b2658c43da03bf040076d62f9dab987c

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2024-Apr-19 17:02:43
Detected languages English - United States
CompanyName Wise Apparatus Team
FileDescription MPC-HC Setup by Wise Apparatus Team
FileVersion 1.0.0.0
LegalCopyright Copyright 2002-2021 Wise Apparatus Team
ProductName MPC-HC by Wise Apparatus Team
ProductVersion 1.0.0.0

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 6.0 - 8.0
Info Interesting strings found in the binary: Contains domain names:
  • example.com
  • https://curl.se
  • paint.net
Info Cryptographic algorithms detected in the binary: Uses constants related to MD5
Uses constants related to SHA1
Uses constants related to SHA256
Uses constants related to AES
Microsoft's Cryptography API
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryExW
  • LoadLibraryW
  • GetProcAddress
Functions which can be used for anti-debugging purposes:
  • SwitchToThread
Uses Microsoft's cryptographic API:
  • CryptGetHashParam
  • CryptHashData
  • CryptEncrypt
  • CryptImportKey
  • CryptDestroyHash
  • CryptCreateHash
  • CryptReleaseContext
  • CryptAcquireContextW
  • CryptDestroyKey
  • CryptStringToBinaryW
  • CryptQueryObject
  • CryptDecodeObjectEx
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Leverages the raw socket API to access the Internet:
  • recvfrom
  • sendto
  • getpeername
  • ioctlsocket
  • gethostname
  • freeaddrinfo
  • WSAEventSelect
  • getsockopt
  • send
  • WSAResetEvent
  • WSACloseEvent
  • WSAEnumNetworkEvents
  • socket
  • WSAIoctl
  • WSACreateEvent
  • closesocket
  • WSAGetLastError
  • ntohs
  • WSASetLastError
  • WSAStartup
  • WSACleanup
  • htons
  • setsockopt
  • WSAWaitForMultipleEvents
  • __WSAFDIsSet
  • select
  • accept
  • bind
  • connect
  • getsockname
  • htonl
  • listen
  • recv
  • getaddrinfo
Enumerates local disk drives:
  • GetDriveTypeW
  • GetLogicalDriveStringsW
Interacts with the certificate store:
  • CertAddCertificateContextToStore
  • CertOpenStore
Info The PE is digitally signed. Signer: Cyber Holding Partners LLC
Issuer: Sectigo Public Code Signing CA EV R36
Malicious VirusTotal score: 8/72 (Scanned on 2024-05-02 21:32:47) Bkav: W32.Common.0377F168
Cylance: unsafe
DeepInstinct: MALICIOUS
Gridinsoft: Malware.Win32.Snackarcin.bot
McAfee: Artemis!B2658C43DA03
Microsoft: PUADlManager:Win32/Snackarcin
Skyhigh: Artemis
Webroot: W32.Malware.Gen

Hashes

MD5 b2658c43da03bf040076d62f9dab987c
SHA1 1ecda8adc0b680aabb604d21dcb8963b8d5678d6
SHA256 37ae3b6b05ddcaa9b19b7f1ff0f25e33657c3a00e8fca0190f5f975f12e9b151
SHA3 e27bc935157333d6ac073130a3b18ea45522ab5da33ff04cbde366aa087aaaa2
SSDeep 393216:Seun/sw/hb0kGcd+yS1Af3EZxRZndSk9bGWqCgu5op+wiCYCr2sfqisfUn:Sei0kGcd+yS1Af3KEkTqA5a+Nc2sfqVi
Imports Hash d8359e6572c0fb9f719d599358e232e9

