Overview
overview
7Static
static
3CCleaner-6...31.exe
windows7-x64
7CCleaner-6...31.exe
windows10-2004-x64
7$PLUGINSDIR/Aero.dll
windows7-x64
3$PLUGINSDIR/Aero.dll
windows10-2004-x64
3$PLUGINSDI...RL.dll
windows7-x64
3$PLUGINSDI...RL.dll
windows10-2004-x64
3$PLUGINSDI...LL.dll
windows7-x64
3$PLUGINSDI...LL.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ps.dll
windows7-x64
3$PLUGINSDI...ps.dll
windows10-2004-x64
3$PLUGINSDIR/hosts.exe
windows7-x64
3$PLUGINSDIR/hosts.exe
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3CCleaner.exe
windows7-x64
7CCleaner.exe
windows10-2004-x64
7CCleaner64.exe
windows7-x64
7CCleaner64.exe
windows10-2004-x64
7CCleanerDU.dll
windows7-x64
1CCleanerDU.dll
windows10-2004-x64
1CCleanerPe...er.dll
windows7-x64
6CCleanerPe...er.dll
windows10-2004-x64
1CCleanerPe...ce.exe
windows7-x64
1CCleanerPe...ce.exe
windows10-2004-x64
1Lang/lang-1025.dll
windows7-x64
1Lang/lang-1025.dll
windows10-2004-x64
1Lang/lang-1026.dll
windows7-x64
1Lang/lang-1026.dll
windows10-2004-x64
1Lang/lang-1027.dll
windows7-x64
1Lang/lang-1027.dll
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
CCleaner-6.25.111.31.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
CCleaner-6.25.111.31.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Aero.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Aero.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/BrandingURL.dll
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/BrandingURL.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/LangDLL.dll
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/LangDLL.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/ToolTips.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/ToolTips.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/hosts.exe
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/hosts.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
CCleaner.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
CCleaner.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
CCleaner64.exe
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
CCleaner64.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
CCleanerDU.dll
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
CCleanerDU.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
CCleanerPerformanceOptimizer.dll
Resource
win7-20240708-en
Behavioral task
behavioral24
Sample
CCleanerPerformanceOptimizer.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
CCleanerPerformanceOptimizerService.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
CCleanerPerformanceOptimizerService.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
Lang/lang-1025.dll
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
Lang/lang-1025.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
Lang/lang-1026.dll
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
Lang/lang-1026.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
Lang/lang-1027.dll
Resource
win7-20240705-en
Behavioral task
behavioral32
Sample
Lang/lang-1027.dll
Resource
win10v2004-20240709-en
General
-
Target
CCleaner-6.25.111.31.zip
-
Size
44.3MB
-
MD5
d5d9c7d3339d36dac86cfec664bb2124
-
SHA1
14258403a23f6e79ccd0953560f6616de28dfaa7
-
SHA256
f685bf6bdb0bc839b3b98b581f36d22b1e5d25a9a4e16941d30020e1916b05e6
-
SHA512
396f05c7bdbc8a038c9b727beec263b15ecdadd0ba06ab881d0d73dffa0aa138f8fb63b2ad32291e5382f14ff010bfe17d00f9239e66afe21b4dc795e43f3eef
-
SSDEEP
786432:5XKTwhGrhIU0AhTsFChmkOlfo1CPchRUmK6MILuUwHa8VYaphfAEGg8lGevdbU:N/6hI+2VkOlw1JhnMcwHjXfgkcdQ
Malware Config
Signatures
-
Embeds OpenSSL 3 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule static1/unpack002/CCleaner.exe embeds_openssl static1/unpack002/CCleanerDU.dll embeds_openssl static1/unpack003/$_87_/$_87_/pfBL.dll embeds_openssl -
Unsigned PE 11 IoCs
Checks for missing Authenticode signature.
resource unpack001/CCleaner-6.25.111.31.exe unpack002/$PLUGINSDIR/BrandingURL.dll unpack002/$PLUGINSDIR/ToolTips.dll unpack002/$PLUGINSDIR/nsDialogs.dll unpack003/$PLUGINSDIR/INetC.dll unpack003/$PLUGINSDIR/LangDLL.dll unpack003/$PLUGINSDIR/System.dll unpack003/$PLUGINSDIR/UserInfo.dll unpack003/$PLUGINSDIR/nsDialogs.dll unpack003/$PLUGINSDIR/nsExec.dll unpack003/$PLUGINSDIR/nsProcess.dll -
NSIS installer 2 IoCs
resource yara_rule static1/unpack001/CCleaner-6.25.111.31.exe nsis_installer_1 static1/unpack001/CCleaner-6.25.111.31.exe nsis_installer_2
Files
-
CCleaner-6.25.111.31.zip.zip
-
CCleaner-6.25.111.31.exe.exe windows:4 windows x86 arch:x86
099c0646ea7282d232219f8807883be0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CompareFileTime
SearchPathA
GetShortPathNameA
GetFullPathNameA
MoveFileA
SetCurrentDirectoryA
GetFileAttributesA
GetLastError
CreateDirectoryA
SetFileAttributesA
Sleep
GetTickCount
CreateFileA
GetFileSize
GetModuleFileNameA
GetCurrentProcess
CopyFileA
ExitProcess
SetFileTime
GetTempPathA
GetCommandLineA
SetErrorMode
LoadLibraryA
lstrcpynA
GetDiskFreeSpaceA
GlobalUnlock
GlobalLock
CreateThread
CreateProcessA
RemoveDirectoryA
GetTempFileNameA
lstrlenA
lstrcatA
GetSystemDirectoryA
GetVersion
CloseHandle
lstrcmpiA
lstrcmpA
ExpandEnvironmentStringsA
GlobalFree
GlobalAlloc
WaitForSingleObject
GetExitCodeProcess
GetModuleHandleA
LoadLibraryExA
GetProcAddress
FreeLibrary
MultiByteToWideChar
WritePrivateProfileStringA
GetPrivateProfileStringA
WriteFile
ReadFile
MulDiv
SetFilePointer
FindClose
FindNextFileA
FindFirstFileA
DeleteFileA
GetWindowsDirectoryA
user32
EndDialog
ScreenToClient
GetWindowRect
EnableMenuItem
GetSystemMenu
SetClassLongA
IsWindowEnabled
SetWindowPos
GetSysColor
GetWindowLongA
SetCursor
LoadCursorA
CheckDlgButton
GetMessagePos
LoadBitmapA
CallWindowProcA
IsWindowVisible
CloseClipboard
SetClipboardData
EmptyClipboard
RegisterClassA
TrackPopupMenu
AppendMenuA
CreatePopupMenu
GetSystemMetrics
SetDlgItemTextA
GetDlgItemTextA
MessageBoxIndirectA
CharPrevA
DispatchMessageA
PeekMessageA
DestroyWindow
CreateDialogParamA
SetTimer
SetWindowTextA
PostQuitMessage
SetForegroundWindow
wsprintfA
SendMessageTimeoutA
FindWindowExA
SystemParametersInfoA
CreateWindowExA
GetClassInfoA
DialogBoxParamA
CharNextA
OpenClipboard
ExitWindowsEx
IsWindow
GetDlgItem
SetWindowLongA
LoadImageA
GetDC
EnableWindow
InvalidateRect
SendMessageA
DefWindowProcA
BeginPaint
GetClientRect
FillRect
DrawTextA
EndPaint
ShowWindow
gdi32
SetBkColor
GetDeviceCaps
DeleteObject
CreateBrushIndirect
CreateFontIndirectA
SetBkMode
SetTextColor
SelectObject
shell32
SHGetPathFromIDListA
SHBrowseForFolderA
SHGetFileInfoA
ShellExecuteA
SHFileOperationA
SHGetSpecialFolderLocation
advapi32
RegQueryValueExA
RegSetValueExA
RegEnumKeyA
RegEnumValueA
RegOpenKeyExA
RegDeleteKeyA
RegDeleteValueA
RegCloseKey
RegCreateKeyExA
comctl32
ImageList_AddMasked
ImageList_Destroy
ord17
ImageList_Create
ole32
CoTaskMemFree
OleInitialize
OleUninitialize
CoCreateInstance
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
Sections
.text Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.ndata Size: - Virtual size: 100KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 96KB - Virtual size: 96KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/Aero.dll.dll windows:6 windows x86 arch:x86
3863c2a1ff3d5db5d3cecc7c23714e97
Code Sign
33:30:0c:1c:03:b2:50:bf:53:e2:3d:da:31:bd:aaCertificate
IssuerCN=diakov.softNot Before10/10/2020, 10:39Not After08/01/2021, 21:00SubjectCN=diakov.soft04:00:00:00:00:01:2f:4e:e1:52:d7Certificate
IssuerCN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BENot Before13/04/2011, 10:00Not After28/01/2028, 12:00SubjectCN=GlobalSign Timestamping CA - G2,O=GlobalSign nv-sa,C=BEKey Usages
KeyUsageCertSign
KeyUsageCRLSign
11:21:d6:99:a7:64:97:3e:f1:f8:42:7e:e9:19:cc:53:41:14Certificate
IssuerCN=GlobalSign Timestamping CA - G2,O=GlobalSign nv-sa,C=BENot Before24/05/2016, 00:00Not After24/06/2027, 00:00SubjectCN=GlobalSign TSA for MS Authenticode - G2,O=GMO GlobalSign Pte Ltd,C=SGExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
05:3a:61:03:d8:aa:8d:41:12:7c:e3:d0:f6:25:21:f4:96:ae:f7:e5Signer
Actual PE Digest05:3a:61:03:d8:aa:8d:41:12:7c:e3:d0:f6:25:21:f4:96:ae:f7:e5Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WideCharToMultiByte
lstrcpyA
lstrcpynA
MultiByteToWideChar
LoadLibraryA
lstrlenA
lstrcmpiA
GlobalFree
GlobalAlloc
GetProcAddress
GetVersion
user32
SetWindowTextA
GetWindowTextW
GetWindowTextLengthA
GetClientRect
GetWindowRect
MapWindowPoints
GetSysColorBrush
FillRect
GetWindowLongA
SetWindowLongA
EnumChildWindows
wsprintfA
GetPropA
SetPropA
InvalidateRect
EndPaint
BeginPaint
GetDlgItem
SetWindowPos
ShowWindow
IsWindow
CallWindowProcA
SendMessageA
SetWindowTextW
gdi32
CreateCompatibleDC
CreateSolidBrush
DeleteDC
DeleteObject
PatBlt
RestoreDC
SaveDC
SelectObject
SetLayout
CreateDIBSection
BitBlt
Exports
Exports
Apply
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 832B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/BrandingURL.dll.dll windows:4 windows x86 arch:x86
135de77644e2add2fd9dd8176740e7e0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcpyA
GlobalFree
user32
GetWindowRect
SetCapture
InvalidateRect
SendMessageA
GetCapture
ClientToScreen
EnableWindow
LoadImageA
SetPropA
SetWindowLongA
GetWindowLongA
GetDlgItem
PtInRect
ReleaseCapture
SetCursor
GetPropA
CallWindowProcA
RedrawWindow
gdi32
GetObjectA
SetTextColor
CreateFontIndirectA
shell32
ShellExecuteA
Exports
Exports
Set
Unload
Sections
.text Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 839B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 336B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 220B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/LangDLL.dll.dll windows:4 windows x86 arch:x86
9b6b6a7858e17fb0b17e1c1428330343
Code Sign
33:30:0c:1c:03:b2:50:bf:53:e2:3d:da:31:bd:aaCertificate
IssuerCN=diakov.softNot Before10/10/2020, 10:39Not After08/01/2021, 21:00SubjectCN=diakov.soft04:00:00:00:00:01:2f:4e:e1:52:d7Certificate
IssuerCN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BENot Before13/04/2011, 10:00Not After28/01/2028, 12:00SubjectCN=GlobalSign Timestamping CA - G2,O=GlobalSign nv-sa,C=BEKey Usages
KeyUsageCertSign
KeyUsageCRLSign
11:21:d6:99:a7:64:97:3e:f1:f8:42:7e:e9:19:cc:53:41:14Certificate
IssuerCN=GlobalSign Timestamping CA - G2,O=GlobalSign nv-sa,C=BENot Before24/05/2016, 00:00Not After24/06/2027, 00:00SubjectCN=GlobalSign TSA for MS Authenticode - G2,O=GMO GlobalSign Pte Ltd,C=SGExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
0c:ef:07:d4:8b:79:f8:26:5d:fc:1f:a4:84:09:f7:98:4e:20:66:18Signer
Actual PE Digest0c:ef:07:d4:8b:79:f8:26:5d:fc:1f:a4:84:09:f7:98:4e:20:66:18Digest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalFree
GetACP
lstrlenA
lstrcmpA
lstrcpynA
GetModuleHandleA
MulDiv
lstrcpyA
GlobalAlloc
user32
SetWindowTextA
SetDlgItemTextA
SendDlgItemMessageA
EndDialog
DialogBoxParamA
LoadIconA
SendMessageA
ShowWindow
GetDC
gdi32
CreateFontIndirectA
GetDeviceCaps
DeleteObject
Exports
Exports
LangDialog
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 697B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 352B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/System.dll.dll windows:4 windows x86 arch:x86
2017f2acbdaa42ab3e4adeb8b4c37e7b
Code Sign
33:30:0c:1c:03:b2:50:bf:53:e2:3d:da:31:bd:aaCertificate
IssuerCN=diakov.softNot Before10/10/2020, 10:39Not After08/01/2021, 21:00SubjectCN=diakov.soft04:00:00:00:00:01:2f:4e:e1:52:d7Certificate
IssuerCN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BENot Before13/04/2011, 10:00Not After28/01/2028, 12:00SubjectCN=GlobalSign Timestamping CA - G2,O=GlobalSign nv-sa,C=BEKey Usages
KeyUsageCertSign
KeyUsageCRLSign
11:21:d6:99:a7:64:97:3e:f1:f8:42:7e:e9:19:cc:53:41:14Certificate
IssuerCN=GlobalSign Timestamping CA - G2,O=GlobalSign nv-sa,C=BENot Before24/05/2016, 00:00Not After24/06/2027, 00:00SubjectCN=GlobalSign TSA for MS Authenticode - G2,O=GMO GlobalSign Pte Ltd,C=SGExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
ef:57:50:85:4a:2b:8d:e7:3a:4d:39:1e:27:77:6a:19:aa:e6:d3:c7Signer
Actual PE Digestef:57:50:85:4a:2b:8d:e7:3a:4d:39:1e:27:77:6a:19:aa:e6:d3:c7Digest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalAlloc
GlobalFree
GlobalSize
GetLastError
lstrcpyA
lstrcpynA
