f912605770af6d6909760208bc2f1ff3

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2019-Nov-11 03:41:10
Detected languages Chinese - PRC
English - United States

Plugin Output

Suspicious Strings found in the binary may indicate undesirable behavior: Contains references to system / monitoring tools:
  • regsvr32.exe
Contains domain names:
  • GiliSoft.com
  • adobe.com
  • gilisoft.com
  • http://ns.adobe.com
  • http://ns.adobe.com/xap/1.0/
  • http://ns.adobe.com/xap/1.0/mm/
  • http://ns.adobe.com/xap/1.0/sType/ResourceRef#
  • http://www.GiliSoft.com
  • http://www.GiliSoft.com/
  • http://www.gilisoft.com
  • http://www.gilisoft.com/dy_sendmail.php?id
  • http://www.gilisoft.com/fl_sendalarm.php?id
  • http://www.gilisoft.com/pp_sendmail.php?id
  • http://www.gilisoft.com/sendmailsafe.php
  • http://www.idoo.com
  • http://www.idoo.com/idoo_sendmail.php?id
  • http://www.indyproject.org
  • http://www.indyproject.org/
  • http://www.thundershare.net
  • http://www.thundershare.net/folder-lock-pro/sendmailsafe.php
  • http://www.w3.org
  • http://www.w3.org/1999/02/22-rdf-syntax-ns#
  • indyproject.org
  • ns.adobe.com
  • thundershare.net
  • www.GiliSoft.com
  • www.gilisoft.com
  • www.idoo.com
  • www.indyproject.org
  • www.thundershare.net
  • www.w3.org
Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Uses constants related to MD5
Suspicious The PE is possibly packed. Unusual section name found: .itext
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryExW
  • GetProcAddress
  • LoadLibraryW
Functions which can be used for anti-debugging purposes:
  • FindWindowW
  • SwitchToThread
Code injection capabilities (PowerLoader):
  • GetWindowLongW
  • FindWindowW
Can access the registry:
  • RegQueryValueExW
  • RegOpenKeyExW
  • RegCloseKey
  • RegSetValueExW
  • RegFlushKey
  • RegCreateKeyExW
Possibly launches other programs:
  • ShellExecuteW
Can create temporary files:
  • CreateFileW
  • GetTempPathW
Uses functions commonly found in keyloggers:
  • MapVirtualKeyW
  • GetForegroundWindow
  • CallNextHookEx
Interacts with services:
  • QueryServiceStatus
  • OpenServiceW
  • OpenSCManagerW
Enumerates local disk drives:
  • GetVolumeInformationW
  • GetDriveTypeW
Can take screenshots:
  • GetDCEx
  • GetDC
  • FindWindowW
  • CreateCompatibleDC
  • BitBlt
Reads the contents of the clipboard:
  • GetClipboardData
Info The PE's resources present abnormal characteristics. Resource TFRMABOUT is possibly compressed or encrypted.
Resource TFRMADDSHAREFOLDER is possibly compressed or encrypted.
Resource TFRMCHECKLOCKPASSWORD is possibly compressed or encrypted.
Resource TFRMCONFIG is possibly compressed or encrypted.
Resource TFRMDMSETTINGS is possibly compressed or encrypted.
Resource TFRMEXCLUDESUB is possibly compressed or encrypted.
Resource TFRMGETNEWVERSION is possibly compressed or encrypted.
Resource TFRMMAIN is possibly compressed or encrypted.
Resource TFRMREG is possibly compressed or encrypted.
Resource TFRMREGTIP is possibly compressed or encrypted.
Resource TFRMRENAME is possibly compressed or encrypted.
Resource TFRMRETRIEVEPASSWORD is possibly compressed or encrypted.
Resource TFRMSELECTDRIVE is possibly compressed or encrypted.
Resource TFRMSETLOCKPASSWORD is possibly compressed or encrypted.
Resource TFRMSETPASSWORD is possibly compressed or encrypted.
Info The PE is digitally signed. Signer: SiChuan HengYiDa XinXiJiShu YouXianGongSi
Issuer: GlobalSign CodeSigning CA - SHA256 - G3
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 f912605770af6d6909760208bc2f1ff3
SHA1 3d0d8894621e9a0250b357719e1c7798217a88e6
SHA256 68e87f54d9d59a92daf922d4bbf8379e68a50f25c4c976a263261e1430b969e7
SHA3 637a1af49ce32424a9cd5606ee2c60ae89cbabb5214710aca9e314944430fc58
SSDeep 49152:FtKNv7ius0EIEhM6V7TrHD3yonDI0QVqeOZs5BUW:FtKREVRH3OVqeaW
Imports Hash 3d86cf2c05f681bd3ed99d771e94f983

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 9
TimeDateStamp 2019-Nov-11 03:41:10
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x17c000
SizeOfInitializedData 0x24b000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0017D178 (Section: .itext)
BaseOfCode 0x1000
BaseOfData 0x17e000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.0
ImageVersion 0.0
SubsystemVersion 5.0
Win32VersionValue 0
SizeOfImage 0x3d3000
SizeOfHeaders 0x400
Checksum 0x3d6a9f
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 dd0e2a61bcbc88a08c10e2cf39e1ab7d
SHA1 08d5302c0f5bf43743f20a7dd183c86064120567
SHA256 418ec7a7edb4b43030ffcd3d75f7126d262abf9395015b11e32bcc0aeeef0eb1
SHA3 df7daac98623391a5fe2f51ec9cecd813041d8b2166312c8b1017f2dd182b1b3
VirtualSize 0x17a9ac
VirtualAddress 0x1000
SizeOfRawData 0x17aa00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.39216

.itext

MD5 db7e04ed3f796c354183abaf2e15020b
SHA1 f16fae2d6b973f113bec11101aa9be17973d9ace
SHA256 3266b77f01b94d8b5bdb0b29f1bf12d526e85fa99dcd0f4faf312b96a25d1703
SHA3 0e90e7935fda6422ffcbd3eb014359da84481dc1c3596aa5646ce4c33788343c
VirtualSize 0x14bc
VirtualAddress 0x17c000
SizeOfRawData 0x1600
PointerToRawData 0x17ae00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.69551

.data

MD5 b924c10feb02c28139af9cb0223ab368
SHA1 a9685f8a067721d165f4abbaf957d6ae211347a4
SHA256 2d78f82686898167d9826e6682545bccfea3ebf8f421ccb66bd9acd519aa03ba
SHA3 a98cce2814a0cf90f80b03da4f904b216791903301dc92249087e8e5af997d06
VirtualSize 0x8098
VirtualAddress 0x17e000
SizeOfRawData 0x8200
PointerToRawData 0x17c400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.83239

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x63c8
VirtualAddress 0x187000
SizeOfRawData 0
PointerToRawData 0x184600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 d18e44135544ffeeaaeda12071d1a9e2
SHA1 91c1e498e32ff04dc6d13844fe51c0da3bc1fc31
SHA256 9f6393ebc6d37204a18001ba1174a8d5c9f1206e7f7ddba52dcaa3dfdd386765
SHA3 4f2237660fff3ebca370c990d203696e06c33cdd29510dbb673a382ca0516c21
VirtualSize 0x3f30
VirtualAddress 0x18e000
SizeOfRawData 0x4000
PointerToRawData 0x184600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.29905

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x3c
VirtualAddress 0x192000
SizeOfRawData 0
PointerToRawData 0x188600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 230c618977d5925c17128d438c51561c
SHA1 8a0b0f5ca652d6e3624094a65b285bbf0dd128c9
SHA256 9d66bd85fb5d1af5d8e4adcc5808af65e24a80c20f68ead99fa2bf3410d55a4e
SHA3 2d3e25d38cd31dc4b90e726218dffe24194b7c1c40218548ddbde5f3d33ff063
VirtualSize 0x18
VirtualAddress 0x193000
SizeOfRawData 0x200
PointerToRawData 0x188600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 0.210826