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x120

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 7
TimeDateStamp 2024-Apr-19 17:02:43
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0x6a9a00
SizeOfInitializedData 0x69000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00615810 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x6ab000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x717000
SizeOfHeaders 0x400
Checksum 0x16a163d
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 750496d5cc0e9eda4145d8460b32a918
SHA1 c35a1c71aea3f38980bad1a350f9df1903db6465
SHA256 312a53273ad6b5b481819786e9b0bddf445f5f99b8f91a37d8ff785da861aa51
SHA3 c76b0ed83cb49997f360a7f4ad4bdbc9bfb2569857a7dd78c686d21e975fd5ab
VirtualSize 0x6a996d
VirtualAddress 0x1000
SizeOfRawData 0x6a9a00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.94901

.rdata

MD5 dee32d7ef0c50389a6cd3f4267b08987
SHA1 46650fc4525c5c0d87f59f83e4669ff8b612a1bb
SHA256 b1c31f429fb1f6547d85395925adc93962f53b6e6d99c986f3681068f8ecc892
SHA3 c8aedb964cb84ec59049cb9379f402882a55aed7950c7e35901c2e2185b5bea7
VirtualSize 0x44c2e
VirtualAddress 0x6ab000
SizeOfRawData 0x44e00
PointerToRawData 0x6a9e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.60799

.data

MD5 cd38874c42d071851079bba7b32d92c8
SHA1 248e1ea74ccb24c89c7a12568de098228d5fff37
SHA256 19eb40a080c30ac011210157bb037062ab8efaeeb8257b531f119fac45e8f243
SHA3 4b139a358f66106eede072b1bf65c4ea65abbe443092e639d694f2c972ea896e
VirtualSize 0x8a88
VirtualAddress 0x6f0000
SizeOfRawData 0x3600
PointerToRawData 0x6eec00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.55709

.gfids

MD5 fdcf7d44757eb126dce8adc72d08e7a6
SHA1 a12eace4712d361c3794f87794825a8a25776476
SHA256 87f235859a2f867976d3ba83f86b10f38140623f79b75c6120f383791716cc9f
SHA3 ed73e49742ab1b632f9f9a986e9e2b1ce859be0128c1c1e83eb7fd6efda19333
VirtualSize 0xa7c
VirtualAddress 0x6f9000
SizeOfRawData 0xc00
PointerToRawData 0x6f2200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.2645

.tls

MD5 1f354d76203061bfdd5a53dae48d5435
SHA1 aa0d33a0c854e073439067876e932688b65cb6a9
SHA256 4c6474903705cb450bb6434c29e8854f17d8324efca1fdb9ee9008599060883a
SHA3 991fbbd46bbd69198269fe6c247d440e0f8a7d38259b7a1e04b74790301d1d2b
VirtualSize 0x9
VirtualAddress 0x6fa000
SizeOfRawData 0x200
PointerToRawData 0x6f2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.0203931

.rsrc

MD5 630cb737524af4c0c02564425235fc20
SHA1 0e92b97e988ee29b14e54e90516756a846205c10
SHA256 ff96c8289e8aa99a5809925ca7326c4342ae192d595481ff1f9da9e116700881
SHA3 d9ded410c104f062e4798e047cee74e77a399cee73aeb06aad69864e9024234a
VirtualSize 0x2480
VirtualAddress 0x6fb000
SizeOfRawData 0x2600
PointerToRawData 0x6f3000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.77221

.reloc

MD5 724b4c3007a3f2b6d827a7d30f535cb2
SHA1 90301c71125ddb32d9ab2f656e2d4f0cc0e298f7
SHA256 17999a6ef75a22dab1d4c463fa85c29455d1586a5d3a834d3fb019a57f24f839
SHA3 45df86426825530a45e1dbf603b91bc2786f5b218954ffe9f5a04d9a5026e2c5
VirtualSize 0x18104
VirtualAddress 0x6fe000
SizeOfRawData 0x18200
PointerToRawData 0x6f5600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.57627