FreeLibrary
lstrcatA
GetProcAddress
LoadLibraryA
GetModuleHandleA
MultiByteToWideChar
lstrlenA
WideCharToMultiByte
VirtualAlloc
VirtualProtect
user32
wsprintfA
ole32
StringFromGUID2
CLSIDFromString
Exports
Exports
Alloc
Call
Copy
Free
Get
Int64Op
Store
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 784B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 520B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/ToolTips.dll.dll windows:4 windows x86 arch:x86
04338c58e26f4ac6ae89608ac6276429
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetProcessHeap
GlobalFree
HeapAlloc
user32
GetClientRect
SendMessageA
CreateWindowExA
comctl32
ord17
Exports
Exports
Author
Classic
Modern
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 409B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 186B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/bus-r.bmp
-
$PLUGINSDIR/busp-r.bmp
-
$PLUGINSDIR/hosts.exe.exe windows:5 windows x86 arch:x86
870b8e75c7190e202e9c6c81dff1040c
Code Sign
3d:34:42:6b:94:3c:02:46:bb:2a:dd:6c:e2:9e:2a:e6Certificate
IssuerCN=Sordum SoftwareNot Before31/12/2005, 21:00Not After31/12/2025, 21:00SubjectCN=Sordum SoftwareExtended Key Usages
ExtKeyUsageCodeSigning
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
d7:53:78:18:28:2b:0a:02:ec:b7:4b:b2:f1:ff:e9:60:7c:97:9e:3eSigner
Actual PE Digestd7:53:78:18:28:2b:0a:02:ec:b7:4b:b2:f1:ff:e9:60:7c:97:9e:3eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
wsock32
__WSAFDIsSet
setsockopt
ntohs
recvfrom
sendto
htons
select
listen
WSAStartup
bind
closesocket
connect
socket
send
WSACleanup
ioctlsocket
accept
WSAGetLastError
inet_addr
gethostbyname
gethostname
recv
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
winmm
timeGetTime
waveOutSetVolume
mciSendStringW
comctl32
ImageList_Remove
ImageList_SetDragCursorImage
ImageList_BeginDrag
ImageList_DragEnter
ImageList_DragLeave
ImageList_EndDrag
ImageList_DragMove
ImageList_ReplaceIcon
ImageList_Create
InitCommonControlsEx
ImageList_Destroy
mpr
WNetCancelConnection2W
WNetGetConnectionW
WNetAddConnection2W
WNetUseConnectionW
wininet
InternetReadFile
InternetCloseHandle
InternetOpenW
InternetSetOptionW
InternetCrackUrlW
HttpQueryInfoW
InternetConnectW
HttpOpenRequestW
HttpSendRequestW
FtpOpenFileW
FtpGetFileSize
InternetOpenUrlW
InternetQueryOptionW
InternetQueryDataAvailable
psapi
EnumProcesses
GetModuleBaseNameW
GetProcessMemoryInfo
EnumProcessModules
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
UnloadUserProfile
LoadUserProfileW
kernel32
HeapAlloc
Sleep
GetCurrentThreadId
RaiseException
MulDiv
GetVersionExW
GetSystemInfo
MultiByteToWideChar
WideCharToMultiByte
GetModuleHandleW
QueryPerformanceCounter
VirtualFreeEx
OpenProcess
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
CreateFileW
SetFilePointerEx
ReadFile
WriteFile
FlushFileBuffers
TerminateProcess
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
SetFileTime
GetFileAttributesW
FindFirstFileW
FindClose
DeleteFileW
FindNextFileW
lstrcmpiW
MoveFileW
CopyFileW
CreateDirectoryW
RemoveDirectoryW
SetSystemPowerState
QueryPerformanceFrequency
FindResourceW
LoadResource
LockResource
SizeofResource
GetProcessHeap
OutputDebugStringW
GetLocalTime
CompareStringW
CompareStringA
InterlockedIncrement
InterlockedDecrement
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
GetStdHandle
CreatePipe
InterlockedExchange
TerminateThread
GetTempPathW
GetTempFileNameW
VirtualFree
FormatMessageW
GetExitCodeProcess
SetErrorMode
GetPrivateProfileStringW
WritePrivateProfileStringW
GetPrivateProfileSectionW
WritePrivateProfileSectionW
GetPrivateProfileSectionNamesW
FileTimeToLocalFileTime
FileTimeToSystemTime
SystemTimeToFileTime
LocalFileTimeToFileTime
GetDriveTypeW
GetDiskFreeSpaceExW
GetDiskFreeSpaceW
GetVolumeInformationW
SetVolumeLabelW
CreateHardLinkW
DeviceIoControl
SetFileAttributesW
GetShortPathNameW
CreateEventW
SetEvent
GetEnvironmentVariableW
SetEnvironmentVariableW
GlobalLock
GlobalUnlock
GlobalAlloc
GetFileSize
GlobalFree
GlobalMemoryStatusEx
Beep
GetComputerNameW
GetWindowsDirectoryW
GetSystemDirectoryW
GetCurrentProcessId
GetCurrentThread
GetProcessIoCounters
CreateProcessW
SetPriorityClass
LoadLibraryW
VirtualAlloc
LoadLibraryExW
HeapFree
WaitForSingleObject
CreateThread
DuplicateHandle
GetLastError
CloseHandle
GetCurrentProcess
GetProcAddress
LoadLibraryA
FreeLibrary
GetModuleFileNameW
GetFullPathNameW
ExitProcess
ExitThread
GetSystemTimeAsFileTime
SetCurrentDirectoryW
IsDebuggerPresent
GetCurrentDirectoryW
ResumeThread
GetStartupInfoW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
HeapSize
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetModuleFileNameA
HeapReAlloc
HeapCreate
SetHandleCount
GetFileType
GetStartupInfoA
SetStdHandle
GetConsoleCP
GetConsoleMode
LCMapStringW
LCMapStringA
RtlUnwind
SetFilePointer
GetTimeZoneInformation
GetTimeFormatA
GetDateFormatA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetTickCount
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
GetModuleHandleA
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
SetEndOfFile
EnumResourceNamesW
SetEnvironmentVariableA
user32
SetWindowPos
GetCursorInfo
RegisterHotKey
ClientToScreen
GetKeyboardLayoutNameW
IsCharAlphaW
IsCharAlphaNumericW
IsCharLowerW
IsCharUpperW
GetMenuStringW
GetSubMenu
GetCaretPos
IsZoomed
MonitorFromPoint
GetMonitorInfoW
SetWindowLongW
SetLayeredWindowAttributes
FlashWindow
GetClassLongW
TranslateAcceleratorW
IsDialogMessageW
GetSysColor
InflateRect
DrawFocusRect
DrawTextW
FrameRect
DrawFrameControl
FillRect
PtInRect
DestroyAcceleratorTable
CreateAcceleratorTableW
SetCursor
GetWindowDC
GetSystemMetrics
GetActiveWindow
CharNextW
wsprintfW
RedrawWindow
DrawMenuBar
DestroyMenu
SetMenu
GetWindowTextLengthW
CreateMenu
IsDlgButtonChecked
DefDlgProcW
ReleaseCapture
SetCapture
WindowFromPoint
CreateIconFromResourceEx
mouse_event
ExitWindowsEx
SetActiveWindow
FindWindowExW
EnumThreadWindows
SetMenuDefaultItem
InsertMenuItemW
IsMenu
TrackPopupMenuEx
GetCursorPos
DeleteMenu
CheckMenuRadioItem
CopyImage
GetMenuItemCount
SetMenuItemInfoW
GetMenuItemInfoW
SetForegroundWindow
IsIconic
FindWindowW
SystemParametersInfoW
PeekMessageW
SendInput
GetAsyncKeyState
SetKeyboardState
GetKeyboardState
GetKeyState
VkKeyScanW
LoadStringW
DialogBoxParamW
MessageBeep
EndDialog
SendDlgItemMessageW
GetDlgItem
SetWindowTextW
CopyRect
ReleaseDC
GetDC
EndPaint
BeginPaint
GetClientRect
GetMenu
DestroyWindow
EnumWindows
GetDesktopWindow
IsWindow
IsWindowEnabled
IsWindowVisible
EnableWindow
InvalidateRect
GetWindowThreadProcessId
AttachThreadInput
GetFocus
GetWindowTextW
ScreenToClient
SendMessageTimeoutW
EnumChildWindows
CharUpperBuffW
GetClassNameW
GetParent
GetDlgCtrlID
SendMessageW
MapVirtualKeyW
PostMessageW
GetWindowRect
SetUserObjectSecurity
GetUserObjectSecurity
CloseDesktop
CloseWindowStation
OpenDesktopW
SetProcessWindowStation
GetProcessWindowStation
OpenWindowStationW
MessageBoxW
DefWindowProcW
MoveWindow
AdjustWindowRectEx
SetRect
SetClipboardData
EmptyClipboard
CountClipboardFormats
CloseClipboard
GetClipboardData
IsClipboardFormatAvailable
OpenClipboard
BlockInput
GetMessageW
LockWindowUpdate
DispatchMessageW
GetMenuItemID
TranslateMessage
SetFocus
PostQuitMessage
KillTimer
CreatePopupMenu
RegisterWindowMessageW
SetTimer
ShowWindow
CreateWindowExW
RegisterClassExW
LoadIconW
LoadCursorW
GetSysColorBrush
GetForegroundWindow
MessageBoxA
DestroyIcon
UnregisterHotKey
CharLowerBuffW
MonitorFromRect
keybd_event
LoadImageW
GetWindowLongW
gdi32
DeleteObject
GetObjectW
GetTextExtentPoint32W
ExtCreatePen
StrokeAndFillPath
StrokePath
EndPath
SetPixel
CloseFigure
CreateCompatibleBitmap
CreateCompatibleDC
SelectObject
StretchBlt
GetDIBits
LineTo
AngleArc
MoveToEx
Ellipse
PolyDraw
BeginPath
Rectangle
GetDeviceCaps
SetBkMode
RoundRect
SetBkColor
CreatePen
CreateSolidBrush
SetTextColor
CreateFontW
GetTextFaceW
GetStockObject
CreateDCW
GetPixel
DeleteDC
SetViewportOrgEx
comdlg32
GetSaveFileNameW
GetOpenFileNameW
advapi32
RegEnumValueW
RegDeleteValueW
RegDeleteKeyW
RegSetValueExW
RegCreateKeyExW
GetUserNameW
RegConnectRegistryW
RegEnumKeyExW
CloseServiceHandle
UnlockServiceDatabase
LockServiceDatabase
OpenSCManagerW
InitiateSystemShutdownExW
AdjustTokenPrivileges
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
OpenThreadToken
OpenProcessToken
LookupPrivilegeValueW
DuplicateTokenEx
CreateProcessAsUserW
CreateProcessWithLogonW
InitializeSecurityDescriptor
InitializeAcl
GetLengthSid
SetSecurityDescriptorDacl
CopySid
LogonUserW
GetTokenInformation
GetAclInformation
GetAce
AddAce
GetSecurityDescriptorDacl
shell32
DragQueryPoint
ShellExecuteExW
SHGetFolderPathW
DragQueryFileW
SHEmptyRecycleBinW
SHBrowseForFolderW
SHFileOperationW
SHGetPathFromIDListW
SHGetDesktopFolder
SHGetMalloc
ExtractIconExW
Shell_NotifyIconW
ShellExecuteW
DragFinish
ole32
OleSetMenuDescriptor
MkParseDisplayName
OleSetContainedObject
CoInitialize
CoUninitialize
CoCreateInstance
CreateStreamOnHGlobal
CoTaskMemAlloc
CoTaskMemFree
CLSIDFromString
StringFromCLSID
IIDFromString
StringFromIID
OleInitialize
CreateBindCtx
CLSIDFromProgID
CoInitializeSecurity
CoCreateInstanceEx
CoSetProxyBlanket
OleUninitialize
oleaut32
SafeArrayAllocData
SafeArrayAllocDescriptorEx
SysAllocString
OleLoadPicture
SafeArrayGetVartype
SafeArrayDestroyData
SafeArrayAccessData
VarR8FromDec
VariantTimeToSystemTime
VariantClear
VariantCopy
VariantInit
SafeArrayDestroyDescriptor
LoadRegTypeLi
GetActiveObject
SafeArrayUnaccessData
Sections
.text Size: 512KB - Virtual size: 512KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 26KB - Virtual size: 105KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/modern-header.bmp
-
$PLUGINSDIR/modern-wizard.bmp
-
$PLUGINSDIR/nsDialogs.dll.dll windows:4 windows x86 arch:x86
1e2884056e655f2b7bc5a904e352fc80
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcpyA
GetFileAttributesA
lstrcmpiA
MulDiv
lstrlenA
HeapFree
GetCurrentDirectoryA
HeapAlloc
HeapReAlloc
GlobalFree
lstrcpynA
GlobalAlloc
GetProcessHeap
SetCurrentDirectoryA
user32
GetPropA
DestroyWindow
CallWindowProcA
SetCursor
LoadCursorA
RemovePropA
CharPrevA
GetWindowLongA
DrawTextA
GetWindowTextA
GetDlgItem
SetWindowLongA
SetWindowPos
CreateDialogParamA
MapWindowPoints
GetWindowRect
SetPropA
CreateWindowExA
IsWindow
SetTimer
KillTimer
DispatchMessageA
TranslateMessage
GetMessageA
IsDialogMessageA
ShowWindow
wsprintfA
MapDialogRect
GetClientRect
CharNextA
SendMessageA
DrawFocusRect
gdi32
SetTextColor
shell32
SHBrowseForFolderA
SHGetPathFromIDListA
comdlg32
GetSaveFileNameA
GetOpenFileNameA
CommDlgExtendedError
ole32
CoTaskMemFree
Exports
Exports
Create
CreateControl
CreateItem
CreateTimer
GetUserData
KillTimer
OnBack
OnChange
OnClick
OnNotify
SelectFileDialog
SelectFolderDialog
SetRTL
SetUserData
Show
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 572B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/prof-r.bmp
-
$PLUGINSDIR/profp-r.bmp
-
$PLUGINSDIR/tech-r.bmp
-
$PLUGINSDIR/techp-r.bmp
-
CCleaner.dat
-
CCleaner.exe.exe windows:6 windows x86 arch:x86
42adda2b65ae2a807651bbdf4917bb75
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0c:93:00:ca:20:b4:d2:67:9a:2b:a2:29:70:b3:88:cc:7a:5a:1c:33:48:86:f9:06:03:14:da:17:84:ab:a8:8fSigner
Actual PE Digest0c:93:00:ca:20:b4:d2:67:9a:2b:a2:29:70:b3:88:cc:7a:5a:1c:33:48:86:f9:06:03:14:da:17:84:ab:a8:8fDigest Algorithmsha256PE Digest MatchesfalseHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\BUILD\work\8889074bed3874b9\bin\CCleaner\Release Static\x86\CCleaner.pdb
Imports
ntdll
RtlDllShutdownInProgress
NtClose
NtOpenKey
NtQueryKey
NtDeleteKey
RtlNtStatusToDosError
NtSystemDebugControl
NtSetInformationThread
RtlCaptureContext
RtlUnwind
VerSetConditionMask
bcrypt
BCryptDestroySecret
BCryptEncrypt
BCryptGenerateSymmetricKey
BCryptDeriveKey
BCryptSecretAgreement
BCryptExportKey
BCryptFinalizeKeyPair
BCryptGenerateKeyPair
BCryptImportKeyPair
BCryptSetProperty
BCryptGenRandom
BCryptCloseAlgorithmProvider
BCryptOpenAlgorithmProvider
BCryptDestroyKey
rpcrt4
RpcServerUseProtseqEpW
UuidFromStringA
NdrAsyncServerCall
NdrServerCall2
NdrAsyncClientCall
RpcAsyncCancelCall
UuidCreate
UuidToStringA
RpcStringFreeA
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcStringFreeW
RpcBindingFree