.reloc

MD5 56fcecda77d90fad6454adcf06b11907
SHA1 6c62fa8aa2bd75eb7f4954bdd85be2b1a25084e6
SHA256 43361c7d1504ab2b56aa1af000f33b733a05bb08d162ae432b0cc1f6cfa4dd90
SHA3 44f4d72f2470f0910e0164d5ebb0f2d7cdd9993f5ca9c446e86c9fe5cd45a39b
VirtualSize 0x16dc0
VirtualAddress 0x194000
SizeOfRawData 0x16e00
PointerToRawData 0x188800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.68904

.rsrc

MD5 a0c6bd81fced867de2ccd6f2ceaf1f00
SHA1 f663b06461d496949d17b7cfbd1ebe35393bae64
SHA256 519932615a5e39910c7b75e3cc3ad792137418e5731147da7c52f23dae091330
SHA3 56f7cc8ad784e682e4563c6a0f6a48046f328c69a2d655b41c9b66191302970d
VirtualSize 0x227d10
VirtualAddress 0x1ab000
SizeOfRawData 0x227e00
PointerToRawData 0x19f600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 7.17852

Imports

oleaut32.dll SysFreeString
SysReAllocStringLen
SysAllocStringLen
advapi32.dll RegQueryValueExW
RegOpenKeyExW
RegCloseKey
user32.dll GetKeyboardType
LoadStringW
MessageBoxA
CharNextW
kernel32.dll GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileW
CloseHandle
kernel32.dll (#2) GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileW
CloseHandle
user32.dll (#2) GetKeyboardType
LoadStringW
MessageBoxA
CharNextW
msimg32.dll AlphaBlend
gdi32.dll UnrealizeObject
StretchDIBits
StretchBlt
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetPaletteEntries
SetMapMode
SetEnhMetaFileBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SelectPalette
SelectObject
SelectClipRgn
SaveDC
RoundRect
RestoreDC
ResizePalette
Rectangle
RectVisible
RealizePalette
Polyline
PlayEnhMetaFile
PatBlt
MoveToEx
MaskBlt
LineTo
LPtoDP
IntersectClipRect
GetWindowOrgEx
GetWinMetaFileBits
GetTextMetricsW
GetTextExtentPoint32W
GetSystemPaletteEntries
GetStockObject
GetRgnBox
GetPixel
GetPaletteEntries
GetObjectW
GetNearestPaletteIndex
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileDescriptionW
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetClipBox
GetBrushOrgEx
GetBitmapBits
GdiFlush
FrameRgn
ExtTextOutW
ExcludeClipRect
Ellipse
DeleteObject
DeleteEnhMetaFile
DeleteDC
CreateSolidBrush
CreateRoundRectRgn
CreateRectRgn
CreatePenIndirect
CreatePalette
CreateHalftonePalette
CreateFontIndirectW
CreateEnhMetaFileW
CreateDIBitmap
CreateDIBSection
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileW
CloseEnhMetaFile
BitBlt
version.dll VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
mpr.dll WNetOpenEnumW
WNetGetConnectionW
WNetEnumResourceW
WNetCloseEnum
kernel32.dll (#3) GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileW
CloseHandle
advapi32.dll (#2) RegQueryValueExW
RegOpenKeyExW
RegCloseKey
oleaut32.dll (#2) SysFreeString
SysReAllocStringLen
SysAllocStringLen
ole32.dll CreateStreamOnHGlobal
IsAccelerator
OleDraw
OleSetMenuDescriptor
OleUninitialize
OleInitialize
CoTaskMemFree
CoTaskMemAlloc
ProgIDFromCLSID
StringFromCLSID
CoCreateInstance
CoGetClassObject
CoUninitialize
CoInitialize
IsEqualGUID
kernel32.dll (#4) GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileW
CloseHandle
ole32.dll (#2) CreateStreamOnHGlobal
IsAccelerator
OleDraw
OleSetMenuDescriptor
OleUninitialize
OleInitialize
CoTaskMemFree
CoTaskMemAlloc
ProgIDFromCLSID
StringFromCLSID
CoCreateInstance
CoGetClassObject
CoUninitialize
CoInitialize
IsEqualGUID
oleaut32.dll (#3) SysFreeString
SysReAllocStringLen
SysAllocStringLen
comctl32.dll InitializeFlatSB
FlatSB_SetScrollProp
FlatSB_SetScrollPos
FlatSB_SetScrollInfo
FlatSB_GetScrollPos
FlatSB_GetScrollInfo
_TrackMouseEvent
ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_GetDragImage
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_GetIcon
ImageList_Remove
ImageList_DrawEx
ImageList_Draw
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_Add
ImageList_SetImageCount
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
InitCommonControls
shell32.dll Shell_NotifyIconW
ShellExecuteExW
ShellExecuteW
SHFileOperationW
DragQueryFileW
DragFinish
DragAcceptFiles
shell32.dll (#2) Shell_NotifyIconW
ShellExecuteExW
ShellExecuteW
SHFileOperationW
DragQueryFileW
DragFinish
DragAcceptFiles
comdlg32.dll GetSaveFileNameW
GetOpenFileNameW
USBHidden.DLL USBHidden_GetUSBList
USBHidden_GetLockFileIsTrialVersion
USBHidden_GetLockFileIsAllowUnLock
USBHidden_GetLockFileIsAllowChangePassword
USBHidden_GetLockFileName
USBHidden_GetLockFilePassword
USBHidden_UnLockFile
USBHidden_LockFile
USBHidden_GetPathTooLong
USBHidden_GetGUIDFromExeFile
USBHidden_GetLockedGUIDFromConfigEx
USBHidden_GetLastUsedFile
USBHidden_ChangeDirIcon
USBHidden_GetLockDirIsTrialVersion
USBHidden_GetLockDirIsAllowUnLock
USBHidden_GetLockDirIsAllowChangePassword
USBHidden_GetLockDirName
USBHidden_GetLockDirPassword
USBHidden_IsLockedFolder
USBHidden_UnLockFolder
USBHidden_LockFolder
USBHidden_GetLockFilesList
USBHidden_GetHiddedPassword
USBHidden_GetHideFileList
USBHidden_IsHidded
USBHidden_Show
USBHidden_Hide
SafeWipe.dll SetOptionFreeNum
SetOptionWipeNum
GetOptionFreeNum
GetOptionWipeNum
SafeFree
SafeWipe
Verify.dll CheckSN_WriteRegInfoToAppdata
CheckSN_GetIsHasReg
CheckSNVersion
CheckSN_GetEmail2
CheckSN_WriteEmail
CheckSN_GetSN2
CheckSNOnLine_WhenRegist
CheckSNOnLine2
CheckSN_LogOff
CheckSNWhenRegist2
MagicSkin.dll MS_SetOneYearVersion
MS_Regx
MS_CheckSN
MS_Check
MS_Init
CommonDll.dll GetUserEmail
SetUserEmail
GetUserPw
SetUserPw
GetAllUsersAppData
IsValidEmail
FileLock.dll FileLock_IsExcludeFile
FileLock_IsExcludeFolder
FileLock_IsExcludeDisk
FileLock_GetItByIndex
FileLock_GetItCount
FileLock_ReadOnlyIt
FileLock_LockIt
FileLock_HideIt
FileLock_GetHideDrive
shlwapi.dll PathIsDirectoryW
advapi32.dll (#3) RegQueryValueExW
RegOpenKeyExW
RegCloseKey

Delayed Imports

1

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.6633
MD5 ff4e5862f26ea666373e5fab2bddfb11
SHA1 cfa13c0ab30f1bbd566900dee3631902f9b6451c
SHA256 b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510
SHA3 91dae12a9f43c5443e0661091a336f882fa1482f75fa9a57c9298d1d70c8ae69

2

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80231
MD5 2e87b3c111e3073a841775c1f8ec5a90
SHA1 20292304fa2ef1bfdc4a1000e90a1c16d4765a96
SHA256 ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
SHA3 9527f09e739c2064835800a7e5c317cb422bdd7237f00fca079a1c62f58a2612