Imports

KERNEL32.dll SetUnhandledExceptionFilter
DuplicateHandle
GetConsoleOutputCP
GetCurrentProcess
InterlockedPushEntrySList
LocalFree
GetCurrentThread
SetPriorityClass
GetCPInfo
GetLogicalProcessorInformation
CreateThread
FreeLibraryAndExitThread
GlobalAlloc
ReadConsoleW
GetLocaleInfoW
UnregisterWait
EnterCriticalSection
FlushFileBuffers
GetEnvironmentVariableA
FileTimeToSystemTime
DeleteTimerQueueTimer
LoadLibraryExW
FreeLibrary
GetDriveTypeW
HeapReAlloc
VerSetConditionMask
ExitThread
RegisterWaitForSingleObject
SetEvent
GetModuleFileNameW
RemoveDirectoryW
IsValidLocale
SwitchToThread
CreateDirectoryW
FormatMessageW
GetCommandLineA
ReleaseSemaphore
TryEnterCriticalSection
lstrlenA
TlsSetValue
InitializeCriticalSection
GetFileSize
TlsFree
ChangeTimerQueueTimer
GetFullPathNameW
GetCurrentThreadId
WriteFile
GetModuleHandleA
QueryPerformanceCounter
WriteConsoleW
GetVersionExW
IsValidCodePage
Sleep
SystemTimeToTzSpecificLocalTime
GetCommandLineW
VirtualAlloc
PeekNamedPipe
GlobalUnlock
GetLogicalDriveStringsW
SetFilePointer
UnhandledExceptionFilter
SetStdHandle
AcquireSRWLockExclusive
GetFileAttributesExW
GetTickCount64
CreateEventW
CompareFileTime
SetFilePointerEx
DeleteCriticalSection
RaiseException
GetProcessHeap
InterlockedFlushSList
FindNextFileW
LeaveCriticalSection
WideCharToMultiByte
GlobalLock
FreeEnvironmentStringsW
TerminateProcess
GetThreadTimes
SetEnvironmentVariableW
GetSystemTimeAsFileTime
VerifyVersionInfoW
GetNumaHighestNodeNumber
SleepEx
TlsAlloc
GetCurrentDirectoryW
ResetEvent
SignalObjectAndWait
FileTimeToLocalFileTime
GetConsoleMode
EncodePointer
FindFirstFileW
InitializeSListHead
SetEndOfFile
InitializeCriticalSectionEx
GlobalMemoryStatus
GetDateFormatW
InterlockedPopEntrySList
CreateSemaphoreW
SetLastError
GetFileSizeEx
GetVersion
HeapSize
FindFirstFileExW
SetThreadAffinityMask
IsProcessorFeaturePresent
GetFileAttributesW
CloseHandle
DecodePointer
SetFileAttributesW
ExitProcess
InitializeCriticalSectionAndSpinCount
VirtualProtect
LoadLibraryW
GetOEMCP
lstrcatA
LCMapStringW
GetProcAddress
DeleteFileW
GetModuleHandleExW
QueryDepthSList
GetCurrentProcessId
GetACP
GetThreadPriority
EnumSystemLocalesW
GetLastError
FindClose
GetStdHandle
MultiByteToWideChar
GetTimeFormatW
GetSystemDirectoryW
ReadFile
GlobalFree
WaitForMultipleObjects
TlsGetValue
GetSystemInfo
CreateTimerQueue
MoveFileW