UuidToStringW
UuidFromStringW
NdrClientCall2
RpcMgmtEpEltInqDone
RpcIfInqId
RpcMgmtEpEltInqBegin
RpcMgmtEpEltInqNextW
RpcStringBindingParseW
I_RpcBindingInqLocalClientPID
RpcRevertToSelf
RpcImpersonateClient
RpcServerUnregisterIfEx
RpcServerRegisterIf2
RpcObjectSetType
RpcAsyncInitializeHandle
RpcEpRegisterW
RpcEpUnregister
RpcBindingToStringBindingW
RpcAsyncCompleteCall
ws2_32
__WSAFDIsSet
freeaddrinfo
getaddrinfo
WSASocketW
WSASend
WSARecv
WSAGetOverlappedResult
WSAIoctl
InetNtopW
sendto
recvfrom
WSAEventSelect
WSAAddressToStringW
shutdown
socket
setsockopt
WSACloseEvent
inet_ntoa
WSAResetEvent
htonl
WSAGetLastError
WSACleanup
WSAStartup
gethostbyname
select
ntohs
getsockopt
getsockname
ioctlsocket
listen
WSARecvFrom
FreeAddrInfoW
GetAddrInfoW
WSACreateEvent
connect
closesocket
bind
accept
send
getservbyname
recv
WSAEnumNetworkEvents
WSAWaitForMultipleEvents
WSASetLastError
ntohl
WSADuplicateSocketW
htons
gethostname
advapi32
EventRegister
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
CryptEnumProvidersW
CryptSignHashW
CryptDestroyHash
CryptCreateHash
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
CryptSetHashParam
CryptDestroyKey
SetThreadToken
RegLoadKeyW
LsaClose
LsaFreeMemory
LsaQueryInformationPolicy
LsaOpenPolicy
GetSidSubAuthority
GetSidSubAuthorityCount
LookupAccountSidW
GetUserNameW
AddAce
InitializeAcl
CopySid
GetLengthSid
TreeSetNamedSecurityInfoW
SetNamedSecurityInfoW
GetSecurityDescriptorControl
GetSecurityDescriptorDacl
GetSecurityDescriptorGroup
GetSecurityDescriptorOwner
ConvertStringSecurityDescriptorToSecurityDescriptorW
ImpersonateSelf
AdjustTokenPrivileges
LookupPrivilegeValueW
QueryServiceStatus
RegDeleteKeyExW
RegEnumKeyW
CryptReleaseContext
CryptGenRandom
CryptAcquireContextW
RegQueryMultipleValuesW
RegDeleteTreeW
RegNotifyChangeKeyValue
RevertToSelf
CreateProcessAsUserW
SetTokenInformation
DuplicateTokenEx
CheckTokenMembership
DuplicateToken
ConvertSidToStringSidW
ReportEventW
RegisterEventSourceW
DeregisterEventSource
FreeSid
EqualSid
AllocateAndInitializeSid
OpenThreadToken
RegEnumValueW
GetTokenInformation
OpenProcessToken
ChangeServiceConfigW
DeleteService
ChangeServiceConfig2W
CreateServiceW
CloseEventLog
ClearEventLogW
OpenEventLogW
LookupPrivilegeNameW
RegUnLoadKeyW
QueryServiceConfig2W
QueryServiceConfigW
EnumServicesStatusExW
AccessCheck
MapGenericMask
GetFileSecurityW
LookupAccountNameW
GetSidIdentifierAuthority
EnumDependentServicesW
ControlService
CloseServiceHandle
RegQueryValueExA
StartServiceW
QueryServiceStatusEx
OpenServiceW
OpenSCManagerW
RegEnumKeyExW
RegQueryInfoKeyW
RegDeleteKeyW
RegCreateKeyExW
RegQueryValueExW
RegDeleteValueW
RegSetValueExW
RegGetValueW
EventWriteTransfer
RegOpenKeyExW
RegOpenKeyExA
RegEnumKeyExA
SystemFunction036
CryptHashData
CryptGetHashParam
CryptAcquireContextA
IsValidSid
EventUnregister
RegCloseKey
dnsapi
DnsQuery_W
DnsFree
DnsQuery_UTF8
winhttp
WinHttpTimeFromSystemTime
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
WinHttpConnect
WinHttpSetTimeouts
WinHttpOpen
WinHttpOpenRequest
WinHttpReadData
WinHttpQueryDataAvailable
WinHttpQueryHeaders
WinHttpReceiveResponse
WinHttpWriteData
WinHttpSendRequest
WinHttpSetCredentials
WinHttpAddRequestHeaders
WinHttpSetOption
WinHttpCloseHandle
WinHttpQueryOption
WinHttpCrackUrl
shlwapi
PathIsUNCW
PathIsDirectoryEmptyW
PathIsDirectoryW
PathFileExistsW
PathMatchSpecW
PathCanonicalizeW
PathStripPathW
PathRemoveFileSpecW
PathAppendW
PathUnquoteSpacesW
PathRemoveArgsW
PathCompactPathW
PathGetDriveNumberW
PathRemoveBackslashW
PathSkipRootW
PathStripToRootW
PathRemoveExtensionW
PathAddExtensionW
PathFindFileNameW
PathFindExtensionW
PathCombineW
AssocQueryStringW
PathAddBackslashW
PathIsURLW
PathCreateFromUrlW
PathStripPathA
StrCpyW
StrRetToStrW
PathIsRelativeW
ord487
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
ExpandEnvironmentStringsForUserW
kernel32
GetEnvironmentStringsW
GetStringTypeW
SleepConditionVariableSRW
TryAcquireSRWLockExclusive
IsProcessorFeaturePresent
InterlockedPushEntrySList
InterlockedPopEntrySList
InitializeSListHead
EncodePointer
HeapCompact
DeleteFileA
GetFileAttributesA
GetDiskFreeSpaceA
HeapValidate
GetFullPathNameA
LockFile
AreFileApisANSI
GetThreadSelectorEntry
ExitThread
GetStringTypeExW
UnhandledExceptionFilter
CompareStringEx
LCMapStringEx
InitOnceComplete
InitOnceBeginInitialize
CloseThreadpoolWork
VirtualProtectEx
GetThreadContext
LCMapStringW
SetConsoleCtrlHandler
WriteConsoleInputW
SetConsoleCursorPosition
GetConsoleScreenBufferInfo
SetConsoleCursorInfo
GetConsoleCursorInfo
FillConsoleOutputAttribute
FillConsoleOutputCharacterW
ReadConsoleInputW
GetNumberOfConsoleInputEvents
LocalSize
ExitProcess
CreateNamedPipeA
SwitchToThread
GetNamedPipeHandleStateW
CreateNamedPipeW
ConnectNamedPipe
UnregisterWait
AllocConsole
GlobalSize
GetTempFileNameA
GetTempPathA
GetCurrencyFormatW
CompareStringA
FreeEnvironmentStringsW
GetCommandLineA
GetOEMCP
IsValidCodePage
EnumSystemLocalesW
SubmitThreadpoolWork
CreateThreadpoolWork
FreeLibraryWhenCallbackReturns
SizeofResource
LockResource
LoadResource
FindResourceW
FindResourceExW
HeapDestroy
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
GetProcessHeap
GetLastError
WideCharToMultiByte
MultiByteToWideChar
GetProcAddress
GetModuleHandleW
IsValidLocale
FindClose
FindFirstFileW
FindNextFileW
LoadLibraryW
SetDllDirectoryW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
CloseHandle
CreateEventW
ResetEvent
SetEvent
WaitForSingleObject
InitializeCriticalSectionEx
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
FreeResource
RaiseException
SetLastError
GetModuleFileNameW
FileTimeToSystemTime
CompareFileTime
GetTickCount64
SystemTimeToFileTime
TzSpecificLocalTimeToSystemTime
TerminateProcess
Sleep
OpenProcess
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
CreateFileW
FreeLibrary
WriteFile
GetCurrentProcessId
GetDiskFreeSpaceExW
GlobalHandle
MulDiv
lstrcmpW
lstrlenW
VerifyVersionInfoW
CompareStringW
lstrcmpiW
DeleteFileW
ReadFile
WaitForMultipleObjects
CreateProcessW
CreateMutexW
GetFileAttributesW
CreatePipe
PeekNamedPipe
LoadLibraryExW
SetErrorMode
GetSystemDirectoryW
GetStartupInfoW
GetCommandLineW
DecodePointer
QueryPerformanceFrequency
QueryPerformanceCounter
GetCurrentDirectoryW
SetCurrentDirectoryW
FormatMessageW
LocalFree
GetPrivateProfileStringW
ReleaseMutex
GetFileSize
SetFilePointer
SystemTimeToTzSpecificLocalTime
GetLongPathNameW
GetCurrentProcess
GetProcessTimes
GetWindowsDirectoryW
CreateDirectoryW
InitializeCriticalSection
GetLocaleInfoW
GetNumberFormatW
GetDateFormatW
GetTimeFormatW
WriteConsoleW
GetVersionExA
GetSystemInfo
GlobalMemoryStatusEx
CopyFileW
ResumeThread
GetNativeSystemInfo
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
GetFileInformationByHandle
GetCurrentThread
GetLocalTime
MoveFileW
InitializeProcThreadAttributeList
UpdateProcThreadAttribute
GetSystemTimeAsFileTime
DeviceIoControl
OutputDebugStringW
GetExitCodeProcess
ReadProcessMemory
GetModuleHandleExW
SetStdHandle
VirtualProtect
FlushInstructionCache
lstrcmpA
GetModuleFileNameA
DebugBreak
FlushFileBuffers
GetDiskFreeSpaceW
GetVolumeInformationW
SetFilePointerEx
SetEndOfFile
GetTempPathW
GetTempFileNameW
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemDirectoryA
LoadLibraryA
FormatMessageA
GetStdHandle
GetFileType
VirtualAlloc
VirtualFree
IsDebuggerPresent
GetUserDefaultLCID
GetPrivateProfileIntW
GetFileAttributesExW
GetSystemDefaultUILanguage
GetSystemDefaultLCID
GetComputerNameW
WTSGetActiveConsoleSessionId
GetLogicalDriveStringsW
GetDriveTypeW
SetFileAttributesW
RemoveDirectoryW
K32GetProcessImageFileNameW
QueryDosDeviceW
SetConsoleTextAttribute
FindFirstFileExW
LocalAlloc
LocalLock
LocalUnlock
DeleteProcThreadAttributeList
GetThreadId
SetHandleInformation
GetPriorityClass
K32GetProcessMemoryInfo
GetProcessId
GetEnvironmentVariableW
SetEnvironmentVariableW
CreateThread
GetTickCount
SetUnhandledExceptionFilter
AddVectoredExceptionHandler
RemoveVectoredExceptionHandler
VirtualQuery
DuplicateHandle
GetSystemTimes
QueryFullProcessImageNameW
OpenThread
GetThreadPriority
K32EnumProcesses
GetThreadTimes
GetProcessHandleCount
ExpandEnvironmentStringsW
SetFileInformationByHandle
MoveFileExW
GetFileSizeEx
GetLogicalDrives
SetFileTime
GetCompressedFileSizeW
BackupRead
BackupSeek
GetACP
InitializeCriticalSectionAndSpinCount
GetVolumePathNameW
GetVolumeNameForVolumeMountPointW
GetVersion
FindFirstVolumeW
FindNextVolumeW
GetVolumePathNamesForVolumeNameW
FindVolumeClose
GetFullPathNameW
OutputDebugStringA
K32GetMappedFileNameW
WritePrivateProfileStringW
GetConsoleMode
SetConsoleMode
ReadConsoleA
ReadConsoleW
ProcessIdToSessionId
UnlockFileEx
LockFileEx
GetLocaleInfoEx
GetUserDefaultLangID
GetCPInfo
GetConsoleOutputCP
TryEnterCriticalSection
ReleaseSemaphore
GetExitCodeThread
CreateSemaphoreA
GetVersionExW
GetShortPathNameW
GetSystemWindowsDirectoryW
CancelIoEx
GetOverlappedResult
ReadDirectoryChangesW
UnregisterWaitEx
GetFileTime
RegisterWaitForSingleObject
SetThreadPriority
QueryThreadCycleTime
GetComputerNameExA
TerminateThread
GetUserGeoID
GetGeoInfoW
WerRegisterMemoryBlock
WerUnregisterMemoryBlock
InitOnceExecuteOnce
UnlockFile
CreateFileA
CreateSemaphoreW
GetSystemTime
CreateJobObjectW
CreateIoCompletionPort
SetInformationJobObject
AssignProcessToJobObject
GetQueuedCompletionStatus
SuspendThread
GetProcessAffinityMask
HeapCreate
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
CreateHardLinkW
PostQueuedCompletionStatus
QueueUserAPC
CancelIo
SetWaitableTimer
SleepEx
CreateWaitableTimerW
GetModuleHandleA
MoveFileExA
GetEnvironmentVariableA
FileTimeToLocalFileTime
InitializeConditionVariable
WakeConditionVariable
WakeAllConditionVariable
ExpandEnvironmentStringsA
GetQueuedCompletionStatusEx
lstrcpyW
Module32FirstW
GetPrivateProfileSectionW
GetPrivateProfileSectionNamesW
IsBadStringPtrW
TerminateJobObject
GetTimeZoneInformation
GetBinaryTypeA
GetBinaryTypeW
QueueUserWorkItem
FlushViewOfFile
CreateFileMappingA
SetProcessWorkingSetSize
LCIDToLocaleName
SetNamedPipeHandleState
WaitNamedPipeW
WaitForSingleObjectEx
WaitForMultipleObjectsEx
ReadFileEx
WriteFileEx
LoadLibraryExA
CheckRemoteDebuggerPresent
FreeLibraryAndExitThread
GetCurrentThreadId
GetThreadLocale
GetFileInformationByHandleEx
user32
AdjustWindowRectEx
GetComboBoxInfo
SetRect
LoadIconW
SetDlgItemTextW
FindWindowExW
IsDialogMessageW
PostQuitMessage
LockWindowUpdate
SendInput
SetMenuDefaultItem
IsClipboardFormatAvailable
SetParent
GetAncestor
GetDlgItemInt
GetForegroundWindow
wsprintfW
GetShellWindow
GetWindowInfo
GetMonitorInfoW
MonitorFromWindow
GetSystemMetrics
GetWindowPlacement
SystemParametersInfoA
DrawTextExW
NotifyWinEvent
GetAsyncKeyState
GetNextDlgGroupItem
DestroyCursor
GetIconInfo
GetMenuItemID
MonitorFromPoint
GetProcessWindowStation
GetUserObjectInformationW
MessageBoxW
GetLastActivePopup
MessageBeep
DrawIcon
GetDialogBaseUnits
LoadStringW
WinHelpW
EmptyClipboard
SetClipboardData
WaitMessage
IsHungAppWindow
SendMessageCallbackW
GetGUIThreadInfo
SendMessageTimeoutW
CharLowerW
CharLowerA
GetActiveWindow
AllowSetForegroundWindow
ExitWindowsEx
WaitForInputIdle
EnumDisplaySettingsW
LoadImageW
GetDC
ReleaseDC
PostMessageW
FrameRect
DrawEdge
SendDlgItemMessageW
MapDialogRect
DeleteMenu
SetLayeredWindowAttributes
SetWindowContextHelpId
UnhookWindowsHookEx
SetWindowsHookExW
CallNextHookEx
WindowFromPoint
AppendMenuW
GetScrollPos
GetMessagePos
InsertMenuW
SetCursorPos
CreatePopupMenu
MsgWaitForMultipleObjects
IsWindowUnicode
GetMessageA
DispatchMessageA
EnableMenuItem
BringWindowToTop
GetNextDlgTabItem
PeekMessageW
GetMessageW
TranslateMessage
DispatchMessageW
RegisterClassW
GetClassInfoW
IsIconic
GetWindowThreadProcessId
EnumWindows
FindWindowW
OpenIcon
LoadCursorFromFileA
EnumDisplayDevicesW
EnumDisplayMonitors
MessageBoxA
GetMessageTime
GetMessageExtraInfo
BeginDeferWindowPos
DeferWindowPos
EndDeferWindowPos
CallMsgFilterW
GetUpdateRect
IsRectEmpty
SetClassLongW
EnumThreadWindows
GetDoubleClickTime
AnimateWindow
DrawIconEx
GetClassLongW
IsDlgButtonChecked
CheckDlgButton
SetScrollPos
GetScrollInfo
GetCapture
GetCursorPos
ScrollWindowEx
SetScrollInfo
SetRectEmpty
CloseClipboard
GetClipboardData
OpenClipboard
GetKeyboardLayoutNameW
AddClipboardFormatListener
RemoveClipboardFormatListener