3

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00046
MD5 a04c3c368cb37c07bd5f63e7e6841ebd
SHA1 699300bceaa1256818c43fecfc8cad93a59156b2
SHA256 ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
SHA3 58722e3138aad1382e284c1605ecd665ced536de4906749ac8d6e11252cc9558

4

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.56318
MD5 9929115b21c2c59348058d4190392e75
SHA1 626fba1825d572ea441d36363307c9935de3c565
SHA256 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
SHA3 fea156e872544252c625076a6bf3baa733ee5b3d5399716e156734af7a841369

5

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.6949
MD5 f321ad13d1c3f35a05d67773b4bc27d6
SHA1 30aded8525417e2531d5eb88bf2f868172945baa
SHA256 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
SHA3 04c839da98a8c50a36697076af5bc6d527560a69153b2f718f065908fd4fe3ad

6

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62527
MD5 5ca217e52bdc6f23b43c7b6a23171e6e
SHA1 d99dc22ec1b655a42c475431cc3259742d0957a4
SHA256 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
SHA3 b358d8a5b0f400dd2671956ec45486ae1035556837b5289df5f418fe69348b3f

7

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.91604
MD5 6be7031995bb891cb8a787b9052f6069
SHA1 487eb59fd083cf4df02ce59d9b079755077ba1b5
SHA256 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
SHA3 0f1c6c0378a3646c9fbf3678bbeeccf929d32192f02d1ea9d6ba0be5c769e6ab

BBABORT

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBALL

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1e4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16995
MD5 f8a9b4a8f4097cea6a482026484c4d12
SHA1 2057a63edce2cbb165512bfad326728cf1053d60
SHA256 46cfc44afa8ab31ae3da35fa8346e4c085c441659d9992b09fc8ad517f2b289a
SHA3 f3852a8bcb1b38f498231cca2b0427af6c4c52886f92f980968d40fd8e8c5337
Preview

BBCANCEL

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBCLOSE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.68492
MD5 6c2fba077bd332b3a48d6b5e43fe4a22
SHA1 e7d12e9fd5659881742773884db8ca537765dc81
SHA256 f8e1696801fe89b88936ac4226cea03bfa5aa345aa33ca982822ae7fbc6557e2
SHA3 39193ea4b2ffb32f16c75ca88ca20465a374cd928aac9b4b3ba5739bbb6222de
Preview

BBHELP

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.88085
MD5 1021657335ba4838db07f5231723df3b
SHA1 68f04f6ecbf628029e4e0061392029edec2b0e43
SHA256 cb7421b5c6af74c3159c361f3bb78bba8a488d8979d1250e106fa96cbf928789
SHA3 888ed4f8473561552d848c3d6624e2331c4ec7795bc5001237cb752b96e4929c
Preview

BBIGNORE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29718
MD5 098b5f6c87471f5a83a4e55a6a036d6c
SHA1 e16d9186ffa72cc3e373cdf8e40f9e570f0082e7
SHA256 41f05a4df5f42d92b879493d51941de342d36460fe15c0f3b63b2b706b928fef
SHA3 7939e94342a45e6742dbf7c93f5b42fb861ac81b1fe5e8e04e49c0421338b2cf
Preview

BBNO

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.58804
MD5 8832519641f28981f87e1b3006896eef
SHA1 916eaafcf9ffb12bfd6338419bdd22764778ebbd
SHA256 81265e63c89ee5c2e5126452e22f84e9be9452449f3e5959ab6d346cb58b2bde
SHA3 39743ce838b215420cbb732e107e4c45f63384dcdd5b830d15097fa06cf32cc2
Preview

BBOK

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

BBRETRY

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.53344
MD5 7daf7522622a4fe823701fd2ff6f4996
SHA1 89f40bad3052afafbd71e80c07b928ec1aa7f4e5
SHA256 c925e4a8cbf6d42dbb1220a510614df725558f8d843338982bab8c4e020f6429
SHA3 95aa592de7b91edb5889cf5f9a7b042d3b6f6910bbd657ba85632f0d0ed557fb
Preview

BBYES

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

CDROM

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.78825
MD5 6bb98462b4b00776fd17038cbf1fb4bd
SHA1 f40205d022d824e0b7d930151138991504af3dc6
SHA256 4f72c53f3bac49ce0b7c248152479a14e383a90c9fe95edbddec9f03784ca698
SHA3 2e951c0dc6c1e7540825793fbf48393c33a7156ba8a9ce6343a06323ef1716aa
Preview

CLOSEDFOLDER

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.01477
MD5 7a7f1740c64d8b5af56ef7611410255c
SHA1 df7641fd3a5588e182515b337dcbbd28f2de12ab
SHA256 d20c1e7cdff419e1efe08e1b91b4c0d772f7436de618045f7e0fdb3afb662849
SHA3 111928d2405474821d76f758f1ba2dfb15368f64bbfde0644c9ec7acc5f56c9f
Preview

CURRENTFOLDER

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.97986
MD5 53466cf475196c6a883514140b1253c1
SHA1 02f577f238ea87b3400ec0ced2315d53cddfc7d1
SHA256 0f5248f16fe2b1e73aa9be760a6f0bef933dc09e3cc6d8a8958eae1ce0bd0f97
SHA3 e38ae4779212d26cd9f3f9298910aa52dbbbce2527673aa9ada7de9deb1a817c
Preview

EXECUTABLE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.96393
MD5 d623fd4c67881a744b9783e77cdaa9a3
SHA1 07fd1454decb874d847cb6e3a847391e3b03865a
SHA256 4a217ca811d9c29363ead1d67b7ffa0f6e8b8e1d1a068730f4f7d557c3710b44
SHA3 2aa8c8713c75f32e131b449444a6b570ee7be8da50c2f7e8a499cef693339e85
Preview

FLOPPY

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.63812
MD5 c3a2737f14f437f54cbf251782ae0a45
SHA1 e0a402c41f62804664b9d9cb9bae9615bf60f5ed
SHA256 2cb60d7d674640457497f54b82b42afaa8a2cbd7c28a1aae35f128b4471cfaaa
SHA3 eb1bb0ae168e1645292c6759be7ba322451b7035d87f01f8bf0f548290bb1830
Preview

HARD

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62043
MD5 47957e26414e5a0cf93c9049b1a7f2a2
SHA1 08a70125bb3cf069d224c94dd4f4632b8f671a61
SHA256 a36fee3ac0a24b86169997e112d55de38ae2080815d2104c73bc90ad4eff5cbe
SHA3 59409ff1a314a69758371a1dafa7f175812eb3821240ff5b25b7b881b9d58deb
Preview

KNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.83217
MD5 7a6c4028ea8bdbe916a592614cb67a33
SHA1 e84fa7f028b79b4c641a2d66ad1ad296b7e6a262
SHA256 d8444a0e4c91df51a151d4c64256e5d5f62a3e4a5b17ccb9778422f0e01223c3
SHA3 de4dcc10f2110aa3f30104c8ef6a447c8fb22789a236072e61e38d5e16d0e0c9
Preview

NETWORK

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73457
MD5 30e739f7ed3dd033117260d97bb67e99
SHA1 b97adf513dd432cf039cd9425caf9b3241d7d233
SHA256 caf10784d936136cddde6b4489d7ffdc6098f8050a81c7e02d1ebdd9878cff15
SHA3 1511f9fa160bee36e6099269dade08d1a5709a22360ccbd4060fa6b54b8fb7d4
Preview

OPENFOLDER

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.0519
MD5 9b7d7f0031cfa6a137ff6436e59986fb
SHA1 20eb56f55581540919b119113b567bec618c3f95
SHA256 e086586402b8c51192766a01a37dd2f2b4b657bbd4d5b721f1eed692678f6ef6
SHA3 86a19763883baaae65d79b7e3c64525f16b942bd1187792bab8f56f7efaa2c56
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.85172
MD5 48276e8432af5a23af78e1d23de8ef5a
SHA1 12fb57606d03e3fe28263e3e9e96b4eedc79aef7
SHA256 78507a772de646626b196a743cee75b298a68c33a0fd482842071519d59037b2
SHA3 1cf31d53c7ea5dbe90181cb2db39ce6cd21484f5495b0af59f5c6164d9b3d3d0
Preview