GetFileType
GetFileInformationByHandle
GetTimeZoneInformation
GetStringTypeW
CreateFileW
GetModuleHandleW
GetEnvironmentStringsW
IsDebuggerPresent
GetStartupInfoW
SetThreadPriority
HeapAlloc
ReleaseSRWLockExclusive
UnregisterWaitEx
QueryPerformanceFrequency
MoveFileExW
RtlUnwind
CompareStringW
WaitForSingleObjectEx
GetProcessAffinityMask
SetFileTime
GetTickCount
WaitForSingleObject
GetUserDefaultLCID
CreateTimerQueueTimer
HeapFree
VirtualFree
USER32.dll GetParent
SetTimer
MoveWindow
CheckDlgButton
GetKeyState
ShowWindow
CloseClipboard
DialogBoxParamW
GetMonitorInfoA
GetWindowTextW
GetWindowTextLengthW
GetFocus
GetWindowLongW
SetWindowTextW
SetFocus
IsDlgButtonChecked
LoadIconW
SendMessageW
GetWindowRect
MessageBoxA
EndDialog
MonitorFromWindow
InvalidateRect
ScreenToClient
CharUpperW
wsprintfA
PostMessageW
KillTimer
SetWindowLongW
LoadStringW
EmptyClipboard
SetCursor
SystemParametersInfoW
EnableWindow
SetDlgItemTextW
OpenClipboard
MessageBoxW
LoadCursorW
MapDialogRect
SetClipboardData
GetDlgItem
ADVAPI32.dll CryptGetHashParam
CryptHashData
CloseServiceHandle
CryptEncrypt
CryptImportKey
CryptDestroyHash
CryptCreateHash
CryptReleaseContext
CryptAcquireContextW
CryptDestroyKey
SHELL32.dll SHBrowseForFolderW
SHGetSpecialFolderPathW
SHGetPathFromIDListW
SHGetFileInfoW
ole32.dll OleInitialize
CoUninitialize
CoTaskMemFree
CoInitialize
CoCreateInstance
OLEAUT32.dll SysAllocString
SysFreeString
VariantClear
SysAllocStringLen
SysStringLen
bcrypt.dll BCryptGenRandom
CRYPT32.dll CertGetCertificateChain
CertFreeCertificateChainEngine
PFXImportCertStore
CertFindCertificateInStore
CertAddCertificateContextToStore
CryptStringToBinaryW
CertGetNameStringW
CertCloseStore
CertOpenStore
CertFreeCertificateChain
CryptQueryObject
CertCreateCertificateChainEngine
CertFreeCertificateContext
CertFindExtension
CryptDecodeObjectEx
CertEnumCertificatesInStore
WLDAP32.dll #73
#301
#147
#133
#79
#142
#167
#127
#145
#219
#46
#14
#216
#208
#41
#117
#26
#27
WS2_32.dll recvfrom
sendto
getpeername
ioctlsocket
gethostname
freeaddrinfo
WSAEventSelect
getsockopt
send
WSAResetEvent
WSACloseEvent
WSAEnumNetworkEvents
socket
WSAIoctl
WSACreateEvent
closesocket
WSAGetLastError
ntohs
WSASetLastError
WSAStartup
WSACleanup
htons
setsockopt
WSAWaitForMultipleEvents
__WSAFDIsSet
select
accept
bind
connect
getsockname
htonl
listen
recv
getaddrinfo