UpdateLayeredWindow
DestroyMenu
CreateIconIndirect
SetActiveWindow
GetKeyboardLayout
CreateCaret
DestroyCaret
SetCaretPos
GetClipboardSequenceNumber
RegisterClipboardFormatW
CountClipboardFormats
EnumClipboardFormats
MapVirtualKeyW
SetWinEventHook
PostThreadMessageW
GetQueueStatus
EnableScrollBar
DrawFrameControl
GetPropW
SetScrollRange
GetScrollRange
ShowScrollBar
RemovePropW
DrawFocusRect
DestroyIcon
DrawStateW
OffsetRect
GetWindowDC
SetPropW
CreateDialogParamW
EndPaint
BeginPaint
GetClassInfoExW
RegisterClassExW
MapWindowPoints
CreateWindowExW
GetDlgItem
IsWindowVisible
RedrawWindow
GetWindow
IsChild
ChildWindowFromPoint
ScreenToClient
SetWindowPos
GetParent
IsWindowEnabled
GetDlgCtrlID
GetSysColor
CopyRect
GetKeyState
GetSysColorBrush
DialogBoxIndirectParamW
GetWindowTextLengthW
GetClassNameW
CharNextW
CreateAcceleratorTableW
ClientToScreen
SetCapture
ReleaseCapture
InvalidateRgn
DestroyAcceleratorTable
CreateDialogIndirectParamW
GetFocus
EnableWindow
KillTimer
SetTimer
DialogBoxParamW
SetCursor
SystemParametersInfoW
TrackMouseEvent
SetForegroundWindow
TrackPopupMenu
GetSystemMenu
IsZoomed
PtInRect
EndDialog
SetFocus
InflateRect
DrawTextW
SetWindowTextW
UpdateWindow
MoveWindow
GetClientRect
GetWindowTextW
GetDesktopWindow
ShowWindow
DestroyWindow
IsWindow
UnregisterClassW
SetWindowLongW
SendMessageW
CallWindowProcW
InvalidateRect
LoadCursorW
GetWindowLongW
GetWindowRect
FillRect
GetMenu
RegisterWindowMessageW
GetDlgItemTextW
DefWindowProcW
gdi32
TextOutW
SetTextAlign
RoundRect
CreatePen
ExcludeClipRect
GetBkColor
GetTextColor
AddFontMemResourceEx
CreateDCW
CreateRectRgn
GetClipRgn
BeginPath
EndPath
StrokeAndFillPath
PolylineTo
GetCurrentObject
Ellipse
CreateFontW
PatBlt
LineTo
CreateBitmap
GetTextMetricsW
GetTextExtentPoint32W
SelectClipRgn
CombineRgn
CreateRectRgnIndirect
GetClipBox
RestoreDC
SaveDC
GetDIBColorTable
StretchBlt
CreateFontIndirectW
GetDIBits
SetMapMode
StartDocW
EndDoc
StartPage
EndPage
SetLayout
GetGlyphIndicesW
EnumFontFamiliesExW
GetFontUnicodeRanges
GetObjectA
StretchDIBits
UnrealizeObject
CreatePatternBrush
Rectangle
GetStockObject
SetBkMode
CreateCompatibleBitmap
SetViewportOrgEx
ExtTextOutW
SetBkColor
SetTextColor
CreateSolidBrush
DeleteObject
SetDIBColorTable
CreateDIBSection
GetObjectW
CreateCompatibleDC
DeleteDC
BitBlt
SelectObject
MoveToEx
GetDeviceCaps
comdlg32
PrintDlgW
GetSaveFileNameW
GetOpenFileNameW
CommDlgExtendedError
shell32
CommandLineToArgvW
ord727
ord74
ExtractIconW
SHGetSpecialFolderPathW
SHGetSpecialFolderLocation
SHGetPathFromIDListW
SHAddToRecentDocs
SHGetKnownFolderPath
SHEmptyRecycleBinW
SHGetFileInfoW
SHBrowseForFolderW
ExtractIconExW
ord51
Shell_NotifyIconW
ord165
SHGetFolderPathW
ShellExecuteExW
DragFinish
DragQueryFileW
ShellExecuteW
ole32
CoSetProxyBlanket
CoInitializeEx
CoCreateGuid
CoInitializeSecurity
IIDFromString
StgIsStorageFile
StgOpenStorageEx
DoDragDrop
RegisterDragDrop
RevokeDragDrop
OleDuplicateData
ReleaseStgMedium
CoTaskMemRealloc
OleInitialize
CLSIDFromString
CLSIDFromProgID
CoGetClassObject
CoFreeUnusedLibraries
CoCreateInstance
OleLockRunning
StringFromGUID2
CoTaskMemFree
CoTaskMemAlloc
OleUninitialize
CoUninitialize
CoInitialize
PropVariantClear
CreateStreamOnHGlobal
oleaut32
SysFreeString
VariantTimeToSystemTime
VariantChangeType
VarBstrFromI4
VarBstrFromR8
DispCallFunc
VarBstrCmp
VarUI4FromStr
OleCreateFontIndirect
SysAllocStringLen
LoadTypeLi
LoadRegTypeLi
SysStringLen
SysAllocString
VariantClear
VariantInit
comctl32
ImageList_DrawEx
ImageList_Replace
ImageList_Add
ImageList_Create
ImageList_Remove
ImageList_GetImageCount
ImageList_ReplaceIcon
InitCommonControlsEx
ImageList_GetIcon
ImageList_SetIconSize
ImageList_Duplicate
ImageList_GetIconSize
ImageList_Draw
ImageList_Destroy
ImageList_LoadImageW
gdiplus
GdipCloneBrush
GdipDeleteBrush
GdipCreatePathGradientFromPath
GdipGetFontSize
GdipGetFamily
GdipDeleteFont
GdipCreateFontFromLogfontA
GdipCreateFontFromDC
GdipGetLineSpacing
GdipGetCellAscent
GdipGetEmHeight
GdipDeleteFontFamily
GdipEndContainer
GdipBeginContainer2
GdipRestoreGraphics
GdipSaveGraphics
GdipDeletePath
GdipCreatePath
GdiplusStartup
GdiplusShutdown
GdipGetImagePixelFormat
GdipGetImageHeight
GdipGetImageWidth
GdipGetImagePaletteSize
GdipGetImagePalette
GdipBitmapLockBits
GdipBitmapUnlockBits
GdipCreateBitmapFromScan0
GdipCloneImage
GdipAlloc
GdipFree
GdipDisposeImage
GdipDeleteGraphics
GdipDrawImageI
GdipCreateSolidFill
GdipFillRectangleI
GdipCreateFromHDC
GdipSetSmoothingMode
GdipCreateBitmapFromGraphics
GdipCreateHBITMAPFromBitmap
GdipDrawDriverString
GdipCreatePen1
GdipCreateBitmapFromStream
GdipGetClipBoundsI
GdipSetClipRectI
GdipSetClipRect
GdipDrawImageRectRect
GdipFillPath
GdipFillPie
GdipFillEllipse
GdipFillRectanglesI
GdipGraphicsClear
GdipDrawPath
GdipDrawPie
GdipDrawEllipse
GdipDrawRectangle
GdipDrawArc
GdipTransformPoints
GdipSetPageUnit
GdipGetWorldTransform
GdipTranslateWorldTransform
GdipMultiplyWorldTransform
GdipSetInterpolationMode
GdipSetTextRenderingHint
GdipSetPixelOffsetMode
GdipGetSmoothingMode
GdipSetCompositingQuality
GdipCreateFromHWNDICM
GdipCreateFromHWND
GdipSetImageAttributesColorMatrix
GdipDisposeImageAttributes
GdipCreateImageAttributes
GdipSetPenDashArray
GdipSetPenDashOffset
GdipSetPenDashStyle
GdipSetPenMiterLimit
GdipSetPenLineJoin
GdipSetPenEndCap
GdipSetPenStartCap
GdipCreatePen2
GdipSetPathGradientTransform
GdipSetPathGradientWrapMode
GdipSetPathGradientPresetBlend
GdipGetImageGraphicsContext
GdipSetPathGradientCenterPoint
GdipMultiplyLineTransform
GdipSetLineWrapMode
GdipSetLinePresetBlend
GdipCreateLineBrush
GdipCreateTexture
GdipGetMatrixElements
GdipShearMatrix
GdipRotateMatrix
GdipScaleMatrix
GdipTranslateMatrix
GdipDeleteMatrix
GdipCreateMatrix2
GdipCreateMatrix
GdipIsVisiblePathPoint
GdipGetPathWorldBounds
GdipAddPathRectangleI
GdipAddPathArcI
GdipAddPathLineI
GdipAddPathEllipse
GdipAddPathBezier
GdipAddPathArc
GdipAddPathLine
GdipClosePathFigure
GdipStartPathFigure
GdipSetPathFillMode
GdipResetPath
GdipClonePath
GdipCreateBitmapFromFile
GdipDrawLine
GdipFillRectangle
GdipCreateHatchBrush
GdipDrawRectangleI
GdipDeletePen
powrprof
CallNtPowerInformation
dxgi
CreateDXGIFactory1
dbghelp
MakeSureDirectoryPathExists
winmm
timeBeginPeriod
timeEndPeriod
timeSetEvent
timeKillEvent
timeGetTime
secur32
QueryContextAttributesW
urlmon
FindMimeFromData
oleacc
CreateStdAccessibleObject
AccessibleObjectFromWindow
LresultFromObject
imm32
ImmReleaseContext
ImmAssociateContextEx
ImmGetCompositionStringW
ImmNotifyIME
ImmSetCandidateWindow
ImmGetContext
ImmIsIME
usp10
ScriptItemize
ScriptShape
ScriptFreeCache
ScriptPlace
ScriptApplyDigitSubstitution
ScriptBreak
winspool.drv
ord203
Exports
Exports
??$IntToString@VInteger@CryptoPP@@@CryptoPP@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VInteger@0@I@Z
??$IntToString@_K@CryptoPP@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_KI@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@XZ
??0?$AbstractRing@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractRing@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractRing@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractRing@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QAE@$$QAV01@@Z
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QAE@PBDABH_N@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QAE@PBDABVConstByteArrayParameter@1@_N@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QAE@$$QAV01@@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QAE@PBDAB_N_N@Z
??0?$AllocatorWithCleanup@E$0A@@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@G$0A@@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@I$00@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@I$0A@@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@_K$0A@@CryptoPP@@QAE@XZ
??0?$AutoSeededX917RNG@VRijndael@CryptoPP@@@CryptoPP@@QAE@_N0@Z
??0?$AutoSignaling@V?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AutoSignaling@V?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@H@Z
??0?$AutoSignaling@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AutoSignaling@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@H@Z
??0?$BlockCipherImpl@UDES_EDE2_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@UDES_EDE2_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$BlockCipherImpl@UDES_EDE3_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@UDES_EDE3_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$BlockCipherImpl@URijndael_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@URijndael_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$BlockCipherImpl@USKIPJACK_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@USKIPJACK_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$Bufferless@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$Bufferless@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Bufferless@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Bufferless@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$Bufferless@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA1@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA1@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA224@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA224@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA256@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA256@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA384@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA384@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA512@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA512@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@2@@CryptoPP@@QAE@XZ
??0?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@QAE@XZ
??0?$CustomFlushPropagation@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CustomFlushPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CustomFlushPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CustomSignalPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CustomSignalPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@ABVDL_GroupParameters_GFP_DefaultSafePrime@1@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_GDSA@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_GDSA@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_GDSA@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_GDSA@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_GDSA@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_GDSA@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputation@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputation@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VEC2N@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@2@V?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VEC2N@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@2@V?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VECP@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@2@V?$DL_GroupParameters@UECPPoint@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VECP@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@2@V?$DL_GroupParameters@UECPPoint@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupParametersImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@VDL_GroupParameters_IntegerBased@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParametersImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@VDL_GroupParameters_IntegerBased@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABVEC2N@1@ABUEC2NPoint@1@ABVInteger@1@2@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABVOID@1@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABVECP@1@ABUECPPoint@1@ABVInteger@1@2@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABVOID@1@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters_IntegerBasedImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters_IntegerBasedImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupPrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupPrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupPrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupPrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Key@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Key@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Key@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Key@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Key@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Key@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@U?$ECDSA@VEC2N@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@U?$ECDSA@VEC2N@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@U?$ECDSA@VECP@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@U?$ECDSA@VECP@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@V?$DSA2@VSHA1@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@V?$DSA2@VSHA1@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_SimpleKeyAgreementDomainBase@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_SimpleKeyAgreementDomainBase@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EMSA2HashIdLookup@VPK_DeterministicSignatureMessageEncodingMethod@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EMSA2HashIdLookup@VPK_DeterministicSignatureMessageEncodingMethod@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EncodedPoint@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EncodedPoint@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EncodedPoint@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EncodedPoint@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$InputRejecting@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@QAE@XZ