RAM

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73213
MD5 0ad765e61ab984673ce3db3a91fc6182
SHA1 2b67d4f1eec717c3aa2472db56ab4472c96b742f
SHA256 5bea8ae9edb158f767d478703ce5153b8773e1e0390fa2c4af83f063c6c2f1fa
SHA3 deda4d692b33e267292ba10effd899736e090a1af7f55028cdaa0ef850a85945
Preview

UNKNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.50975
MD5 307c6180ecb5efadfc8d59bb7dc28a5c
SHA1 8cd2e11eefecccd0c1414ce2b548c4fa82621dd4
SHA256 6af26f85073e8fce3b9ab49acbde0b702f68ec078be72e8aeca66086947a885e
SHA3 3e2f18021c6974600d7e8fc8064bb225657e4aeb0e28b7fdae034c6e938e264f
Preview

1 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0xd93c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.99032
Detected Filetype PNG graphic file
MD5 ae893665c6d40f55d7b9edf04873d438
SHA1 de0be13477d1389471f733f95c7ff169c11f782f
SHA256 9ffd10f9a4a661e44f5d7025fd9794564b69c4ccee349ae636a18291dab8bfed
SHA3 afc58e3ff8eda080fbbb3a3bbda82f3c01a9a2146d15d40c3d5cca1e434a231e

2 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.52844
MD5 0fdbec740f6c424380c1d38b2c0f3318
SHA1 b67fd9c65236092d66ffb9d268715399b37f3855
SHA256 dc51bf5dfb7d5cc2ad573cca4fd935f66b732fb7cee7b93c45bd1c5388d23fd7
SHA3 8d75611e1b131938f7e1603f70111ffe495d378f72aed2342589c54f830f1c97

3 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.01138
MD5 63898945a04c637029c6f8c76ff7fc21
SHA1 41c362b33857008ba122409ce4abd35d8a7d31aa
SHA256 a33c4281768165d520649e03dfa8899ea10bb2ae5c7482994763ac49e2d33638
SHA3 e9d9ecdfa732e17c3d4d15dd6c0eff5f8fcc46aff93a0185a2f79eed534fd176

4 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.08551
MD5 a774ec38eb47433ba2f1f5afb452804f
SHA1 9e530e73a76f52d764842c04c2cefe1c2e4455c1
SHA256 64bb8f3daa3295d844d274b944807f3e9a78d7bcdf38dd1e477c389995d09c4a
SHA3 bce94a60d2e32227f0472aa2ed13136bcff7d622b8beba8ff37ad5119d3b3364

5 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.36274
MD5 916f1a74f4744d4b5699071efa428a08
SHA1 0f249c895b8c94d41859a3e41fa8783cf1939f3a
SHA256 f02d22e57f8383ca853e7bfef0a491ae6543e2f788458faa43ec10d4bdcd55bc
SHA3 d0c5a9f215d43163a4bcd34f19268580d9b87b0db2e64f9e5b34c3860239082e

6 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.15397
MD5 c5da540198c8dedead1360f0547cca02
SHA1 91dd1afdb91a40dea7193df6739870957e3c8556
SHA256 9164062446532a78796b99b11218046d87798549fc8bbed17e742681c96780f7
SHA3 4f9dfc405df0531fcb9ad25feb0d43cb6ba80b87e73a555c08374b6c43da2cf2

7 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.30684
MD5 e84db71f75ee184e2257bc313ce02639
SHA1 48efa47881562bc69515437f57a049124512efe0
SHA256 30f833d24ad7faad6d0b7c20e0c75e60f28b042a411681071edda2cae7577f1f
SHA3 6d3dfcbfb815117cdd7637035b19f84533e31eaa326c53cb736e4ec51970c8ed

8

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.52764
MD5 a30c0bd43753f2c65ee88e9bbc9a9ba3
SHA1 d03174e7ea604ed53511b249d0162d4570475648
SHA256 9b4f4535b45885b777a710c0e42e74e129d4a06c4ec73f94c28d7734eb257813
SHA3 ebb8c2ba34180ab7685503f5597a8c4f1b74beaf3ffe43e62e9951f620a46776

9

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.58148
MD5 4ccf8ab39afd5aac9e7c8ecf7734d675
SHA1 9cba17e9a592960ca52ee753d856bfe176b8f3b3
SHA256 4aaadf5c4fbb08ef4a8fa0b3b3953b15d0c03445eae5bfaaf4e43a63e5c09f1b
SHA3 480c2ba0d2f36f6a2649d27455b274c6d91f79bb79bd55929de94029bd9f5665

10

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.78169
MD5 a593165630cde507c5e47f4e300ad74a
SHA1 23c5e51251ae92624baa96dbaa94445363b1439f
SHA256 eacdf0438adc8768fb8ea2a537ff84fc697023ed9fffad23f29bbce8e45ca99d
SHA3 d4f1dd8e34460416ef48fe0b31869c09e0b97f6a96b154235e210820a18cbe1b

11

Type RT_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.79117
MD5 9665886989dd7a431ed6efcbc33e16f8
SHA1 40b26a5e01fc43ce83faf6dc3475df7845148af1
SHA256 9ea6619653104245df43c6823236d373174d2417411a93cba08251693ba57ab5
SHA3 0203c2bc4612a3ac5f488e0e3962cd6407711fd18ded67471826497f70f9e013

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x52
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.5627
MD5 db949b51eec31f37281a7fa424a3e158
SHA1 f61214ce31a91d174e77f12c90f18ddd4e265a1d
SHA256 771f64afb45a9edc8c4f6c5b2039f9b32623cea53bf0cab5bf1f371cc5d1abe4
SHA3 4a2bc09771734352d594a48fe2249ca0697c471d80a4001f60c6d86c46b6319e

TEXTFILEDLG

Type RT_DIALOG
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x52
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61605
MD5 ac5eefd684bd75f9ded1d0e368f566da
SHA1 33dd756799618130fd3c1097be1638f47ada0f90
SHA256 26be3f5d9e8788884e3d857861b2666da59e7e80dfaa6e7e52832428980204fc
SHA3 bb30afb20c2bc5d31729c46212a31568a47a85da5d4bed5e936bee775915da30

4070

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x74
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.45062
MD5 c91078b0a2862379eff7170227d34068
SHA1 7691e3a416fdac47be04b83b2407da5d65e7f0ee
SHA256 213247a8db4b23ed85450f5f650dbc6e16021766e8084e96a2f6de6da9e3860b
SHA3 ba5a37539fe9c5c767ac1f7584284d9dcdac36fda085954fe5f44f0ade275842

4071

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x464
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31908
MD5 5a3f0e1f850a00584473e4419f4b8fc8
SHA1 7772b5c9e5c5ea23ec3da9b9fcb49c2044fe9e03
SHA256 ed36b6267a6bbcdcb29072d129120d9af047f3465ac01de5d8384d68aeada035
SHA3 4b6498459e9909e58dbe3abb32dba6b1c42ffe2aaef793a6406ef0cae2269c9f

4072

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3ac
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.399
MD5 2445b5f267cebf1bbbfb97df919a91a0
SHA1 a5b0d667f52d3ebf6e067dbcca925024820206e4
SHA256 b17177dbefcfd0e9b4a78d0167cb9df3fbeab6b585decec0f3903d69c88645ab
SHA3 70e13b543dc288a942af38b0d3e426ef5d490891dc4719064f21385f26a3ae3b

4073

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31963
MD5 0a86fffadd4e7d817979a12b1778ec3a
SHA1 baa8782fe2454b419f2cec581f2769a865c2d692
SHA256 99fccc98e656a331af6c1d5db258aa7cfe2622cb255035e438bf91e195fdcb4f
SHA3 216e4fca37ac48bb85ecc64587da2f69464000823dd7f1777fa47cc4e2012c33