Delayed Imports

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.39918
MD5 28683b6aa3bf8a170d1ceb9fa05bf362
SHA1 40845066b357fff695ee2d3e41c19e28442671ac
SHA256 728d514fdcaab8770f1a113f141428b4860027f6685356d74274c03e194d68a6
SHA3 43d751bf866f5bd39b82678daca2d56a0ad157584ad31fdd9433508ff72fd4d8

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.68942
MD5 794fe7995c967ebd479f68359353ebc4
SHA1 7454c492fdd935a58fad5713290c48b8abb277ba
SHA256 d06002f9e317adc6377c0bc9af92fa7e9392fd74cd9928fd911729a1e8e3e6df
SHA3 6262f83326cca2298109be4fca6a38bc56c2410be8c357b160a2992d551489b5

97

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1fc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.25312
MD5 7056d92516444e588b57a9d5329cd083
SHA1 e639ab2691b01fb3be4cd600c10e9b124ae28b7d
SHA256 53e2a8fe5b2a66e45dcc39f8dfe571514995f1edcadf3b5d28abd88644a100fa
SHA3 48c9b01589fb263f65eec2fcdea59b9e14635993d51637acdb5d69b60892cb3d

3400

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x12e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28547
MD5 ac779ebabbc85bea9cff922f2a87677a
SHA1 bdbddf271b4de1f36146d9c2c8d35f20bc75f742
SHA256 fda996f2725ae25bdd305bb72782c5f1fdfecbcab072719d30dd06e9494aff7d
SHA3 95ff49675efc4b913f8d0db8636e7440c0a7e1fa642760a5474933f2b440d915

3500

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2f4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38927
MD5 1bc2ccb4a2b6f8de68b7d1efbc759874
SHA1 090d39dde22f168158d6774c49b440c02afb001e
SHA256 a045dad0e61bac0f78bbcee41aad955f6a23cd6a9e6e9a21a74c86b6f53df1ff
SHA3 66649a1f0c40ad76e595e4aa248f8c7ab59dfc4ed03534e7aaf94457ca4a539a

3800

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x126
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27985
MD5 ec4d666a9e04e8f3c2a936c0c0d10f99
SHA1 eadac6c537bd2ef625a53d1ea86baf3710b2ea40
SHA256 eab7a0cd14a9ce941a8db95f89667b74ea659ea36dfe63a32dc17762be100836
SHA3 9e3ba613d3d502eef43576f1acd57dd421d7acc137e940b5dd9252c561e64cad

26

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x3e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.80688
MD5 60d7c6ccf106d46a0cfaecef6681e6a3
SHA1 e447e8731751bd21d4857a76f3a1a8d1bc083502
SHA256 0c89918e2489ac58c58f323bca964bbe918e0a9a0a910c50e340e7d95b176ad5
SHA3 cb025b24105b6987a49e1c63d0d68f4a9febdacd1dbf43980fa2c1c21effe2e7

28

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x42
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.93734
MD5 829071f8961b61bb31c144dee61ce714
SHA1 ca59535b01fe49f8d63cfb828eda66b3f7be94a9
SHA256 d64089e84c92f7fd2a71a403849a5e3149c5ddbed7e092de15531c13b2e6d5fe
SHA3 ad99fcec19cbfd00f167c30a97b7283c22968d935a12dc2d922dfc43db0eb9ed

29

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x60
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.18408
MD5 707061e8c9a3af9e7943cf4a62caad05
SHA1 60197d1ea2c64115486980c24e719b0934607cc5
SHA256 51b2c960ccca0292fc31d0993c5b240e9963377ba0094bf873aff189a28da63f
SHA3 71df531013c690897494b966b4010abd01c79a012caa3343763a608e4a907f23

64

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.20724
MD5 5f176bbbd5235c3b11dff0d72541a026
SHA1 6836e4d29e7451567eade65968e09a119a53d592
SHA256 984a6875f612643284df5d6f8276736b413e8871417222828622b49e2a7f9c50
SHA3 5b7ec8b9b250df9b7aee555d129bdbe0da52915a10623564b2e743316c6ff81c

188

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x208
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16852
MD5 a0c944087a08a15772f38040d7167694
SHA1 e3e710a00799900f92ce3897349b2bddc57663cd
SHA256 809c9c9e0f0161bd31c24eee38a04082e46860b0bc692350b99d6b75ceb30359
SHA3 1c9ad4b13edbc7936d574c8a774579a2eeb5e8b448addb6f9a8df887e7d234f7

189

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xe2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80844
MD5 a822118d1653d4668857207ea7d48a56
SHA1 0e003d71128522b9d75113f157c229aabb2766bd
SHA256 c5e51e1d96192bd5228942c1c6b02e3f5d70abe77cdcbaef6b6c2550b2c568e7
SHA3 ea459f8fa23ba56dfd8a33536aa662a8d91e5fc553ea61560495d2206c1373be

207

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x34
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.43775
MD5 716f3259b70c376b8757003128391219
SHA1 a1b172c455640670db67ade9d9c7b62d9d2d3396
SHA256 5b51218d289f8381b271c6d4d224c67e99c9cdbf9d3f529bb8da29687f7180ec
SHA3 d9f9ec98368534575af8442776bcb377303669e86ec003f9af3b5508c1d21d26