??0?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@QAE@XZ
??0?$IteratedHashBase@IVHashTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashBase@IVHashTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$IteratedHashBase@_KVHashTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashBase@_KVHashTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0BE@VSHA1@2@$0A@$0A@@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0BE@VSHA1@2@$0A@$0A@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA224@2@$0BM@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA224@2@$0BM@$00@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA256@2@$0CA@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA256@2@$0CA@$00@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA384@2@$0DA@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA384@2@$0DA@$00@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA512@2@$0EA@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA512@2@$0EA@$00@CryptoPP@@QAE@ABV01@@Z
??0?$ModePolicyCommonTemplate@UAdditiveCipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ModePolicyCommonTemplate@UAdditiveCipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ModePolicyCommonTemplate@VCFB_CipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ModePolicyCommonTemplate@VCFB_CipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Multichannel@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Multichannel@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$Multichannel@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QAE@$$QAV01@@Z
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QAE@ABV01@@Z
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QAE@XZ
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Decryptor@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Decryptor@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Encryptor@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Encryptor@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@1@ABVPolynomialMod2@1@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SourceTemplate@VFileStore@CryptoPP@@@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0?$SourceTemplate@VRandomNumberStore@CryptoPP@@@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0?$SourceTemplate@VStringStore@CryptoPP@@@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0?$StringSinkTemplate@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@CryptoPP@@QAE@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0?$StringSinkTemplate@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@CryptoPP@@QAE@ABV01@@Z
??0?$StringSinkTemplate@V?$vector@EV?$allocator@E@std@@@std@@@CryptoPP@@QAE@AAV?$vector@EV?$allocator@E@std@@@std@@@Z
??0?$StringSinkTemplate@V?$vector@EV?$allocator@E@std@@@std@@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_CryptoSystemBase@VPK_Decryptor@CryptoPP@@V?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_CryptoSystemBase@VPK_Decryptor@CryptoPP@@V?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TF_CryptoSystemBase@VPK_Encryptor@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_CryptoSystemBase@VPK_Encryptor@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TF_SignatureSchemeBase@VPK_Signer@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_SignatureSchemeBase@VPK_Signer@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TF_SignatureSchemeBase@VPK_Verifier@CryptoPP@@V?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_SignatureSchemeBase@VPK_Verifier@CryptoPP@@V?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@QAE@XZ
??0?$Unflushable@V?$Multichannel@VFilter@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Unflushable@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0ASN1Object@CryptoPP@@QAE@ABV01@@Z
??0ASN1Object@CryptoPP@@QAE@XZ
??0AdditiveCipherAbstractPolicy@CryptoPP@@QAE@ABU01@@Z
??0AdditiveCipherAbstractPolicy@CryptoPP@@QAE@XZ
??0Algorithm@CryptoPP@@QAE@ABV01@@Z
??0Algorithm@CryptoPP@@QAE@_N@Z
??0AlgorithmParameters@CryptoPP@@QAE@ABV01@@Z
??0AlgorithmParameters@CryptoPP@@QAE@XZ
??0AlgorithmParametersBase@CryptoPP@@QAE@ABV01@@Z
??0AlgorithmParametersBase@CryptoPP@@QAE@PBD_N@Z
??0ArraySink@CryptoPP@@QAE@ABV01@@Z
??0ArraySink@CryptoPP@@QAE@ABVNameValuePairs@1@@Z
??0ArraySink@CryptoPP@@QAE@PAEI@Z
??0ArrayXorSink@CryptoPP@@QAE@ABV01@@Z
??0ArrayXorSink@CryptoPP@@QAE@PAEI@Z
??0AsymmetricAlgorithm@CryptoPP@@QAE@ABV01@@Z
??0AsymmetricAlgorithm@CryptoPP@@QAE@XZ
??0AuthenticatedDecryptionFilter@CryptoPP@@QAE@AAVAuthenticatedSymmetricCipher@1@PAVBufferedTransformation@1@IHW4BlockPaddingScheme@BlockPaddingSchemeDef@1@@Z
??0AuthenticatedEncryptionFilter@CryptoPP@@QAE@AAVAuthenticatedSymmetricCipher@1@PAVBufferedTransformation@1@_NHABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4BlockPaddingScheme@BlockPaddingSchemeDef@1@@Z
??0AuthenticatedKeyAgreementDomain@CryptoPP@@QAE@ABV01@@Z
??0AuthenticatedKeyAgreementDomain@CryptoPP@@QAE@XZ
??0AuthenticatedSymmetricCipher@CryptoPP@@QAE@ABV01@@Z
??0AuthenticatedSymmetricCipher@CryptoPP@@QAE@XZ
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QAE@$$QAV01@@Z
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QAE@ABV01@@Z
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QAE@XZ
??0AutoSeededRandomPool@CryptoPP@@QAE@_NI@Z
??0BERDecodeErr@CryptoPP@@QAE@$$QAV01@@Z
??0BERDecodeErr@CryptoPP@@QAE@ABV01@@Z
??0BERDecodeErr@CryptoPP@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0BERDecodeErr@CryptoPP@@QAE@XZ
??0BERGeneralDecoder@CryptoPP@@QAE@AAV01@E@Z
??0BERGeneralDecoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
??0BERGeneralDecoder@CryptoPP@@QAE@ABV01@@Z
??0BERSequenceDecoder@CryptoPP@@QAE@AAV01@E@Z
??0BERSequenceDecoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
??0BERSetDecoder@CryptoPP@@QAE@AAV01@E@Z
??0BERSetDecoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
??0Base@DES_EDE2@CryptoPP@@QAE@$$QAV012@@Z
??0Base@DES_EDE2@CryptoPP@@QAE@ABV012@@Z
??0Base@DES_EDE2@CryptoPP@@QAE@XZ
??0Base@DES_EDE3@CryptoPP@@QAE@$$QAV012@@Z
??0Base@DES_EDE3@CryptoPP@@QAE@ABV012@@Z
??0Base@DES_EDE3@CryptoPP@@QAE@XZ
??0Base@Rijndael@CryptoPP@@QAE@$$QAV012@@Z
??0Base@Rijndael@CryptoPP@@QAE@ABV012@@Z
??0Base@Rijndael@CryptoPP@@QAE@XZ
??0Base@SKIPJACK@CryptoPP@@QAE@$$QAV012@@Z
??0Base@SKIPJACK@CryptoPP@@QAE@ABV012@@Z
??0Base@SKIPJACK@CryptoPP@@QAE@XZ
??0BaseN_Decoder@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0BaseN_Decoder@CryptoPP@@QAE@PBHHPAVBufferedTransformation@1@@Z
??0BaseN_Encoder@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0BaseN_Encoder@CryptoPP@@QAE@PBEHPAVBufferedTransformation@1@H@Z
??0BitBucket@CryptoPP@@QAE@$$QAV01@@Z
??0BitBucket@CryptoPP@@QAE@ABV01@@Z
??0BitBucket@CryptoPP@@QAE@XZ
??0BlockCipher@CryptoPP@@QAE@$$QAV01@@Z
??0BlockCipher@CryptoPP@@QAE@ABV01@@Z
??0BlockCipher@CryptoPP@@QAE@XZ
??0BlockOrientedCipherModeBase@CryptoPP@@QAE@ABV01@@Z
??0BlockOrientedCipherModeBase@CryptoPP@@QAE@XZ
??0BlockTransformation@CryptoPP@@QAE@ABV01@@Z
??0BlockTransformation@CryptoPP@@QAE@XZ
??0BufferedTransformation@CryptoPP@@QAE@ABV01@@Z
??0BufferedTransformation@CryptoPP@@QAE@XZ
??0ByteQueue@CryptoPP@@QAE@ABV01@@Z
??0ByteQueue@CryptoPP@@QAE@I@Z
??0CBC_CTS_Decryption@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_CTS_Decryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_CTS_Decryption@CryptoPP@@QAE@XZ
??0CBC_CTS_Encryption@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_CTS_Encryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_CTS_Encryption@CryptoPP@@QAE@XZ
??0CBC_Decryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_Decryption@CryptoPP@@QAE@XZ
??0CBC_Encryption@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_Encryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_Encryption@CryptoPP@@QAE@XZ
??0CBC_MAC_Base@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_MAC_Base@CryptoPP@@QAE@ABV01@@Z
??0CBC_MAC_Base@CryptoPP@@QAE@XZ
??0CBC_ModeBase@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_ModeBase@CryptoPP@@QAE@ABV01@@Z
??0CBC_ModeBase@CryptoPP@@QAE@XZ
??0CCM_Base@CryptoPP@@QAE@$$QAV01@@Z
??0CCM_Base@CryptoPP@@QAE@ABV01@@Z
??0CCM_Base@CryptoPP@@QAE@XZ
??0CFB_CipherAbstractPolicy@CryptoPP@@QAE@ABV01@@Z
??0CFB_CipherAbstractPolicy@CryptoPP@@QAE@XZ
??0CFB_ModePolicy@CryptoPP@@QAE@ABV01@@Z
??0CFB_ModePolicy@CryptoPP@@QAE@XZ
??0CMAC_Base@CryptoPP@@QAE@ABV01@@Z
??0CMAC_Base@CryptoPP@@QAE@XZ
??0CTR_ModePolicy@CryptoPP@@QAE@ABV01@@Z
??0CTR_ModePolicy@CryptoPP@@QAE@XZ
??0CannotFlush@CryptoPP@@QAE@$$QAV01@@Z
??0CannotFlush@CryptoPP@@QAE@ABV01@@Z
??0CannotFlush@CryptoPP@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0ChannelSwitch@CryptoPP@@QAE@$$QAV01@@Z
??0ChannelSwitch@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0ChannelSwitch@CryptoPP@@QAE@AAVBufferedTransformation@1@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0ChannelSwitch@CryptoPP@@QAE@ABV01@@Z
??0ChannelSwitch@CryptoPP@@QAE@XZ
??0CipherModeBase@CryptoPP@@IAE@XZ
??0CipherModeBase@CryptoPP@@QAE@ABV01@@Z
??0Clonable@CryptoPP@@QAE@ABV01@@Z
??0Clonable@CryptoPP@@QAE@XZ
??0CombinedNameValuePairs@CryptoPP@@QAE@$$QAV01@@Z
??0CombinedNameValuePairs@CryptoPP@@QAE@ABV01@@Z
??0CombinedNameValuePairs@CryptoPP@@QAE@ABVNameValuePairs@1@0@Z
??0CryptoMaterial@CryptoPP@@QAE@ABV01@@Z
??0CryptoMaterial@CryptoPP@@QAE@XZ
??0CryptoParameters@CryptoPP@@QAE@$$QAV01@@Z
??0CryptoParameters@CryptoPP@@QAE@ABV01@@Z
??0CryptoParameters@CryptoPP@@QAE@XZ
??0DERGeneralEncoder@CryptoPP@@QAE@AAV01@E@Z
??0DERGeneralEncoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
Sections
.text Size: 19.5MB - Virtual size: 19.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5.5MB - Virtual size: 5.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.7MB - Virtual size: 3.8MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 1024B - Virtual size: 520B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9.7MB - Virtual size: 9.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CCleaner64.exe.exe windows:6 windows x64 arch:x64
318cdf2bc0c8e618e62d1f71fdbbfbd9
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
92:7b:bb:88:69:59:02:70:e7:45:71:ac:38:c3:7c:d0:0e:86:0d:d5:49:c2:af:30:ec:7a:bf:60:fe:13:a4:8aSigner
Actual PE Digest92:7b:bb:88:69:59:02:70:e7:45:71:ac:38:c3:7c:d0:0e:86:0d:d5:49:c2:af:30:ec:7a:bf:60:fe:13:a4:8aDigest Algorithmsha256PE Digest MatchesfalseHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\BUILD\work\8889074bed3874b9\bin\CCleaner\Release Static\x64\CCleaner64.pdb
Imports
rpcrt4
RpcAsyncCompleteCall
RpcBindingToStringBindingW
RpcEpUnregister
RpcEpRegisterW
RpcServerUseProtseqEpW
RpcObjectSetType
RpcServerRegisterIf2
RpcServerUnregisterIfEx
RpcImpersonateClient
RpcRevertToSelf
I_RpcBindingInqLocalClientPID
RpcStringBindingParseW
NdrClientCall3