4074

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x454
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36089
MD5 f2a1921f99cec00d7f6a239d9fdf8b40
SHA1 74e38248880aab1fb305299a60e84f6d47ce6477
SHA256 e4c189766e73dd1d6683926f96b2c8bb095c3828a997ed43c7ec42a539d0e637
SHA3 23041c4498a828595b80c3542b27e580261601ee5b653f137ec97868cb6faea3

4075

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3a0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34699
MD5 5326c7bfffce085c164130790eb482a3
SHA1 1364742ebddfadfa559a5ca7afab377c3649e51b
SHA256 b8634b826db268f5a23cec216dfb155dcdaf9e73fa62b5383d32648f2681e3e9
SHA3 37a3c9e120c01af27eba1ad27e1e8e6d14de4cc858b5f69b398948e07ad5079a

4076

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3d8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.21553
MD5 d3c957eff8566c0e30605b1a2149da23
SHA1 4042dcab634fb88352f3ec8a32a1ad0dc19a805b
SHA256 eaa997b86a7990147e35ab2bea14f1901252b0dcbbd052b2d99b593504009f34
SHA3 0294567b347aef58ea0a4c4383fc4e4eed23a06abf01e45e1afe0fd4186a618d

4077

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2f0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29138
MD5 301a1e553c9a0f312d1bd9de62674a58
SHA1 e6bbda8f6cc328b4cec0eb1c00e25f7e8fd8497d
SHA256 aae261c396ffeccd063ce822d9d56139d9224ced37e54a914e26b31981586998
SHA3 c542a78d0aebecd09680ab88f00c135d8a5e3fac9b381cab961539dc6fadbb69

4078

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x578
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30703
MD5 701cbd23a378356423e7cd5e736d27dc
SHA1 67b463588f40acdc47ea4ba34ab937ade40ddafa
SHA256 3365db44e9c8b13a0a012fccf21435d6354584b0a662e61002e73fab45014a65
SHA3 fcf66c1d4bd4a9fc6393996b01908b390c231fdf896a2bc0cafc3afc50ec975a

4079

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xb94
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.273
MD5 511862ef59870c6a689cf60886e9dce1
SHA1 c857197ccc5ff62e3431fa2274af05668525d7b6
SHA256 9ca91ab711b00493e06b7d740db49716ddb7f4fb406d38cad3b2c8bc6ef601c3
SHA3 11f3c6eee5f3771885c3987329346c2019a1255f1b3f1890cfb62f9149540a6b

4080

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.42915
MD5 10c20d7d33b151d65f0d2e3a4db9045d
SHA1 04f9f6c72a635e088bf4cb7fb92c6bf48508f857
SHA256 fb76aaa6076aa7983bb5bd2deddc2b16602973c624f07816d9b9b113509a335b
SHA3 dd1b4905fcda676aa8b17c81e4c253b4c5ce8ea9f4e2642f607520c40e69e204

4081

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3d4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34039
MD5 e82f166cb219d1d0c018d2c9f1be2e5e
SHA1 57d41d878d34fe5461b79eff99bf77c09e99e91a
SHA256 1193fad0f4ad088b9816fb40468f9f30dacfdb4a9ec05206b1e328686e56bfba
SHA3 0c3a0b6dc50550ebdc358e2aecc332100ed9d899682369c9b696ad2aba252584

4082

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xa0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.41866
MD5 383256ffe6de27440371de3a34ba1eb5
SHA1 0e5a3552d890660ce64b5df8743ddf9b209541ea
SHA256 17475aef70d85273714446187571d9b288ef5a995f16f2530362fd0dcef33df6
SHA3 8325bc665f13059fc32abcee06f8ff88672c3f3f02f66129b9bd038e0ffc70e6

4083

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40937
MD5 b12052d054f26a5ce0cc09498e0acc56
SHA1 6552000aaeca667a8adf1f2fea7125126a067804
SHA256 add2067a211ed7208ac2167cfd8b612cb4ac6f508eb26d327be3a866ebebaa42
SHA3 8c7d9638646382e946d695f21e813a8233536ea4aadc01311e3d85fc4f7f0f49

4084

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x108
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39725
MD5 77160e961e39d9a22cebee4377f7988a
SHA1 8e9cfb4977c57fda9af55ce46004965b3b35d46f
SHA256 ae03ce66540111166d5c81975ee6e647603bfa8b4e5068485db5686324c9eb8a
SHA3 7499da63977356340c938731c8b526228cbff37de3baa3f9faf88ec0aa5b766a

4085

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x430
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31302
MD5 b91abbcd45fe55963aef1c80db8f66a0
SHA1 86f74f4f63401a4a91fd623f0f4f52eb5a1dfbe0
SHA256 4da2ae8c458b7876b796a97e4fb222a89c833da1b9c560c2b5dbbc74493dd656
SHA3 6723fe2bc4a1525787c54300486b7c879ba62319d5b197a36b9d15fcbac1cb77

4086

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3a0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28669
MD5 34b6755928b797010113ca6d0c5d6387
SHA1 4146495305d4906ae3fd5409cce2a69128e20e88
SHA256 ea931a40bee12a2faf37fe07439162f9d20ba2d1fbd0fdaf9bffa67293e6d2c6
SHA3 5d6fced6390ab6b8f894c94a3beedad47102dfbfe7a89bbaacdd963d85ac4b5c

4087

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x538
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29079
MD5 f55dfd76011a3edde8a675bcf6ec67f3
SHA1 5f1a5b50ae4198701cef3865a9d54e11c5f881e8
SHA256 dc805c16387ca62261210ff4d9c8614dae0aeab0f69895d3bd84f967fbaf1e60
SHA3 4e008f103eec05dfaf18be2c04ffd6230721d3a91e8835d8c1b589f829e9c719

4088

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3a0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2223
MD5 50a1842074989d2fec2e2f3ae4306429
SHA1 84b378e8ec3882002982a56ae28df40afb3d2d04
SHA256 6c38496a71cc180de54b7eda685705452e294e0f4aa1acc166fcb081de6c08d3
SHA3 7e912818ae21b6e4a0d8a7c507c72f6e2c9108b1b9eecb3a954ae4b3b803023d

4089

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3a0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31635
MD5 71e918d7a7f092a6d8530d4efe8c7ffa
SHA1 977a5a7d9eb3f811713e5f3c81e80c3cb77c4b4e
SHA256 d2987651bc0eee4de6ac5590c44747f489ba0c0c282b1ca62293c20d922d21f4
SHA3 f8e0a73f589346ff3eac8ba8c251df4c28138290f6a55420c737fe3916b80754

4090

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3d4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3283
MD5 bd3c996a15393f0689eda282f5f4a1a1
SHA1 9c36172532f9758f7ac477999333279d11112388
SHA256 dea60e3426ec84c030b67b72d96cd9abaacd89a3cc6e54d9bafa74774ef688c1
SHA3 59b95b60e7720ae5f0f3de284bd2f1859afec435921c21e78e5cfa31d26afa7c

4091

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xd0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2023
MD5 2c445e7460778069a108bfa6e5838bf4
SHA1 ada7c52ba585077d914fb80b269ec8a841801795
SHA256 67fa84ed1924419c10197924c66863e6a229a1e590b17e32bde70bb75a809f82
SHA3 266c4ad63b3566332930feba77a9fb887467da0eb433709aa903dd5b70f234ec

4092

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xb8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34911
MD5 4a1e6314536c88cfa0467bf5b0cc0dd1
SHA1 34d0696c00ac0a6e0171d94cdb9cb2b3bc662afb
SHA256 dbd0defe0cb0baca38eba086f1db49f41b260ac4f9cd2d6cdaed54074f04e2f9
SHA3 f1cc84f17e27543fee905fa4c85e54deef05696a42b067f54e122085710e76d2