208

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.20724
MD5 0f0991aa1f51fd6b4512972cdf569b23
SHA1 d3f7a1aaf9f44625b336ea0d47ac187520e9efb8
SHA256 85ea34e98e1467fa1548e9ba0accad08984c86623e813c7d7e1daa0661b056d3
SHA3 adaa310ae284db2ddd07db719b5ead62905dae301526e9504c5b2de061620433

213

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x6e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.40692
MD5 64a42ae078ee1c142b8f179fd415b3a4
SHA1 ab5fb725dbda534c90d2b080c8c75e74909c8e7d
SHA256 2a19272422c7eaab59685bcfcd8d3c25dd1c14106e93ba0caacc8eee532ea6be
SHA3 fbcf413e89c32aec17957c7ecccea49d91bfe8f8f9c41b901780d00024f9ee8b

214

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x11a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11449
MD5 3a7154cb838e8f1db566f8614c374c65
SHA1 51babcb40b7e80f890aecbb2c302669f3b2fc48f
SHA256 45da808e1c9a8ace80a3f40fa139cb89f4628e0a8e6c29884b87ffaded1cabef
SHA3 05c7afec654d6661b919a35bd72b8cd1323bf918f318742ab5a607fae771351e

215

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x6a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.40526
MD5 1d90fe40e592441fdca3e0592d0e993b
SHA1 60c73323cc561a17e837e77262430461aad4824e
SHA256 89e2a2e39ce2f374cc9cffd92b06b04cf713069c3ddeca7f2560c1fed4c7e575
SHA3 8d3bdd13f1a6af559992c0a0dbf3e8695fce1348ccd72a7a83ae62542e764ba3

220

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.38631
MD5 4efe7ad953e61c94842acb9433e5bc6e
SHA1 c517be31d050405e8b3ac8c9d3121e1efdda3bfc
SHA256 76f0360979c9e8d9100c9fd03f4b5042fd36ad096056f36f88c6f8d85a38cb31
SHA3 c0c5460b3d9d4b4ed9a3c973da73efa7db646083e578042596574394baf9a74c

232

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x1ea
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2423
MD5 549e2d5c3eb0fda6b95627c7d57aab2f
SHA1 f8bdb943bacbf31d87a478c4b52d242116e1f2be
SHA256 4f50ca8bfdbec08dec33590aa05e35d48aed8969364b6059c6bf0695f8ab0d0f
SHA3 60a33a3a0950ec180e02057f96bf096ef014bb4e5a988dec5286987dacdec694

233

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x156
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.0437
MD5 7103422d52fd9a304d74e452e8278e64
SHA1 dd01b6cc3d7776b90e17557a1022508362e8d682
SHA256 264c61c819ab2efb38c1c873430a1e9ba40e7614c28ebd01f87b741c06e71fa4
SHA3 cdfa6f7a0f9045a5e12822f8395b8526c76e64944e87263eb3099692b9d22dfa

234

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x56
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.17633
MD5 add7d923b829c966ee100101c816b457
SHA1 b64ce6009f62b0f27077f75af2dae80614358636
SHA256 101ca1ee5fe9422b7a34aa4e5aab14be4e45ec72106988d17000cdd717cd3617
SHA3 1f38d2ec72145366c781946e764b2df332786dfcb3b26cec34fb4e26d7d2030a

236

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xb6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.7917
MD5 eedb74f782ef47d1b99a3a7b7fb24010
SHA1 b60771c7ccf7dc0ce67817aae522a7ef1d1afcdc
SHA256 294b0175ff4b98391ccdd7829718562fadbd1aa08e24469a0c39ce8345951c31
SHA3 41d210d38a8e7e578fa4eb46e8906f5d1f6ea21f7fb8e61bcba22c2f494be832