RpcMgmtEpEltInqNextW
RpcAsyncCancelCall
RpcIfInqId
RpcMgmtEpEltInqDone
RpcBindingFree
RpcBindingFromStringBindingW
RpcStringBindingComposeW
NdrServerCall2
NdrAsyncServerCall
UuidFromStringA
UuidFromStringW
RpcStringFreeW
UuidToStringW
RpcStringFreeA
UuidToStringA
Ndr64AsyncServerCallAll
RpcAsyncInitializeHandle
RpcMgmtEpEltInqBegin
UuidCreate
NdrServerCallAll
Ndr64AsyncClientCall
comctl32
ImageList_Replace
ImageList_Add
ImageList_LoadImageW
ImageList_SetIconSize
ImageList_DrawEx
ImageList_Destroy
ImageList_Draw
ImageList_GetIconSize
ImageList_Duplicate
ImageList_Remove
ImageList_GetIcon
InitCommonControlsEx
ImageList_ReplaceIcon
ImageList_GetImageCount
ImageList_Create
ws2_32
getaddrinfo
WSASend
WSARecv
WSAGetOverlappedResult
WSASocketW
FreeAddrInfoW
InetNtopW
recvfrom
WSAAddressToStringW
gethostname
__WSAFDIsSet
WSAIoctl
WSARecvFrom
WSAWaitForMultipleEvents
WSAResetEvent
WSAEventSelect
WSAEnumNetworkEvents
WSACreateEvent
WSACloseEvent
socket
freeaddrinfo
listen
connect
closesocket
bind
accept
send
recv
WSASetLastError
getservbyname
inet_ntoa
htons
htonl
WSAGetLastError
WSACleanup
gethostbyname
select
ntohs
getsockopt
getsockname
ioctlsocket
sendto
setsockopt
GetAddrInfoW
WSAStartup
shutdown
WSADuplicateSocketW
ntohl
advapi32
GetSecurityDescriptorGroup
GetSecurityDescriptorControl
TreeSetNamedSecurityInfoW
GetSecurityDescriptorOwner
ConvertStringSecurityDescriptorToSecurityDescriptorW
ImpersonateSelf
SetThreadToken
RegDeleteKeyExW
RegEnumKeyW
RegQueryMultipleValuesW
RegDeleteTreeW
RevertToSelf
CreateProcessAsUserW
SetTokenInformation
DuplicateTokenEx
CheckTokenMembership
CryptGenRandom
CryptEnumProvidersW
CryptSignHashW
InitializeAcl
AddAce
RegCloseKey
RegOpenKeyExW
RegGetValueW
RegSetValueExW
RegDeleteValueW
RegQueryValueExW
RegCreateKeyExW
RegDeleteKeyW
RegQueryInfoKeyW
RegEnumKeyExW
OpenSCManagerW
OpenServiceW
QueryServiceStatusEx
StartServiceW
CloseServiceHandle
ControlService
EnumDependentServicesW
CreateServiceW
ChangeServiceConfig2W
DeleteService
ChangeServiceConfigW
OpenProcessToken
GetTokenInformation
RegEnumValueW
OpenThreadToken
AllocateAndInitializeSid
EqualSid
FreeSid
ConvertSidToStringSidW
QueryServiceStatus
LookupPrivilegeValueW
AdjustTokenPrivileges
SetNamedSecurityInfoW
IsValidSid
GetSidIdentifierAuthority
GetSidSubAuthorityCount
GetSidSubAuthority
LookupAccountSidW
GetLengthSid
CopySid
LookupAccountNameW
GetUserNameW
LsaOpenPolicy
LsaQueryInformationPolicy
LsaFreeMemory
LsaClose
GetFileSecurityW
DuplicateToken
MapGenericMask
AccessCheck
RegNotifyChangeKeyValue
EnumServicesStatusExW
QueryServiceConfigW
QueryServiceConfig2W
RegLoadKeyW
RegUnLoadKeyW
LookupPrivilegeNameW
OpenEventLogW
ClearEventLogW
CloseEventLog
CryptAcquireContextW
CryptCreateHash
CryptHashData
CryptGetHashParam
DeregisterEventSource
RegisterEventSourceW
ReportEventW
CryptReleaseContext
CryptDestroyKey
CryptSetHashParam
CryptGetProvParam
CryptGetUserKey
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
CryptAcquireContextA
EventWriteTransfer
EventRegister
EventUnregister
SystemFunction036
RegEnumKeyExA
RegOpenKeyExA
RegQueryValueExA
CryptDestroyHash
CryptDecrypt
CryptExportKey
GetSecurityDescriptorDacl
shlwapi
PathCompactPathW
PathGetDriveNumberW
PathRemoveBackslashW
PathSkipRootW
PathStripToRootW
PathRemoveExtensionW
PathAddExtensionW
PathFindExtensionW
PathFindFileNameW
PathCombineW
PathAddBackslashW
PathIsURLW
PathCreateFromUrlW
PathStripPathA
PathIsDirectoryEmptyW
PathFileExistsW
PathMatchSpecW
PathCanonicalizeW
AssocQueryStringW
PathStripPathW
PathRemoveFileSpecW
PathAppendW
PathUnquoteSpacesW
PathRemoveArgsW
PathIsDirectoryW
StrRetToStrW
ord487
PathIsRelativeW
PathIsUNCW
StrCpyW
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
ExpandEnvironmentStringsForUserW
kernel32
GetDateFormatW
GetTimeFormatW
GetVersionExA
GetSystemInfo
GlobalMemoryStatusEx
CopyFileW
InitializeCriticalSection
ResumeThread
GetNativeSystemInfo
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
GetFileInformationByHandle
GetCurrentThread
GetLocalTime
MoveFileW
lstrcmpA
FlushFileBuffers
DeviceIoControl
GetDiskFreeSpaceW
GetVolumeInformationW
SetFilePointerEx
SetEndOfFile
GetTempPathW
GetTempFileNameW
GetUserDefaultLCID
GetPrivateProfileIntW
GetFileAttributesExW
GetSystemDefaultUILanguage
GetSystemDefaultLCID
GetComputerNameW
WTSGetActiveConsoleSessionId
GetLogicalDriveStringsW
GetDriveTypeW
GetStdHandle
SetFileAttributesW
RemoveDirectoryW
K32GetProcessImageFileNameW
QueryDosDeviceW
SetConsoleTextAttribute
FindFirstFileExW
LocalAlloc
LocalLock
LocalUnlock
SetFileTime
GetCompressedFileSizeW
BackupRead
BackupSeek
GetFullPathNameW
WritePrivateProfileStringW
lstrcpyW
ExpandEnvironmentStringsW
GetEnvironmentVariableW
LoadLibraryA
Module32FirstW
GetShortPathNameW
FileTimeToLocalFileTime
GetPrivateProfileSectionW
GetPrivateProfileSectionNamesW
GetUserDefaultLangID
IsBadStringPtrW
SetThreadPriority
CreateIoCompletionPort
GetQueuedCompletionStatus
GetExitCodeProcess
CreateJobObjectW
AssignProcessToJobObject
TerminateJobObject
SetInformationJobObject
MoveFileExW
GetTimeZoneInformation
GetSystemTime
GetSystemTimeAsFileTime
GetBinaryTypeA
GetBinaryTypeW
GetModuleFileNameA
GetFileSizeEx
ReleaseSemaphore
GetModuleHandleA
QueueUserWorkItem
FlushViewOfFile
CreateFileMappingA
CreateSemaphoreW
GetTickCount
SetProcessWorkingSetSize
InitializeCriticalSectionAndSpinCount
GetModuleHandleExW
UnregisterWaitEx
ProcessIdToSessionId
LockFileEx
UnlockFileEx
LCIDToLocaleName
SetNamedPipeHandleState
WaitNamedPipeW
CancelIo
WaitForSingleObjectEx
WaitForMultipleObjectsEx
FreeEnvironmentStringsW
WriteFileEx
VirtualProtect
VirtualQuery
LoadLibraryExA
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
SetStdHandle
FreeLibraryAndExitThread
ExitThread
RtlUnwind
RtlUnwindEx
GetStringTypeExW
UnhandledExceptionFilter
CompareStringEx
LCMapStringEx
InitOnceComplete
InitOnceBeginInitialize
IsProcessorFeaturePresent
CloseThreadpoolWork
SubmitThreadpoolWork
CreateThreadpoolWork
FreeLibraryWhenCallbackReturns
RtlPcToFileHeader
GetFileInformationByHandleEx
GetStringTypeW
SleepConditionVariableSRW
TryAcquireSRWLockExclusive
InterlockedPushEntrySList
InterlockedPopEntrySList
InitializeSListHead
EncodePointer
HeapCompact
DeleteFileA
GetFileAttributesA
GetDiskFreeSpaceA
HeapValidate
GetFullPathNameA
LockFile
GetLocaleInfoW
GetThreadSelectorEntry
VirtualProtectEx
GetThreadContext
LCMapStringW
SetConsoleCtrlHandler
WriteConsoleInputW
SetConsoleCursorPosition
GetConsoleScreenBufferInfo
SetConsoleCursorInfo
GetConsoleCursorInfo
FillConsoleOutputAttribute
FillConsoleOutputCharacterW
ReadConsoleInputW
GetNumberOfConsoleInputEvents
LocalSize
ExitProcess
CreateNamedPipeA
SwitchToThread
GetNamedPipeHandleStateW
CreateNamedPipeW
ConnectNamedPipe
UnregisterWait
AllocConsole
GlobalSize
GetTempFileNameA
GetTempPathA
GetCurrencyFormatW
CompareStringA
CreateWaitableTimerW
QueueUserAPC
SetWaitableTimer
CreateHardLinkW
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWait
CreateThreadpoolWait
SetThreadpoolWait
PostQueuedCompletionStatus
GetQueuedCompletionStatusEx
GetExitCodeThread
SuspendThread
HeapCreate
TryEnterCriticalSection
GetFileTime
ExpandEnvironmentStringsA
WakeAllConditionVariable
WakeConditionVariable
InitializeConditionVariable
CreateFileA
UnlockFile
InitOnceExecuteOnce
WerUnregisterMemoryBlock
WerRegisterMemoryBlock
GetGeoInfoW
GetUserGeoID
GetComputerNameExA
GetSystemWindowsDirectoryW
GetVersionExW
ReadDirectoryChangesW
GetOverlappedResult
CancelIoEx
TerminateThread
SleepEx
GetEnvironmentVariableA
MoveFileExA
GetConsoleOutputCP
GetCPInfo
GetLocaleInfoEx
GetProcessAffinityMask
RegisterWaitForSingleObject
QueryThreadCycleTime
OutputDebugStringA
K32GetMappedFileNameW
FindVolumeClose
GetVolumePathNamesForVolumeNameW
FindNextVolumeW
FindFirstVolumeW
GetVersion
GetVolumeNameForVolumeMountPointW
GetVolumePathNameW
GetProcessHandleCount
GetThreadTimes
K32EnumProcesses
OpenThread
QueryFullProcessImageNameW
DuplicateHandle
RemoveVectoredExceptionHandler
AddVectoredExceptionHandler
SetUnhandledExceptionFilter
CreateThread
SetEnvironmentVariableW
GetProcessId
GetThreadPriority
GetLogicalDrives
SetFileInformationByHandle
K32GetProcessMemoryInfo
GetPriorityClass
SetHandleInformation
GetThreadId
DeleteProcThreadAttributeList
GetSystemTimes
DebugBreak
IsDebuggerPresent
FlushInstructionCache
CheckRemoteDebuggerPresent
ReadProcessMemory
OutputDebugStringW
UpdateProcThreadAttribute
InitializeProcThreadAttributeList
WriteConsoleW
ReadConsoleW
ReadConsoleA
SetConsoleMode
CreateDirectoryW
GetWindowsDirectoryW
GetProcessTimes
GetCurrentProcess
GetLongPathNameW
SystemTimeToTzSpecificLocalTime
SetFilePointer
GetFileSize
ReleaseMutex
GetPrivateProfileStringW
LocalFree
FormatMessageW
SetCurrentDirectoryW
GetCurrentDirectoryW
QueryPerformanceCounter
QueryPerformanceFrequency
DecodePointer
GetCommandLineW
GetStartupInfoW
GetSystemDirectoryW
SetErrorMode
LoadLibraryExW
PeekNamedPipe
CreatePipe
GetFileAttributesW
CreateMutexW
CreateProcessW
WaitForMultipleObjects
ReadFile
DeleteFileW
lstrcmpiW
CompareStringW
VerSetConditionMask
VerifyVersionInfoW
lstrlenW
lstrcmpW
MulDiv
GlobalHandle
GetDiskFreeSpaceExW
GetCurrentProcessId
WriteFile
FreeLibrary
CreateFileW
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
OpenProcess
Sleep
TerminateProcess
TzSpecificLocalTimeToSystemTime
SystemTimeToFileTime
GetTickCount64
CompareFileTime
FileTimeToSystemTime
GetModuleFileNameW
SetLastError
GetConsoleMode
GetACP
VirtualFree
VirtualAlloc
GetFileType
FormatMessageA
GetSystemDirectoryA
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
AcquireSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockShared
ReleaseSRWLockExclusive
InitializeSRWLock
RaiseException
FreeResource
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
InitializeCriticalSectionEx
WaitForSingleObject
SetEvent
ResetEvent
CreateEventW
CloseHandle
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
SetDllDirectoryW
LoadLibraryW
FindNextFileW
FindFirstFileW
FindClose
GetCurrentThreadId
GetModuleHandleW
GetNumberFormatW
GetProcAddress
MultiByteToWideChar
WideCharToMultiByte
GetLastError
GetProcessHeap
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
HeapDestroy
FindResourceExW
FindResourceW
LoadResource
LockResource
SizeofResource
IsValidLocale
EnumSystemLocalesW
IsValidCodePage
GetOEMCP
GetCommandLineA
AreFileApisANSI
GetEnvironmentStringsW
ReadFileEx
GetThreadLocale
user32
DrawIconEx
AnimateWindow
GetDoubleClickTime
EnumThreadWindows
SetClassLongW
GetClassLongW
IsRectEmpty
GetUpdateRect
CallMsgFilterW
EndDeferWindowPos
DeferWindowPos
BeginDeferWindowPos
GetMessageExtraInfo
GetMessageTime
MessageBoxA
EnumDisplayMonitors
EnumDisplayDevicesW
LoadCursorFromFileA
CreateIconIndirect
AllowSetForegroundWindow
GetGUIThreadInfo
SendMessageCallbackW
IsHungAppWindow
GetUserObjectInformationW
GetProcessWindowStation
CreateCaret
DestroyCaret
CloseClipboard
SetRectEmpty
SetScrollInfo
ScrollWindowEx
GetCursorPos
GetCapture
GetScrollInfo
SetActiveWindow
SetCaretPos
GetClipboardSequenceNumber
RegisterClipboardFormatW
GetKeyboardLayout
SetScrollPos
CheckDlgButton
PostMessageW
ReleaseDC
GetDC
LoadImageW
DefWindowProcW
FillRect
GetWindowRect
GetWindowLongW
IsDlgButtonChecked
GetClassLongPtrW
OpenIcon
FindWindowW
EnumWindows
GetWindowThreadProcessId
IsIconic
LoadCursorW
InvalidateRect
CallWindowProcW
SendMessageW
SetWindowLongPtrW
GetWindowLongPtrW
UnregisterClassW
IsWindow
DestroyWindow
ShowWindow
GetClientRect
MoveWindow
UpdateWindow
GetSysColor
GetDlgCtrlID
IsWindowEnabled
GetParent
SetWindowPos
SetWindowLongW
ScreenToClient
ChildWindowFromPoint
IsChild
GetWindow
RedrawWindow
IsWindowVisible
GetDlgItem
CreateWindowExW
OpenClipboard
GetClassInfoW
RegisterClassW
DispatchMessageW
TranslateMessage
GetMessageW
PeekMessageW
GetNextDlgTabItem
BringWindowToTop
CountClipboardFormats
DispatchMessageA
GetMessageA
IsWindowUnicode
MsgWaitForMultipleObjects
CreatePopupMenu
SetCursorPos
InsertMenuW
GetMessagePos
GetScrollPos
AppendMenuW
WindowFromPoint
CallNextHookEx
SetWindowsHookExW
UnhookWindowsHookEx
SetWindowContextHelpId
SetLayeredWindowAttributes
DeleteMenu
MapDialogRect
SendDlgItemMessageW
DrawEdge
GetMenu
AdjustWindowRectEx
GetComboBoxInfo
SetRect
LoadIconW
SetDlgItemTextW
FindWindowExW
IsDialogMessageW