4093

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x274
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38314
MD5 4f5e4b8599bb67beee48225a670c085d
SHA1 fd060ca09ac26ff9b2328fe21ca61d02b368de27
SHA256 578c359bbb36060de8d60a8b1a12b4f670b6fac88a36bc918b03060c24a98cf2
SHA3 f6ffbff4f4ddcfeb5345c5c0dd57be9c5bb7f0dfe7ab83d2c7c27427f94e77b3

4094

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3cc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2658
MD5 7afaf01359d271e0f0ec119187338ec2
SHA1 f3a78d2ea3ad424869ddc72f628dc7fbaca745e3
SHA256 fa6b964a14f5d49ad0e233112261fa5cd66f4d782dfe0c6093fc81fce5e6b988
SHA3 5b6b68ee9387d967cbf2ee7b9cba5d84d5d5989c6338ce61055047135d5c92ad

4095

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x338
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35583
MD5 40aac62c379dcdb5010b2ae20ae6a451
SHA1 d9ba6605b2e1ea8cd051644f5c07b6e9b9204eb7
SHA256 c445b4d882c384fefda1574ff41e0aaf30b3495ce15347e7228f6e9ae09eb33a
SHA3 db0c61c37e0414d9a97c32bf1c8db191e37ea1e43dfada3a4866af3e045d5bf6

4096

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2cc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31149
MD5 6eda1be0ddb110102d4060684b4935f0
SHA1 4a57a0d216aea2c470c48d42b22392856f2f90d8
SHA256 6147a459cb6ff7e0be17c99b924856820726418a15558cf9891649bd67d6b20d
SHA3 3df4e3c5f52edfbe683cc59ca84127e400f71ccc6375f6800f8a5b8adcd57f9a

CHARTABLE

Type RT_RCDATA
Language English - United States
Codepage Latin 1 / Western European
Size 0x82e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5072
MD5 6e9c1c8c0a0ec8d73165779560cd7ba4
SHA1 d044c45e2ffd24e1abef00079577df385e325ab4
SHA256 677245e2a6b2eb5495b4965b8c26025a4b26e8b8c21a825f658cb390b493b9a0
SHA3 3ec7819e8561ecad66b1ef2652d4f3b275030f7cf402f276daa38f28d288e4e7

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x10
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4
MD5 d8090aba7197fbf9c7e2631c750965a8
SHA1 04f73efb0801b18f6984b14cd057fb56519cd31b
SHA256 88d14cc6638af8a0836f6d868dfab60df92907a2d7becaefbbd7e007acb75610
SHA3 a5a67ad8166061d38fc75cfb2c227911de631166c6531a6664cd49cfb207e8bb

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xa38
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.39805
MD5 1b11e2bc3c040c3c06461c8367548ea5
SHA1 9e66a994cb25a7f812f7e05c5b1b7c62e2b846a0
SHA256 9a49b3c746ae680aa7fe08dd3f8aa23e83e7371886c9e6b798ac106a57df834d
SHA3 3a0e72e1d5521dbec696731fc5a6da45a8fd33bf8fc54dbf0d7e69d6aaabc734

TFRMABOUT

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x4c5e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.78482
MD5 6ea23a979f8e1b5f5abfe669a3bfa6ba
SHA1 eec9b34b77d524fcf9ce67a3bb6af03bd6d6e265
SHA256 c01662fe9f7b6cf6d109767b50c84a56adbefdb69c02b05fbea9dae4ec0a0a4b
SHA3 070bff6e014f16db071ff637e988de08e232e747d37302cbe9b74174b8ea39e4

TFRMADDSHAREFOLDER

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x62a2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.87644
MD5 cce6aea42b5e2e1d93f9b4d6c8bb54fc
SHA1 8eab056a80976a2d541e27e31049dbcad3508392
SHA256 e58a7fafa366ad045404f672dee2d3e4571c87afd3f6f5c1074e917a00e5f1c2
SHA3 c120066be7f8e795ef979b4bd2f47a43adc987d28ad194ac07cafd607cd79249

TFRMCHECKLOCKPASSWORD

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x45b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.64378
MD5 7393fe7930c58db5a934816fe919d38c
SHA1 03f1866612d88336b7a46c309de022eb44556d8e
SHA256 bb34814f9abe20e5c962b98d577807554bd5335dfae3ed4dbef10271fb45ec0d
SHA3 d9c96fc0c885c404c37dca98a0cfcd3fa896bd599048700cf5b713188a3af92e

TFRMCHECKPASS

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3bdae
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.34441
MD5 572dc3eb4a6d03823546b1844d06b05c
SHA1 102940e810330d48d9fb0d5694b34dac3f6ea758
SHA256 21b5192b1fa46a54763f076cad877093da710c4eb73b72d675b5a148752e9789
SHA3 69ba29d21a12c4da20f511e6e78042242e0955aabc80f8ff1e8da554a8f43388

TFRMCONFIG

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x7ca1
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.82689
MD5 80a32f8f39a805bc6d89e4876f09a654
SHA1 9acb56cab680465e2ce91b2eb9861fc58534c3d4
SHA256 d19f80927328fb8391b10c1614cf90d6ac8a30fc4cb6d329c861e559260a29d7
SHA3 7045e19e7c0ff31bd802ff898981954364938f786af4e27269acc2a68f787652

TFRMDMSETTINGS

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6b7c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.80949
MD5 772522eeb83b172436f419ce0dbbd60d
SHA1 d3076585a3edbea7dbf0ec9c04f1d1a929e40acf
SHA256 2abe9c1a6b8c054d146bcbf9664c0c7f5af2aa38db765cab51484c836783f3dc
SHA3 78cfda522c2aaba07bd684dcffcfa6946d87d27829a1b390235d7e0e397f5d62

TFRMEXCLUDESUB

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3c0c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.84341
MD5 28ab091aa38be7eacb70bc424df2eeb7
SHA1 49ceabf0c5670405390529217ed3811bb16e2736
SHA256 1d4dff97c284798a421fe2eea30405ca309162e34e8aa53e0f6f809bea84c127
SHA3 4cfda61949bc9cdfed7e70bfd06441bdb9e6e690323473b885b2754924050544

TFRMGETNEWVERSION

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xf2dc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.91052
MD5 67ce8da373ddc77604c798c163306890
SHA1 008fe921bebe845cea63b7a8b978d78bc60c2aa1
SHA256 4e71811290f1c7c88105fb49c1ae350f3e67f5ec7c7bce1701a039b4db5220dc
SHA3 e1edcc8862802ed089aae7c16c9e46df2a7042ad396be659cbcc869a9685beb0

TFRMMAIN

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x13852a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.47339
MD5 005b4f0c170da3dd1a2d58c749fbe83e
SHA1 e773e35f911ef221e0d3f3384e3d55c31de64750
SHA256 110f0723703524e6ef47c643c6827e46de0d02fb7c12e403c4c3eaca4abb8fd5
SHA3 fafd9e55b05de3fd59a93146ee61f9441d9de0dd5202733d4f7a7e7b65c6209c

TFRMREG

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x9782
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.85867
MD5 32a959303de61098b513c805148157b1
SHA1 cd792bc2f62e124fc89039b1d20265d00f265812
SHA256 69834817f2e73594748f6755eac016497f9f9739343dd121cac270053c14ad07
SHA3 ee2421612286252d8e17b522e6338979c9a06caa602329563a3166284c63030f

TFRMREGTIP

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x83d5
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.876
MD5 c56f2266c6d69fb514969f5558d51de9
SHA1 4a81e8f5ec3b681b210679aa5d1c48e93703e478
SHA256 db88217f49ea1411854dfcb9cb9914005d637a49e8e072b8a392d55fd687eba9
SHA3 1350a8bcf551c21ce59f026dbd468615e227041cbb8887c6902c91321ae909a3

TFRMRENAME

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x45be
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.65402
MD5 63fce0668051b2f9287da98f326f52c1
SHA1 4197893f1ddc1da8e46c2d8351a48ac94deda4dc
SHA256 8f2dd396c4268814892c4dc74244cc6bb8a7b34219377fbcdf486f7579397ec6
SHA3 7c780bfdc3eaf449a62bdea3f0ba0b3dd4e14fa5bf8907250402a2fb86374d7c

