Paloalto: generic.ml
Kaspersky: Exploit.Win32.Nekto.nv
BitDefender: Trojan.GenericKD.32079129
NANO-Antivirus: Exploit.Win32.Nekto.frwpey
AegisLab: Trojan.Multi.Generic.4!c
Avast: Other:Malware-gen [Trj]
Tencent: Win32.Exploit.Nekto.Eamq
Emsisoft: Trojan.GenericKD.32079129 (B)
Comodo: Malware@#2d02uvlspnmgn
DrWeb: Trojan.Encoder.28587
Invincea: heuristic
McAfee-GW-Edition: RDN/Generic.dx
Fortinet: W32/Nekto.B!tr.ransom
Trapmine: malicious.high.ml.score
Sophos: Troj/Sodino-Q
SentinelOne: DFI - Malicious PE
Cyren: W32/Trojan.YAGT-5607
Jiangmin: Exploit.Nekto.p
Avira: TR/AD.SodinoRansom.kgobo
Antiy-AVL: Trojan[Ransom]/Win32.Sodinokibi
ViRobot: Trojan.Win32.Ransom.540672.A
ZoneAlarm: Exploit.Win32.Nekto.nv
AhnLab-V3: Trojan/Win32.BlueCrab.C3298539
Acronis: suspicious
VBA32: Trojan.Wacatac
ALYac: Trojan.Ransom.Sodinokibi
TACHYON: Ransom/W32.Sodinokibi.540672
Ad-Aware: Trojan.GenericKD.32079129
Malwarebytes: Trojan.Crypt
ESET-NOD32: Win32/Filecoder.Sodinokibi.B
TrendMicro-HouseCall: TROJ_GEN.R020C0RFO19
Rising: Exploit.Nekto!8.EC83 (CLOUD)
Yandex: Exploit.Nekto!
Ikarus: Trojan-Ransom.Win32.Sokinokibi
GData: Trojan.GenericKD.32079129
AVG: Other:Malware-gen [Trj]
CrowdStrike: win/malicious_confidence_100% (W)
Qihoo-360: HEUR/QVM07.1.1201.Malware.Gen

Hashes

MD5 f51873066eeb8bb1fb5dace075a31f9f
SHA1 c6311b013a66fd5c859199db282d8608a4a0606a
SHA256 11d7ebfc6dd68efb6dda3a7a37c29eaf96b5e154522db9d933e7b20ca978faea
SHA3 623998f4705772596b7e97323d3cfa9c75cdf8e8ddf6c97fcae9ab0a505a83bb
SSDeep 6144:uNmlmQCs6iLszfB5ZPG9bus44yW+lDAA1AkJfDRaI4MtJ81W/9tjHssxViveRVa9:8m/wzHZuZcldAAHfeMVtjHPivAVU
Imports Hash ccff5bd2d8aa2ad8e4a64b950877864e

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xe0

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 4
TimeDateStamp 2017-Apr-13 00:07:12
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 6.0
SizeOfCode 0x1c000
SizeOfInitializedData 0x2d000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000B408 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x1d000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x1000
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x87000
SizeOfHeaders 0x1000
Checksum 0x54a3b
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 abb43dca26e5e8b17cdfd55232f3632d
SHA1 24e24ec230e8dc8f16eaa8104615e7601c165acb
SHA256 a41779867de412a1b9fa24efbbf840d63a8edec372f05941d4985a0726b98529
SHA3 9422fccaf74998c4201b082c3f23223b4e46e3618d742ac101be75d7b8140584
VirtualSize 0x1b05a
VirtualAddress 0x1000
SizeOfRawData 0x1c000
PointerToRawData 0x1000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.69332

.rdata

MD5 f150f0d2495fbe24db37d159d8bbe93a
SHA1 d53900f9268c495a4758f21790c45192569da455
SHA256 50b68b100baf99c1e92e4f3429db8856d0b242f1291ab32bed93c71e868b2f7f
SHA3 13475aad773d0ed0a499b24a73251d2978f0e487125dad6d21ec93265f35b094
VirtualSize 0x53ca
VirtualAddress 0x1d000
SizeOfRawData 0x6000
PointerToRawData 0x1d000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.32064