PostQuitMessage
LockWindowUpdate
SendInput
SetMenuDefaultItem
IsClipboardFormatAvailable
SetParent
GetAncestor
GetDlgItemInt
GetForegroundWindow
wsprintfW
GetShellWindow
GetWindowInfo
GetMonitorInfoW
MonitorFromWindow
GetSystemMetrics
GetWindowPlacement
RegisterClassExW
GetClassInfoExW
UpdateLayeredWindow
SystemParametersInfoA
DrawTextExW
NotifyWinEvent
GetAsyncKeyState
GetNextDlgGroupItem
DestroyCursor
GetIconInfo
GetMenuItemID
MonitorFromPoint
GetLastActivePopup
BeginPaint
EndPaint
CreateDialogParamW
FrameRect
GetActiveWindow
RegisterWindowMessageW
GetDesktopWindow
GetWindowTextW
SetWindowTextW
DrawTextW
InflateRect
SetFocus
EndDialog
PtInRect
IsZoomed
GetSystemMenu
TrackPopupMenu
SetForegroundWindow
MessageBoxW
TrackMouseEvent
SystemParametersInfoW
SetCursor
DialogBoxParamW
SetTimer
KillTimer
EnableWindow
GetFocus
CreateDialogIndirectParamW
DestroyAcceleratorTable
InvalidateRgn
ReleaseCapture
SetCapture
ClientToScreen
CreateAcceleratorTableW
CharNextW
GetClassNameW
GetWindowTextLengthW
DialogBoxIndirectParamW
GetSysColorBrush
GetKeyState
CopyRect
SetPropW
MessageBeep
DrawIcon
GetDialogBaseUnits
LoadStringW
WinHelpW
EmptyClipboard
SetClipboardData
WaitMessage
CharLowerW
CharLowerA
GetDlgItemTextW
ExitWindowsEx
WaitForInputIdle
EnumDisplaySettingsW
SendMessageTimeoutW
EnumClipboardFormats
MapVirtualKeyW
SetWinEventHook
PostThreadMessageW
GetQueueStatus
EnableScrollBar
DrawFrameControl
GetPropW
SetScrollRange
GetScrollRange
ShowScrollBar
RemovePropW
GetWindowDC
OffsetRect
DrawStateW
DestroyIcon
DrawFocusRect
DestroyMenu
EnableMenuItem
GetClipboardData
GetKeyboardLayoutNameW
AddClipboardFormatListener
RemoveClipboardFormatListener
MapWindowPoints
gdi32
StretchDIBits
GetObjectA
GetFontUnicodeRanges
EnumFontFamiliesExW
GetGlyphIndicesW
UnrealizeObject
EndPage
StartPage
EndDoc
StartDocW
SetMapMode
SelectObject
BitBlt
CreateCompatibleDC
SetLayout
GetDIBits
AddFontMemResourceEx
GetObjectW
DeleteDC
GetClipRgn
CreateDIBSection
CreateDCW
CreateRectRgn
GetDeviceCaps
BeginPath
EndPath
StrokeAndFillPath
PolylineTo
GetCurrentObject
Ellipse
CreateFontW
LineTo
MoveToEx
Rectangle
GetTextColor
CreatePatternBrush
CreateBitmap
PatBlt
TextOutW
SetTextAlign
RoundRect
CreatePen
ExcludeClipRect
GetBkColor
GetTextMetricsW
GetTextExtentPoint32W
SelectClipRgn
CombineRgn
CreateRectRgnIndirect
GetClipBox
RestoreDC
SaveDC
GetDIBColorTable
StretchBlt
CreateFontIndirectW
GetStockObject
SetBkMode
CreateCompatibleBitmap
SetViewportOrgEx
ExtTextOutW
SetBkColor
SetTextColor
CreateSolidBrush
DeleteObject
SetDIBColorTable
comdlg32
PrintDlgW
GetSaveFileNameW
CommDlgExtendedError
GetOpenFileNameW
shell32
Shell_NotifyIconW
SHGetSpecialFolderLocation
SHGetFileInfoW
SHEmptyRecycleBinW
SHGetKnownFolderPath
SHAddToRecentDocs
SHGetFolderPathW
ShellExecuteExW
DragFinish
DragQueryFileW
SHBrowseForFolderW
ExtractIconW
ord74
ord727
CommandLineToArgvW
SHGetSpecialFolderPathW
ord51
ord165
SHGetPathFromIDListW
ShellExecuteW
ExtractIconExW
ole32
CoInitialize
CoUninitialize
OleUninitialize
CoCreateGuid
StgOpenStorageEx
StgIsStorageFile
IIDFromString
PropVariantClear
CoInitializeEx
CoSetProxyBlanket
CoInitializeSecurity
DoDragDrop
RegisterDragDrop
RevokeDragDrop
OleDuplicateData
ReleaseStgMedium
CoTaskMemRealloc
CoFreeUnusedLibraries
OleInitialize
CLSIDFromString
CLSIDFromProgID
CoGetClassObject
CoCreateInstance
OleLockRunning
StringFromGUID2
CoTaskMemFree
CoTaskMemAlloc
CreateStreamOnHGlobal
oleaut32
VarBstrFromI4
VarBstrFromR8
DispCallFunc
VarBstrCmp
VarUI4FromStr
OleCreateFontIndirect
SysAllocStringLen
LoadTypeLi
LoadRegTypeLi
SysStringLen
SysAllocString
VariantChangeType
VariantInit
SysFreeString
VariantTimeToSystemTime
VariantClear
ntdll
RtlCaptureContext
NtSystemDebugControl
RtlLookupFunctionEntry
NtSetInformationThread
NtDeleteKey
NtQueryKey
NtOpenKey
NtClose
RtlDllShutdownInProgress
RtlNtStatusToDosError
RtlVirtualUnwind
bcrypt
BCryptDeriveKey
BCryptSecretAgreement
BCryptExportKey
BCryptFinalizeKeyPair
BCryptGenerateSymmetricKey
BCryptImportKeyPair
BCryptSetProperty
BCryptOpenAlgorithmProvider
BCryptDestroySecret
BCryptCloseAlgorithmProvider
BCryptGenerateKeyPair
BCryptGenRandom
BCryptDestroyKey
BCryptEncrypt
gdiplus
GdipAddPathLine
GdipAddPathArc
GdipAddPathBezier
GdipAddPathEllipse
GdipAddPathLineI
GdipAddPathArcI
GdipAddPathRectangleI
GdipGetPathWorldBounds
GdipIsVisiblePathPoint
GdipCreateMatrix
GdipCreateMatrix2
GdipDeleteMatrix
GdipTranslateMatrix
GdipScaleMatrix
GdipRotateMatrix
GdipShearMatrix
GdipGetMatrixElements
GdipCreateTexture
GdipCreateLineBrush
GdipSetLinePresetBlend
GdipSetLineWrapMode
GdipMultiplyLineTransform
GdipSetPathGradientCenterPoint
GdipSetPathGradientPresetBlend
GdipSetPathGradientWrapMode
GdipSetPathGradientTransform
GdipCreatePen2
GdipSetPenStartCap
GdipSetPenEndCap
GdipSetPenLineJoin
GdipSetPenMiterLimit
GdipSetPenDashStyle
GdipSetPenDashOffset
GdipSetPenDashArray
GdipCreateImageAttributes
GdipDisposeImageAttributes
GdipSetImageAttributesColorMatrix
GdipCreateFromHWND
GdipSetCompositingQuality
GdipGetSmoothingMode
GdipStartPathFigure
GdipSetPathFillMode
GdipDeleteGraphics
GdipGetImageGraphicsContext
GdipDisposeImage
GdipFree
GdipAlloc
GdipCloneImage
GdipCreateBitmapFromScan0
GdipBitmapUnlockBits
GdipBitmapLockBits
GdipGetImagePalette
GdipGetImagePaletteSize
GdipGetImageWidth
GdipGetImageHeight
GdipGetImagePixelFormat
GdipCreateBitmapFromStream
GdiplusShutdown
GdiplusStartup
GdipCreatePath
GdipDeletePath
GdipCreatePathGradientFromPath
GdipDeleteBrush
GdipCloneBrush
GdipCreateSolidFill
GdipFillRectangleI
GdipCreateFromHDC
GdipSetSmoothingMode
GdipCreatePen1
GdipDeletePen
GdipDrawRectangleI
GdipCreateHatchBrush
GdipFillRectangle
GdipDrawLine
GdipSetPixelOffsetMode
GdipSetTextRenderingHint
GdipResetPath
GdipClonePath
GdipClosePathFigure
GdipDrawImageI
GdipCreateBitmapFromFile
GdipSetInterpolationMode
GdipDrawDriverString
GdipCreateHBITMAPFromBitmap
GdipCreateBitmapFromGraphics
GdipGetFontSize
GdipGetFamily
GdipDeleteFont
GdipCreateFontFromLogfontA
GdipCreateFontFromDC
GdipGetLineSpacing
GdipGetCellAscent
GdipGetEmHeight
GdipDeleteFontFamily
GdipEndContainer
GdipBeginContainer2
GdipRestoreGraphics
GdipSaveGraphics
GdipGetClipBoundsI
GdipSetClipRectI
GdipSetClipRect
GdipDrawImageRectRect
GdipFillPath
GdipFillPie
GdipFillEllipse
GdipFillRectanglesI
GdipGraphicsClear
GdipDrawPath
GdipDrawPie
GdipDrawEllipse
GdipDrawRectangle
GdipDrawArc
GdipTransformPoints
GdipSetPageUnit
GdipGetWorldTransform
GdipTranslateWorldTransform
GdipMultiplyWorldTransform
powrprof
CallNtPowerInformation
dxgi
CreateDXGIFactory1
dbghelp
MakeSureDirectoryPathExists
winmm
timeEndPeriod
timeBeginPeriod
timeSetEvent
timeKillEvent
timeGetTime
secur32
QueryContextAttributesW
urlmon
FindMimeFromData
oleacc
AccessibleObjectFromWindow
CreateStdAccessibleObject
LresultFromObject
imm32
ImmNotifyIME
ImmGetCompositionStringW
ImmAssociateContextEx
ImmReleaseContext
ImmIsIME
ImmSetCandidateWindow
ImmGetContext
usp10
ScriptApplyDigitSubstitution
ScriptBreak
ScriptFreeCache
ScriptShape
ScriptPlace
ScriptItemize
dnsapi
DnsQuery_W
DnsFree
DnsQuery_UTF8
winhttp
WinHttpQueryDataAvailable
WinHttpQueryHeaders
WinHttpReceiveResponse
WinHttpOpenRequest
WinHttpSendRequest
WinHttpSetCredentials
WinHttpAddRequestHeaders
WinHttpSetOption
WinHttpCloseHandle
WinHttpQueryOption
WinHttpCrackUrl
WinHttpOpen
WinHttpSetTimeouts
WinHttpConnect
WinHttpReadData
WinHttpGetProxyForUrl
WinHttpTimeFromSystemTime
WinHttpGetIEProxyConfigForCurrentUser
WinHttpWriteData
winspool.drv
ord203
Exports
Exports
??$IntToString@VInteger@CryptoPP@@@CryptoPP@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VInteger@0@I@Z
??$IntToString@_K@CryptoPP@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_KI@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractGroup@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractGroup@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractGroup@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractGroup@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractGroup@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractGroup@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractGroup@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractGroup@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@QEAA@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@QEAA@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QEAA@XZ
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@QEAA@XZ
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QEAA@XZ
??0?$AbstractRing@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractRing@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AbstractRing@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AbstractRing@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QEAA@PEBDAEBH_N@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QEAA@PEBDAEBVConstByteArrayParameter@1@_N@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QEAA@AEBV01@@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QEAA@PEBDAEB_N_N@Z
??0?$AllocatorWithCleanup@E$0A@@CryptoPP@@QEAA@XZ
??0?$AllocatorWithCleanup@G$0A@@CryptoPP@@QEAA@XZ
??0?$AllocatorWithCleanup@I$0A@@CryptoPP@@QEAA@XZ
??0?$AllocatorWithCleanup@_K$0A@@CryptoPP@@QEAA@XZ
??0?$AutoSeededX917RNG@VRijndael@CryptoPP@@@CryptoPP@@QEAA@_N0@Z
??0?$AutoSignaling@V?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AutoSignaling@V?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@H@Z
??0?$AutoSignaling@VBufferedTransformation@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$AutoSignaling@VBufferedTransformation@CryptoPP@@@CryptoPP@@QEAA@H@Z
??0?$BlockCipherImpl@UDES_EDE2_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$BlockCipherImpl@UDES_EDE2_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@XZ
??0?$BlockCipherImpl@UDES_EDE3_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$BlockCipherImpl@UDES_EDE3_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@XZ
??0?$BlockCipherImpl@URijndael_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$BlockCipherImpl@URijndael_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@XZ
??0?$BlockCipherImpl@USKIPJACK_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$BlockCipherImpl@USKIPJACK_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QEAA@XZ
??0?$Bufferless@VBufferedTransformation@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$Bufferless@VBufferedTransformation@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$Bufferless@VFilter@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$Bufferless@VSink@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$Bufferless@VSink@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@PEBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@PEBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@PEBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@PEBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@PEBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QEAA@AEAVBlockCipher@1@PEBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$ClonableImpl@VSHA1@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ClonableImpl@VSHA1@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@2@@CryptoPP@@QEAA@XZ
??0?$ClonableImpl@VSHA224@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ClonableImpl@VSHA224@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@2@@CryptoPP@@QEAA@XZ
??0?$ClonableImpl@VSHA256@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ClonableImpl@VSHA256@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QEAA@XZ
??0?$ClonableImpl@VSHA384@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ClonableImpl@VSHA384@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@2@@CryptoPP@@QEAA@XZ
??0?$ClonableImpl@VSHA512@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ClonableImpl@VSHA512@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@2@@CryptoPP@@QEAA@XZ
??0?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@QEAA@XZ