TFRMRETRIEVEPASSWORD

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6389
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.87736
MD5 0d593df3449020a91939d4fa050a734e
SHA1 2715a4ceeca943d8a7fce5691af7ee7ed85b4824
SHA256 cb58a65fb62b1317ec544779cc5004d9d68cb41660f7b3884b64d70dccee0385
SHA3 c114089b7e9701ac63ff4ed9c04330e07e887374dd7919c25d04aa634a490b1f

TFRMSELECTDRIVE

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x45f6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.65222
MD5 d8698a3cda32f2f5d4e7a5bae427869c
SHA1 6d44e01a571bcc7408c4e2d96cea8dfe92b886fd
SHA256 0a863e2accc4bbe5b749ce02c2d41eb62dd5df43ccde2833e69f24ad81131bec
SHA3 075d0196b1cdc827320a6e2ea810bb4292d02f0e391353b6c9d98ec61f57077e

TFRMSELECTSHAREFOLDER

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x19daa
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.45072
MD5 1a3f8aec2e31607042a6035b233715e7
SHA1 20515d2bd28f72d1027cb175c9aa80874be974b0
SHA256 f9e753258d46b7d21c480648656671e81227330e16ed5bb69d4edad800a63d71
SHA3 e139c737a7ab1d13e343354f8585c721d95c84d0797383ca83ac13dafe36d02b

TFRMSETLOCKPASSWORD

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x4aa3
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.58834
MD5 51096a7964b7c2757c6915c1e76cda9b
SHA1 20e9a80d5daafdbc9cfd03e543546c6bcf06120b
SHA256 815bb322eae6a15b9bb538f219248f1fb2cf23da95fbf9790cc516c2b2aae71d
SHA3 f033ba817764e29ce7c183934ac3181f34fdef2794c14aa2e1b23390f40615dc

TFRMSETPASSWORD

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x8310
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.56037
MD5 8aab2d09480b01df62cfb5c5e0c2b0fd
SHA1 aab8b224556cd1d1e634038650cd73a70de3da99
SHA256 969902f5b07236c49f57002e64c62d1924b0827055f4a5a7d68070ddb3f9f24f
SHA3 a072e9e078cf98202033c2c8fa466f698be473479b6dd6912065b092f287daa3

TFRMSHOWPROCESS

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x4c7
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.57922
MD5 590b6787afa656a8f000f54925c95909
SHA1 6eb99d6951e81950023519777783a0d114d259d7
SHA256 7a633530f15c305e4c2f02382d440d92116109a5589252e3aa98219da866c0f1
SHA3 cef2076f5c36f90ac1f2d6276ecb5e64318e865e1b9b6417e1ef22ee3f0da39c

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.83876
Detected Filetype Cursor file
MD5 a2baa01ccdea3190e4998a54dbc202a4
SHA1 e8217df98038141ab4e449cb979b1c3bbea12da3
SHA256 c53efa8085835ba129c1909beaff8a67b45f50837707f22dfff0f24d8cd26710
SHA3 8874564c406835306368adf5e869422e1bb97109b97c1499caa8af219990e8dc
Preview

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91924
Detected Filetype Cursor file
MD5 aff0f5e372bd49ceb9f615b9a04c97df
SHA1 e3205724d7ee695f027ab5ea8d8e1a453aaad0dd
SHA256 b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
SHA3 9cb042121a5269b80d18c3c5a94c0e453890686aedade960097752377dfa9712
Preview

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 48e064acaba0088aa097b52394887587
SHA1 310b283d52aa218e77c0c08db694c970378b481d
SHA256 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
SHA3 38753084b0ada40269914e80dbacf7656dc94764048bd5dff649b08b700f3ed5
Preview

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1ae28d964ba1a2b1b73cd813a32d4b40
SHA1 8883cd93b8ef7c15928177de37711f95f9e4cd22
SHA256 ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
SHA3 a85dadd416ce2d22aa291c0794c45766a0613b853c6e3b884a2b05fc791427b8
Preview

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 0893f6ba80d82936ebe7a8216546cd9a
SHA1 0754cbdf56c53de9ed7fbd47859d20b788c6f056
SHA256 a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
SHA3 ce6148ade08ef9b829f83cb13b4c650d9d4a7012bfd1ab697a7870a05f4104f8
Preview

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 dcaa3c032fe97281b125d0d8f677c219
SHA1 58fe36409f932549e2f101515abee7a40cf47b2c
SHA256 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
SHA3 02ef292e1b4a70e439e362af6b4fa213e3816ade45222b78dabab712b6afba54
Preview

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 a95c7c78d0a0b30b87e3c4976e473508
SHA1 b19f3999f1b302a2d28977cb18a3416c918d486c
SHA256 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
SHA3 8157b4e6afa7ed2e2ffc174d655bec9fb81db609e4c5864faa5ead931ff60689
Preview

MAINICON

Type RT_GROUP_ICON
Language Chinese - PRC
Codepage Latin 1 / Western European
Size 0xa0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.1948
Detected Filetype Icon file
MD5 1aa70c6e8aa061419622d72d2016b56f
SHA1 7e306e8b3bca38a90398795c9dc696ed392496cf
SHA256 1d88fd376042231afeff721d17694d797a0fcfbdfc85876e16fa828513d3ee97
SHA3 4992949aeab99c073f60a10f0a4f2be68444cd0006fd3a701725b516bd3b5e7f

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage Latin 1 / Western European
Size 0x203
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.97923
MD5 e97848d4bfb1f003080e09fb47b3f50d
SHA1 1de462c70876fe6fc24909401f2e15132698731e
SHA256 a0089d1f33bd896ce2046d2214ad5c6f932b1db4cb30e51f2459d87bd08a80bc
SHA3 1941f598ed381dcbc62e0f6712c5e8bb0b748cd773d9a2bd67b9d6fbd37c229a