.data

MD5 ce499fcd83b7c33feb2feff78525c023
SHA1 3e165f3b0f2ca5c14244c5470b1febc4bfa015f0
SHA256 b3f7d4404f8635ea930afeb2100f86327b2f7005455c7a24345c3a004acd852f
SHA3 af029c7cb14b7c650e90e3be61b64ac35f76fe5fdb392cdf6726edf6e09135a9
VirtualSize 0xa368
VirtualAddress 0x23000
SizeOfRawData 0x8000
PointerToRawData 0x23000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.06565

.rsrc

MD5 da39a002f63609c94b1a1b11e33d5e17
SHA1 7846698446b27fd510bc50a5d88642df8f853ef5
SHA256 43bdeb504deb0fab3f4c1fdb2582f1f70af7e6b2a5d66cdc30c4401c532457ba
SHA3 2cca12e2e030153dcce61e2beffa2496a4de88139c7a8aee0ed22fd35d08593d
VirtualSize 0x58328
VirtualAddress 0x2e000
SizeOfRawData 0x59000
PointerToRawData 0x2b000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.84578

Imports

KERNEL32.dll GetStartupInfoA
GetCommandLineA
ExitProcess
TerminateProcess
HeapFree
HeapAlloc
RaiseException
HeapReAlloc
HeapSize
GetACP
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
RtlUnwind
VirtualAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
IsBadReadPtr
IsBadCodePtr
GetProfileStringA
WriteFile
GetCurrentProcess
SetErrorMode
GetOEMCP
GetCPInfo
SizeofResource
GetProcessVersion
GetLastError
WritePrivateProfileStringA
GlobalFlags
TlsGetValue
LocalReAlloc
TlsSetValue
EnterCriticalSection
GlobalReAlloc
LeaveCriticalSection
TlsFree
GlobalHandle
DeleteCriticalSection
TlsAlloc
InitializeCriticalSection
LocalFree
LocalAlloc
lstrcpynA
MulDiv
SetLastError
MultiByteToWideChar
WideCharToMultiByte
lstrlenA
InterlockedDecrement
InterlockedIncrement
LoadLibraryA
FreeLibrary
VirtualProtect
GetVersion
lstrcatA
GlobalGetAtomNameA
GlobalAddAtomA
GlobalFindAtomA
lstrcpyA
GetProcAddress
GlobalUnlock
GlobalFree
LockResource
FindResourceA
LoadResource
CloseHandle
GetModuleFileNameA
GlobalLock
GlobalAlloc
GlobalDeleteAtom
lstrcmpA
lstrcmpiA
GetCurrentThread
GetCurrentThreadId
GetModuleHandleA
VirtualFree
USER32.dll CopyRect
ScreenToClient
AdjustWindowRectEx
SetFocus
MapWindowPoints
SendDlgItemMessageA
UpdateWindow
SetWindowTextA
LoadStringA
ClientToScreen
GetDC
ReleaseDC
GetWindowDC
BeginPaint
EndPaint
TabbedTextOutA
DrawTextA
GrayStringA
DestroyMenu
GetClassNameA
GetSysColorBrush
GetTopWindow
GetCapture
WinHelpA
wsprintfA
GetClassInfoA
GetMenu
GetMenuItemCount
GetSubMenu
GetMenuItemID
GetWindowTextLengthA
GetWindowTextA
GetClassLongA
SetPropA
UnhookWindowsHookEx
GetPropA
CallWindowProcA
RemovePropA
GetMessageTime
GetMessagePos
GetForegroundWindow
SetForegroundWindow
GetWindow
SetWindowPos
RegisterWindowMessageA
OffsetRect
IntersectRect
SystemParametersInfoA
GetWindowPlacement
EndDialog
SetActiveWindow
IsWindow
CreateDialogIndirectParamA
DestroyWindow
GetDlgItem
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetNextDlgTabItem
GetActiveWindow
GetKeyState
CallNextHookEx
ValidateRect
IsWindowVisible
PeekMessageA
GetCursorPos
SetWindowsHookExA
GetParent
GetLastActivePopup
IsWindowEnabled
GetWindowLongA
MessageBoxA
SetCursor
PostMessageA
KillTimer
SetTimer
InvalidateRect
GetWindowRect
InflateRect
PtInRect
GetSysColor
LoadIconA
EnableWindow
GetFocus
GetClientRect
DispatchMessageA
TranslateMessage
IsDialogMessageA
UnregisterClassA
HideCaret
ShowCaret
IsIconic
GetSystemMenu
SendMessageA
AppendMenuA
DrawIcon
GetSystemMetrics
PostQuitMessage
DefWindowProcA
LoadCursorA
GetDlgCtrlID
RegisterClassA
CreateWindowExA
ShowWindow
GetMessageA
IsWindowUnicode
CharNextA
DefDlgProcA
DrawFocusRect
ExcludeUpdateRgn
SetWindowLongA
GDI32.dll RestoreDC
SelectObject
GetStockObject
SetBkMode
SetMapMode
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
SelectClipRgn
IntersectClipRect
SaveDC
DeleteObject
GetDeviceCaps
CreateSolidBrush
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
PatBlt
DeleteDC
SetBkColor
SetTextColor
GetClipBox
CreateBitmap
GetTextExtentPoint32A
CreateRectRgnIndirect
GetObjectA
CreateDIBitmap
GetTextExtentPointA
BitBlt
CreateCompatibleDC
CreateFontIndirectA
WINSPOOL.DRV DocumentPropertiesA
ClosePrinter
OpenPrinterA
ADVAPI32.dll RegCreateKeyExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
SHELL32.dll ShellExecuteA
COMCTL32.dll #17
_TrackMouseEvent