1 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.37086
Detected Filetype Icon file
MD5 d59e0d372ea5fd8c1f4de744376a6af4
SHA1 6883ce60e71a83424db0b41d0ab6bf61080e3de2
SHA256 b10e28a32eddb2ab20a46ceae59d9c0786911eb20f0c8dd2a28421f226ea2b8b
SHA3 5e39df982879204dd9f129a37d1e1c2ff906e88de9ae01b4418db5e8455e7ae1

1 (#3)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x2c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38936
MD5 129efeab18d12c304b41c0147efc6c8d
SHA1 e441dbc95f51d2cf8aa4a19e494695aa53cac827
SHA256 b2e58f1f4d7f388fcfe6e96ffc4946b33e88c506d62b30a6625c06e4b2ad0947
SHA3 8b4a9379a584bcbe1ff84a933ed7e7bb40ece9397b5abfdbbcb57d52e86ad4f6

1 (#4)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x5de
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.3887
MD5 0a702eaf1eb8b17157c10a271155d938
SHA1 4bade25785802b60526acb9d913d17fb1b2e4570
SHA256 3eeda856d13348bc4bf5423f6aaa02b848c499412d32e176a0be1a6c969168ed
SHA3 b177c7f2a5c9848440800d06ecdcd73f45feb35ace2444ab56c4fe8a1df8a6ef

String Table contents

&Close
&Continue
&Foreground
Paused
Are you sure you want to cancel?
Modified
The system cannot allocate the required amount of memory
Cannot create folder '{0}'
Update operations are not supported for this archive.
Cannot open file '{0}' as archive
Cannot open encrypted archive '{0}'. Wrong password?
Unsupported archive type
Cannot open the file as {0} archive
The file is open as {0} archive
The archive is open with offset
Extracting
Skipping
Specify a location for extracted files.
Full pathnames
No pathnames
Absolute pathnames
Relative pathnames
Ask before overwrite
Overwrite without prompt
Skip existing files
Auto rename
Auto rename existing files
{0} bytes
Unsupported compression method for '{0}'.
Data error in '{0}'. File is broken
CRC failed in '{0}'. File is broken.
Data error in encrypted file '{0}'. Wrong password?
CRC failed in encrypted file '{0}'. Wrong password?
Wrong password?
Unsupported compression method
Data error
CRC failed
Unavailable data
Unexpected end of data
There are some data after the end of the payload data
Is not archive
Headers Error
Wrong password
Unavailable start of archive
Unconfirmed start of archive
Unsupported feature

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.0.0.0
ProductVersion 1.0.0.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName Wise Apparatus Team
FileDescription MPC-HC Setup by Wise Apparatus Team
FileVersion (#2) 1.0.0.0
LegalCopyright Copyright 2002-2021 Wise Apparatus Team
ProductName MPC-HC by Wise Apparatus Team
ProductVersion (#2) 1.0.0.0
Resource LangID English - United States

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2024-Apr-19 17:02:43
Version 0.0
SizeofData 960
AddressOfRawData 0x6e6fc8
PointerToRawData 0x6e5dc8

TLS Callbacks

StartAddressOfRawData 0xafa000
EndAddressOfRawData 0xafa008
AddressOfIndex 0xaf5b84
AddressOfCallbacks 0xaab580
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_4BYTES
Callbacks (EMPTY)

Load Configuration

Size 0x5c
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0xaf0064
SEHandlerTable 0xae6a10
SEHandlerCount 366

RICH Header

XOR Key 0x918ccd8b
Unmarked objects 0
C objects (VS 2015/2017 runtime 26706) 10
ASM objects (VS 2015/2017 runtime 26706) 2
Imports (VS 2015/2017 runtime 26706) 6
C++ objects (VS 2015/2017 runtime 26706) 35
199 (41118) 16
Imports (VS2008 SP1 build 30729) 46
Imports (27045) 5
Total imports 298
C++ objects (LTCG) (27045) 32
Exports (27045) 1
Resource objects (27045) 1
151 1
Linker (27045) 1

Errors

<-- -->