String Table contents

Protocol field is empty
Host field is empty
This authentication method is already registered with class name %s.
Unsupported hash algorithm. This implementation supports only MD5 encoding.
Error accepting connection with SSL.
Error connecting with SSL.
SetCipher failed.
Error creating SSL context.
Could not load root certificate.
Could not load certificate.
Could not load key, check password.
Error geting SSL method.
Error setting File Descriptor for SSL
Error binding data to SSL socket.
EOF was observed that violates the protocol
Mode has not been set.
Could not load SSL library.
SSL status: "%s"
Max line length exceeded.
Connect timed out.
Already connected.
Maximum number of line allowed exceeded
The IOHandler already has a different Intercept assigned
Transparent proxy cannot bind.
UDP Not supported by this proxy.
Buffer terminator must be specified.
Buffer start position is invalid.
Reply Code is not valid: %s
Reply Code already exists: %s
IOHandler value is not valid
Chunk Started
Not Acceptable
Unknown Protocol
Request method requires HTTP version 1.1
Connection not allowed by ruleset.
Network unreachable.
Host unreachable.
Connection refused.
TTL expired.
Command not supported.
Address type not supported.
%d: Circular links are not allowed
Not enough data in buffer.
Too much data in buffer.
File "%s" not found
Not Connected
Object type not supported.
No data to read.
Read timed out.
Max line read attempts exceeded.
IPv6 unavailable
%s is not a valid IPv6 address
The requested IPVersion / Address family is not supported.
Not all bytes sent.
Package Size Too Big.
Set Size Exceeded.
No encoding specified.
UDP is not support in this SOCKS version.
Request rejected or failed.
Request rejected because SOCKS server cannot connect.
Request rejected because the client program and identd report different user-ids.
Unknown socks error.
Socks server did not respond.
Invalid socks authentication method.
Authentication error to socks server.
General SOCKS server failure.
Connection refused.
Too many levels of symbolic links.
File name too long.
Host is down.
No route to host.
Directory not empty
Host not found.
Stack Class is undefined.
Stack already created.
Only one TIdAntiFreeze can exist per application.
Cannot change IPVersion when connected
Can not bind in port range (%d - %d)
Connection Closed Gracefully.
Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
%s is not a valid service.
Operation not supported on socket.
Protocol family not supported.
Address family not supported by protocol family.
Address already in use.
Cannot assign requested address.
Network is down.
Network is unreachable.
Net dropped connection or reset.
Software caused connection abort.
Connection reset by peer.
No buffer space available.
Socket is already connected.
Socket is not connected.
Cannot send or receive after socket is closed.
Too many references, cannot splice.
Connection timed out.
Interrupted system call.
Bad file number.
Access denied.
Buffer fault.
Invalid argument.
Too many open files.
Operation would block.
Operation now in progress.
Operation already in progress.
Socket operation on non-socket.
Destination address required.
Message too long.
Protocol wrong type for socket.
Bad protocol option.
Protocol not supported.
Socket type not supported.
The chunks must be compatible to be assigned.
This "Portable Network Graphics" image is invalid because the decoder found an unexpected end of the file.
This "Portable Network Graphics" image contains no data.
Some operation could not be performed because the system is out of resources. Close some windows and try again.
This operation is not valid because the current image contains no valid header.
The new size provided for image resizing is invalid.
Failed attempting to retrieve time zone information.
Error on call to Winsock2 library function %s
Error on loading Winsock2 library (%s)
Resolving hostname %s.
Connecting to %s.
Connected.
Disconnecting.
Disconnected.
%s
Socket Error # %d
%s
Could not obtain OLE control window handle
License information for %s is invalid
License information for %s not found. You cannot use this control in design mode
Unable to retrieve a pointer to a running object registered with OLE for %s/%s
This "Portable Network Graphics" image is not valid because it contains invalid pieces of data (crc error)
The "Portable Network Graphics" image could not be loaded because one of its main piece of data (ihdr) might be corrupted
This "Portable Network Graphics" image is invalid because it has missing image parts.
Could not decompress the image because it contains invalid compressed data.
Description:
The "Portable Network Graphics" image contains an invalid palette.
The file being readed is not a valid "Portable Network Graphics" image because it contains an invalid header. This file may be corruped, try obtaining it again.
This "Portable Network Graphics" image is not supported or it might be invalid.
(IHDR chunk is not the first)
This "Portable Network Graphics" image is not supported because either it's width or height exceeds the maximum size, which is 65535 pixels length.
There is no such palette entry.
This "Portable Network Graphics" image contains an unknown critical part which could not be decoded.
This "Portable Network Graphics" image is encoded with an unknown compression scheme which could not be decoded.
This "Portable Network Graphics" image uses an unknown interlace scheme which could not be decoded.
UTF-8
UTF-7
Cannot remove shell notification icon
Cannot create shell notification icon
%s requires Windows Vista or later
Invalid owner
This control requires version 4.70 or greater of COMCTL32.DLL
Cannot change the size of a JPEG image
JPEG error #%d
JPEG Image File
OLE error %.8x
Method '%s' not supported by automation object
Variant does not reference an automation object
Dispatch methods do not support more than 64 parameters
DCOM not installed
OLE control activation failed
Value must be between %d and %d
Unable to insert a line
Clipboard does not support Icons
Menu '%s' is already being used by another form
Docked control must have a name
Error removing control from dock tree
- Dock zone not found
- Dock zone has no control
Error loading dock zone from the stream. Expecting version %d, but found %d.
Error setting %s.Count
Listbox (%s) style must be virtual in order to set Count
No OnGetItem event handler assigned
ANSI
ASCII
Unicode
Big Endian Unicode
Esc
Enter
Space
PgUp
PgDn
End
Home
Left
Up
Right
Down
Ins
Del
Shift+
Ctrl+
Alt+
Information
Confirm
&Yes
&No
OK
Cancel
&Help
&Abort
&Retry
&Ignore
&All
N&o to All
Yes to &All
&Close
BkSp
Tab
Cancel
&Yes
&No
&Help
&Close
&Ignore
&Retry
Abort
&All
Cannot drag a form
Metafiles
Enhanced Metafiles
Icons
Bitmaps
Warning
Error
Error creating window class
Cannot focus a disabled or invisible window
Control '%s' has no parent window
Parent given is not a parent of '%s'
Cannot hide an MDI Child Form
Cannot change Visible in OnShow or OnHide
Cannot make a visible window modal
%s property out of range
Menu index out of range
Menu inserted twice
Sub-menu is not in menu
Not enough timers available
GroupIndex cannot be less than a previous menu item's GroupIndex
Cannot create form. No MDI forms are currently active
A control cannot have itself as its parent
OK
Icon image is not valid
Metafile is not valid
Invalid pixel format
Scan line index out of range
Cannot change the size of an icon
Invalid operation on TOleGraphic
Unknown picture file extension (.%s)
Unsupported clipboard format
Out of system resources
Canvas does not allow drawing
Invalid image size
Invalid ImageList
Invalid ImageList Index
Failed to read ImageList data from stream
Failed to write ImageList data to stream
Error creating window device context
String index out of range (%d). Must be >= 1 and <= %d
High surrogate char without a following low surrogate char at index: %d. Check that the string is encoded properly
Low surrogate char without a preceding high surrogate char at index: %d. Check that the string is encoded properly
''%s'' is not a valid date
''%s'' is not a valid date and time
''%s'' is not a valid integer value
''%s'' is not a valid time
Invalid argument to time encode
No context-sensitive help installed
No help found for context
Unable to open Index
Unable to open Search
Unable to find a Table of Contents
No topic-based help system installed
No help found for %s
Bitmap image is not valid
Error reading %s%s%s: %s
Stream read error
Property is read-only
Failed to get data for '%s'
Failed to set data for '%s'
Resource %s not found
%s.Seek not implemented
Operation not allowed on sorted list
%s not in a class registration group
Property %s does not exist
Stream write error
Thread creation error: %s
Thread Error: %s (%d)
Cannot terminate an externally created thread
Cannot wait for an externally created thread
No help viewer that supports filters
A component named %s already exists
String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
Unable to write to %s
Invalid file name - %s
Invalid stream format
''%s'' is not a valid component name
Invalid property value
Invalid property path
Invalid property value
Invalid data type for '%s'
List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
Out of memory while expanding memory stream
Unable to create directory
Invalid source array
Invalid destination array
Character index out of bounds (%d)
Start index out of bounds (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid code page
Ancestor for '%s' not found
Cannot assign a %s to a %s
Bits index out of range
Can't write to a read-only resource stream
CheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
A class named %s already exists
List does not allow duplicates ($0%x)
November
December
Sun
Mon
Tue
Wed
Thu
Fri
Sat
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
Jul
Aug
Sep
Oct
Nov
Dec
January
February
March
April
May
June
July
August
September
October
Assertion failed
Interface not supported
Exception in safecall method
Object lock not owned
Monitor support function not initialized
%s (%s, line %d)
Abstract Error
Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%s
A call to an OS function failed
Jan
Feb
Mar
Apr
May
Jun
Write
Error creating variant or safe array
Variant or safe array index out of bounds
Variant or safe array is locked
Invalid variant type conversion
Invalid variant operation
Invalid NULL variant operation
Invalid variant operation (%s%.8x)
%s
Could not convert variant of type (%s) into type (%s)
Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Invalid variant type
Operation not supported
Unexpected variant error
External exception %x
Floating point overflow
Floating point underflow
Invalid pointer operation
Invalid class typecast
Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction
Operation aborted
Exception %s in module %s at %p.
%s%s
Application Error
Format '%s' invalid or incompatible with argument
No argument for format '%s'
Variant method calls not supported
Read
'%s' is not a valid floating point value
'%s' is not a valid GUID value
Invalid argument to date encode
Out of memory
I/O error %d
File not found
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input
Division by zero
Range check error
Integer overflow
Invalid floating point operation
Floating point division by zero

Version Info

TLS Callbacks

StartAddressOfRawData 0x592000
EndAddressOfRawData 0x59203c
AddressOfIndex 0x57e7bc
AddressOfCallbacks 0x593010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section .bss has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->