Delayed Imports

3

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.02695
MD5 cab67e9ca149fb79ab4473998412b951
SHA1 2e793d35537bfb5d3f042ed0626d3b119d50519a
SHA256 fbeb3be87e80cb8e1d2af3d8140796c1bb80c6c7056f60897088ff9e355c3867
SHA3 0e72f5537421764effb2ed98e536358bb7e86eed7b0936e606e8d45559685684

4

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0xb4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.74274
MD5 9fa8a914823ac7e5370652146901f4f1
SHA1 eb3224109abb341b6e464d2606fdbed1a7160bc6
SHA256 f64ccc0582bc7c66af8b40049e485e8e241335261ec95ace909293ba50b2e4a3
SHA3 bb348af06514e27cd1fa21ad524dfd037edcd3b36ef4cc6ab24c4a8ec38995ff

26567

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x5e4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.09838
MD5 055505a1940f27993d40e136bc915615
SHA1 f6223d2c97df05fa6b6ca54b47c92438777eae79
SHA256 a9bb58f43df34b3dc05b79015210b5a1ca84f8ff97555cf7344ef8bb662e1a6d
SHA3 cf77404babde2509159cac5542bdbc409a869e1633222f15e62ccb39bb8ad59b
Preview

30994

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xb8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.23666
MD5 8cf65be17e506ff24c2177078f88b56e
SHA1 3e397dc7597caeb844df0ea760b64231c8ce3dbf
SHA256 e7c0005285d1ab59732d5f99f77a9bdd6342b01cf44437ebd7a07611a227e272
SHA3 7da4c7aab356574679f0f9107740f01647864c846c04f699deef67577fd6aded
Preview

30995

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x16c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.20022
MD5 a2153b6134d93fd17964b36be4821db4
SHA1 43d43980d7e6c1f080cc3eca82d84dc2ab8241b1
SHA256 4406c7739acdebe7be0510fb2cf7043ebec1f3dfd4fd876e1b6d0eb29fa79a14
SHA3 c6bfd5b740368d3cc00322a1d1ed6905cefec2b5a411b2100444a37e72f79fe6
Preview

30996

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x144
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87621
MD5 5a9c81cdbf480cf01daa71ba0e233c5f
SHA1 28e04c01584654e1974347d1baa462b2784e9c47
SHA256 abdf36bde89a26349f5741c17c235dacea88d441d8662ba16a598dc50c3c4864
SHA3 99dec83590ac444359a5a6f8924dae5615d93f4df527e10a8a61319ce3a5beaf
Preview

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.61339
MD5 6a57b1d873c58aaafd3fe5b01ddab4fc
SHA1 c738d7b760780cab8fe5383e21836ae877313eb8
SHA256 ac3c4c755dcec2765dc8d60f0f850d5be116b253214f9fd3f24e0e01de97dc48
SHA3 d9abc19e738b0861648e73d4c85201c0d955bc59994604095f812e1e58d21e98

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.8187
MD5 ccc84f157f538b24c5a6466ceb5ee8a2
SHA1 531616388277f4ff5d667ac6b81223cf32760659
SHA256 c46a12c5272aabfb086dd8e0416d56cd1b65f1405ea94f8fb20de2c91e3fe9d2
SHA3 39a7a06e255feec3285e1edd6a53120add5832f9089f7061634b614199153e1f

3 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.14816
MD5 198dd964b20a39dfab1ddad2d126fc22
SHA1 bd49acabd4767e41d7f62effa3b3d7b1077a66bf
SHA256 1f0656e9ec37ac3de9bc739367306ef01852df35db7a5e34d19631c92be35b8d
SHA3 66c6f0e65df4f8215cecf5b148b16677989a7a15cddf375ce56b64e68ddd2e92

4 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.37591
MD5 5cd1e2b578fa1da2cd1264cea32e3a73
SHA1 45b47e8eae65e8e3c2b35d434d660b55fc6ab6c5
SHA256 ad071d4e45a37941c711f31c6d96014e07ab9621dfdfbb7d72458c6ce5a414a7
SHA3 ee4ff062602f375a0215a7f48ea771af53116ace1f9e2a76f992fae49de8161f

5

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.97928
MD5 12efc5502c4df2084723b625499383d1
SHA1 4612d6a7bb672a6f85182ece17a59eb20540809b
SHA256 6f3d59feebc31f58eb17c1bbc87511e6268d008b8107287321a5ad92e2b8e8db
SHA3 6a7667867e09130acd0b39866c33265e9135790544b9b1bd1971c78cfe6991e2

100

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x132
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.42219
MD5 0e3a80b8e2f9fb59bb1fdcd83c690f97
SHA1 c6fa014379c426c09749ae5da65e45943f2553ea
SHA256 ba4e97485737cfec49f5b2b700597d1fd48d554b4f3706f41f08d55c7b3829b4
SHA3 a99ea0ffdf03164c4258c534fcda9b7b84d43f63cf50a2a2418880e025cec771

102

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1f2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29304
MD5 bab1c507c86ac5572b0e0d3088d2d20d
SHA1 046984f3c7cf74ff61ae819cf2b805596c5d231c
SHA256 f344b98437af040ee0f033083e58e31b05c6add24d294a60df4027a2ff8a4a9e
SHA3 42dd106dea02e9c04de71131da16f1c140136104bdb5fe90ee657090c7552665

30721

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06676
MD5 ad7b15160c8bf80910606d417f40fef5
SHA1 9752acb8e012635c4356f7f2a20191d656b53faf
SHA256 6e113fd8e9f3156ae68251c6076beb9b59fe29e589d06398e7019802521f69d3
SHA3 50c74f1eeba91cb4ecc237c0b18cd2f6c0e2b6064e8d13ce1a779160c03b5d48

7

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x56
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.26315
MD5 df367aa4b4f2aa28ffb4b42b0193e925
SHA1 07b485952e82ca799f73e1d2e2c9b3c6d6616402
SHA256 6a68314cea40ec49c72f3d7f4c5fef1ab7f1e0c82bc27d0ea976313b704db074
SHA3 80c56bbb3e3b66bbc56ca89da351f070d6f0d4946c371de2acb337a86aeb3676

3841

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x82
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.81705
MD5 8bb814f43734537868736a6df5dcc012
SHA1 3ae7a8f8678bc2aed76f745960730097032389b6
SHA256 d91dc4e26fd86def5ee907c72f32457bea07d21fa618012245f641d08501548d
SHA3 73fabbc3aad03738eda288b6d45b076e7f94f1ff8de37df5ac4d6e7dc7a48f98

3842

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.960953
MD5 0131ce1c2237957b6926d5097b0af63d
SHA1 2ce37b98065cc4de92e99eb0777e0e1159102068
SHA256 05e0d5787611ed4f643733e3e6e62d00f426422b5d3e443ceebac22e9d294bc4
SHA3 9ee7bcb02f48332a4fac72465297312ef9c765b03edf2ab24a4b3de0840bda6c

3843

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x14a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04939
MD5 7076fb3ae32a748de6a3418a66192a8e
SHA1 dde3419cf897be2f5511a3daffc195ef132afcd2
SHA256 45e62b458c61b6cbdda7b5e9d11f5a6df837cf398c16a6257cd3b970a4ba051f
SHA3 f570484090cc667aaba4c771246cf979c70ef084b24fd08874b2ebfc95a53d95

3857

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x4e2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26139
MD5 a9e50c9388d7cdac902c23acec7aa23c
SHA1 d54e8c937a904c58112c0fd868012f1808bc7def
SHA256 d036e1af5639fb867f5035330e81788bbc24eff762610e3f6bba5d78903a845a
SHA3 d6269db5a679dd9690f84a835d71985ba4651061b49478a4df8690ece671a473

3858

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2a2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.99242
MD5 baaa947d6b05abd2548055fa7716fef3
SHA1 4ab0c053f47617c11883897e52ecda97f99ed49d
SHA256 1bf3b476c90b4d69ffacf814700ff58d3745713ee100baa8d6a5f6c64862d4d4
SHA3 8d872e55129a7d342578ba0fdc42f71b15e6e764872b5b50458c5632f43137b4

3859

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2dc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16997
MD5 8e2ac8a2e85ae2a4a7d1b1fec0c30687
SHA1 e8ad7766b7c342e2721e21c0d7f0c222ee8720e9
SHA256 c1bc5318a82ea1a1809618040026851947f6aa5171d904a9e60966f4551ca1a3
SHA3 b12ff47988f4fe62a2460361df0144ad3366d59e0ffa2b6f38b3469d7b24fc79

3865

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xac
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.63903
MD5 5fbbd2a5f564e043553889eec9147920
SHA1 2ddafabdf2bf5b62090419f07f731c4d02f0d987
SHA256 1b8660b0c53b94f3e029de58e56d08c8097a080244e9dc65d4155a9b603820d8
SHA3 1a90cf149f1fc5cfa9cd3f82f9a079ec48c7f7ce76dc4be601e538ae5c052ab9

3866

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xde
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87807
MD5 a0838b75a6ffc345212d18178663bb7d
SHA1 a90a0eccdf4cc4c50f430195695a3b65adefe5e8
SHA256 31bff9afbf08a8869318cd946a1d73a4425afefc5693c6e06671bde1e86de1dc
SHA3 ad576d2bedb8e173fb207310f244bee3ad8c898a2101cb67da930fadf80ec7d0

3867

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x4c4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23259
MD5 f2cb4a170c1677e5a01e7be62eb9cb0d
SHA1 2dd9a30c267d734a1b6da203ac4ddf4512ce30bf
SHA256 36db380991291cac5c99e42332efda20210f63985544d95e8fa6ef85bf2bdf8e
SHA3 2a1b4ca5a692c8deed0fef985b009b14ce015981e2b6bcf1469bba5700456504

3868

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x264
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09466
MD5 22bc73fe721ab70d0af71b166577d914
SHA1 3f6f9d5eacc66775e33fa6644ffcb06e141b8955
SHA256 7f51554313c6765ba649783a942064cdfe6f5a70248a6f56840f71969f87ced0
SHA3 a37cc4b7ff7538179044beda7e177e62d1691994b518d2151622c975b5f282ef

3869

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.07875
MD5 4b18eed800e2806db8e0aacb95fd54f2
SHA1 8b09634f818d6823f6466717f3863cbb466d97c1
SHA256 0714c554acd308b38c3d6319f7e470f76a16d712f696545eacac2bdc725dfb95
SHA3 067dea0fda55e331beab407da1e0e79a9d71fe8a8d0c965384d459ce0a8d499a

30977

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.25451
Detected Filetype Cursor file
MD5 ab177b955c2f330b053b1fe0a5618dc6
SHA1 4195f1dd0f34a982c8e5c95ac43412cec1462715
SHA256 58531242c8bcc3c5858701ac8b7e50aa34a2fcedaad81ce5dc0aa99effb79a7d
SHA3 576c511275899104d47c90f4087757f5ed8cac33415255dd0e5b773058c61461
Preview

128

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80283
Detected Filetype Icon file
MD5 e6cde729d88b3c7629b500634d2c7d5a
SHA1 b9fbe775aeaf88d593983972316772e2fe3c9b86
SHA256 fb7179c1ce895f1766027f3498992f15840bc50871d72ad7ff64d02b9acbe217
SHA3 143a1f0ebed9ceb14e40fb6aade8d84ecb0a863ad9989303d87701f01bfefff2

1 (#2)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x294
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28745
MD5 cbbb36bf4a599a3ce38ff636f8df2dcf
SHA1 f067f83c123c46da8e4092822d273138eb2840cd
SHA256 3a188b4e00c534c76447bd147c9c8b7a5885ccc2ce4fbd70664ef0b648241860
SHA3 cc859f9b64874bc83c46945f4464f6a86f636268e5670c682757b808e50c3ae1

String Table contents

&About HyperlinkScroller...
Open
Save As
All Files (*.*)
Untitled
an unnamed file
&Hide
No error message is available.
An unsupported operation was attempted.
A required resource was unavailable.
Out of memory.
An unknown error has occurred.
Invalid filename.
Failed to open document.
Failed to save document.
Save changes to %1?
Failed to create empty document.
The file is too large to open.
Could not start print job.
Failed to launch help.
Internal application error.
Command failed.
Insufficient memory to perform operation.
System registry entries have been removed and the INI file (if any) was deleted.
Not all of the system registry entries (or INI file) were removed.
This program requires the file %s, which was not found on this system.
This program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.
Please enter an integer.
Please enter a number.
Please enter an integer between %1 and %2.
Please enter a number between %1 and %2.
Please enter no more than %1 characters.
Please select a button.
Please enter an integer between 0 and 255.
Please enter a positive integer.
Please enter a date and/or time.
Please enter a currency.
Unexpected file format.
%1
Cannot find this file.
Please verify that the correct path and file name are given.
Destination disk drive is full.
Unable to read from %1, it is opened by someone else.
Unable to write to %1, it is read-only or opened by someone else.
An unexpected error occurred while reading %1.
An unexpected error occurred while writing %1.
Unable to read write-only property.
Unable to write read-only property.
Unable to load mail system support.
Mail system DLL is invalid.
Send Mail failed to send message.
No error occurred.
An unknown error occurred while accessing %1.
%1 was not found.
%1 contains an invalid path.
%1 could not be opened because there are too many open files.
Access to %1 was denied.
An invalid file handle was associated with %1.
%1 could not be removed because it is the current directory.
%1 could not be created because the directory is full.
Seek failed on %1
A hardware I/O error was reported while accessing %1.
A sharing violation occurred while accessing %1.
A locking violation occurred while accessing %1.
Disk full while accessing %1.
An attempt was made to access %1 past its end.
No error occurred.
An unknown error occurred while accessing %1.
An attempt was made to write to the reading %1.
An attempt was made to access %1 past its end.
An attempt was made to read from the writing %1.
%1 has a bad format.
%1 contained an unexpected object.
%1 contains an incorrect schema.
pixels

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.0.0.1
ProductVersion 1.0.0.1
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
FileDescription June Document
FileVersion (#2) 1, 0, 0, 1
InternalName June document
LegalCopyright Copyright (C) 2017 June
OriginalFilename June
ProductName June service
ProductVersion (#2) 1, 0, 0, 1
Resource LangID English - United States

TLS Callbacks

Load Configuration

RICH Header

XOR Key 0xa35f4ef8
Unmarked objects 0
Unmarked objects (#2) 8
19 (8034) 15
Total imports 399
C objects (VS98 build 8168) 78
14 (7299) 24
C++ objects (VS98 build 8168) 67
Resource objects (VS98 cvtres build 1720) 1

Errors

<-- -->