??0?$CustomFlushPropagation@VFilter@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CustomFlushPropagation@VSink@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CustomFlushPropagation@VSink@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$CustomSignalPropagation@VSink@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$CustomSignalPropagation@VSink@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QEAA@AEAVBufferedTransformation@1@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QEAA@AEBVDL_GroupParameters_GFP_DefaultSafePrime@1@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA1@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA1@2@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA224@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA224@2@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA256@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA256@2@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA384@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA384@2@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA512@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA512@2@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_GDSA@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_GDSA@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_GDSA@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_GDSA@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_Algorithm_GDSA@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Algorithm_GDSA@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_FixedBasePrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_FixedBasePrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_FixedBasePrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_FixedBasePrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_FixedBasePrecomputation@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_FixedBasePrecomputation@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParameters@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParameters@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VEC2N@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@2@V?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VEC2N@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@2@V?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@2@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VECP@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@2@V?$DL_GroupParameters@UECPPoint@CryptoPP@@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VECP@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@2@V?$DL_GroupParameters@UECPPoint@CryptoPP@@@2@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParametersImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@VDL_GroupParameters_IntegerBased@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParametersImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@VDL_GroupParameters_IntegerBased@2@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEAVBufferedTransformation@1@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEBVEC2N@1@AEBUEC2NPoint@1@AEBVInteger@1@2@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEBVOID@1@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@AEAVBufferedTransformation@1@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@AEBVECP@1@AEBUECPPoint@1@AEBVInteger@1@2@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@AEBVOID@1@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_GroupParameters_IntegerBasedImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupParameters_IntegerBasedImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@@CryptoPP@@QEAA@XZ
??0?$DL_GroupPrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupPrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_GroupPrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_GroupPrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_Key@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Key@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_Key@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Key@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_Key@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_Key@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QEAA@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QEAA@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@U?$ECDSA@VEC2N@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@U?$ECDSA@VEC2N@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@U?$ECDSA@VECP@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@U?$ECDSA@VECP@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QEAA@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@V?$DSA2@VSHA1@CryptoPP@@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@V?$DSA2@VSHA1@CryptoPP@@@2@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey_EC@VECP@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_PublicKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_PublicKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$DL_SimpleKeyAgreementDomainBase@VInteger@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$DL_SimpleKeyAgreementDomainBase@VInteger@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$EMSA2HashIdLookup@VPK_DeterministicSignatureMessageEncodingMethod@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$EMSA2HashIdLookup@VPK_DeterministicSignatureMessageEncodingMethod@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$EncodedPoint@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$EncodedPoint@UEC2NPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$EncodedPoint@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$EncodedPoint@UECPPoint@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$InputRejecting@VFilter@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@QEAA@XZ
??0?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@QEAA@XZ
??0?$IteratedHashBase@IVHashTransformation@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHashBase@IVHashTransformation@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$IteratedHashBase@_KVHashTransformation@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHashBase@_KVHashTransformation@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0BE@VSHA1@2@$0A@$0A@@CryptoPP@@IEAA@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0BE@VSHA1@2@$0A@$0A@@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA224@2@$0BM@$00@CryptoPP@@IEAA@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA224@2@$0BM@$00@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA256@2@$0CA@$00@CryptoPP@@IEAA@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA256@2@$0CA@$00@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA384@2@$0DA@$00@CryptoPP@@IEAA@XZ
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA384@2@$0DA@$00@CryptoPP@@QEAA@AEBV01@@Z
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA512@2@$0EA@$00@CryptoPP@@IEAA@XZ
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA512@2@$0EA@$00@CryptoPP@@QEAA@AEBV01@@Z
??0?$ModePolicyCommonTemplate@UAdditiveCipherAbstractPolicy@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ModePolicyCommonTemplate@UAdditiveCipherAbstractPolicy@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$ModePolicyCommonTemplate@VCFB_CipherAbstractPolicy@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$ModePolicyCommonTemplate@VCFB_CipherAbstractPolicy@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$Multichannel@VFilter@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$Multichannel@VSink@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$Multichannel@VSink@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QEAA@XZ
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Decryptor@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Decryptor@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Encryptor@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Encryptor@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@$$QEAV01@@Z
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@AEBV?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@1@AEBVPolynomialMod2@1@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@AEBV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@QEAA@XZ
??0?$SourceTemplate@VFileStore@CryptoPP@@@CryptoPP@@QEAA@PEAVBufferedTransformation@1@@Z
??0?$SourceTemplate@VRandomNumberStore@CryptoPP@@@CryptoPP@@QEAA@PEAVBufferedTransformation@1@@Z
??0?$SourceTemplate@VStringStore@CryptoPP@@@CryptoPP@@QEAA@PEAVBufferedTransformation@1@@Z
??0?$StringSinkTemplate@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@CryptoPP@@QEAA@AEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0?$StringSinkTemplate@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$StringSinkTemplate@V?$vector@EV?$allocator@E@std@@@std@@@CryptoPP@@QEAA@AEAV?$vector@EV?$allocator@E@std@@@std@@@Z
??0?$StringSinkTemplate@V?$vector@EV?$allocator@E@std@@@std@@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QEAA@XZ
??0?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QEAA@XZ
??0?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QEAA@XZ
??0?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QEAA@XZ
??0?$TF_CryptoSystemBase@VPK_Decryptor@CryptoPP@@V?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_CryptoSystemBase@VPK_Decryptor@CryptoPP@@V?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@XZ
??0?$TF_CryptoSystemBase@VPK_Encryptor@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_CryptoSystemBase@VPK_Encryptor@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@XZ
??0?$TF_SignatureSchemeBase@VPK_Signer@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_SignatureSchemeBase@VPK_Signer@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@XZ
??0?$TF_SignatureSchemeBase@VPK_Verifier@CryptoPP@@V?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TF_SignatureSchemeBase@VPK_Verifier@CryptoPP@@V?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QEAA@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@QEAA@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@QEAA@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@QEAA@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@QEAA@AEBV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@QEAA@XZ
??0?$Unflushable@V?$Multichannel@VFilter@CryptoPP@@@CryptoPP@@@CryptoPP@@QEAA@XZ
??0?$Unflushable@VFilter@CryptoPP@@@CryptoPP@@QEAA@XZ
??0ASN1Object@CryptoPP@@QEAA@AEBV01@@Z
??0ASN1Object@CryptoPP@@QEAA@XZ
??0AdditiveCipherAbstractPolicy@CryptoPP@@QEAA@AEBU01@@Z
??0AdditiveCipherAbstractPolicy@CryptoPP@@QEAA@XZ
??0Algorithm@CryptoPP@@QEAA@AEBV01@@Z
??0Algorithm@CryptoPP@@QEAA@_N@Z
??0AlgorithmParameters@CryptoPP@@QEAA@AEBV01@@Z
??0AlgorithmParameters@CryptoPP@@QEAA@XZ
??0AlgorithmParametersBase@CryptoPP@@QEAA@AEBV01@@Z
??0AlgorithmParametersBase@CryptoPP@@QEAA@PEBD_N@Z
??0ArraySink@CryptoPP@@QEAA@AEBV01@@Z
??0ArraySink@CryptoPP@@QEAA@AEBVNameValuePairs@1@@Z
??0ArraySink@CryptoPP@@QEAA@PEAE_K@Z
??0ArrayXorSink@CryptoPP@@QEAA@AEBV01@@Z
??0ArrayXorSink@CryptoPP@@QEAA@PEAE_K@Z
??0AsymmetricAlgorithm@CryptoPP@@QEAA@AEBV01@@Z
??0AsymmetricAlgorithm@CryptoPP@@QEAA@XZ
??0AuthenticatedDecryptionFilter@CryptoPP@@QEAA@AEAVAuthenticatedSymmetricCipher@1@PEAVBufferedTransformation@1@IHW4BlockPaddingScheme@BlockPaddingSchemeDef@1@@Z
??0AuthenticatedEncryptionFilter@CryptoPP@@QEAA@AEAVAuthenticatedSymmetricCipher@1@PEAVBufferedTransformation@1@_NHAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4BlockPaddingScheme@BlockPaddingSchemeDef@1@@Z
??0AuthenticatedKeyAgreementDomain@CryptoPP@@QEAA@AEBV01@@Z
??0AuthenticatedKeyAgreementDomain@CryptoPP@@QEAA@XZ
??0AuthenticatedSymmetricCipher@CryptoPP@@QEAA@AEBV01@@Z
??0AuthenticatedSymmetricCipher@CryptoPP@@QEAA@XZ
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QEAA@$$QEAV01@@Z
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QEAA@AEBV01@@Z
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QEAA@XZ
??0AutoSeededRandomPool@CryptoPP@@QEAA@_NI@Z
??0BERDecodeErr@CryptoPP@@QEAA@$$QEAV01@@Z
??0BERDecodeErr@CryptoPP@@QEAA@AEBV01@@Z
??0BERDecodeErr@CryptoPP@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0BERDecodeErr@CryptoPP@@QEAA@XZ
??0BERGeneralDecoder@CryptoPP@@QEAA@AEAV01@E@Z
??0BERGeneralDecoder@CryptoPP@@QEAA@AEAVBufferedTransformation@1@E@Z
??0BERGeneralDecoder@CryptoPP@@QEAA@AEBV01@@Z
??0BERSequenceDecoder@CryptoPP@@QEAA@AEAV01@E@Z
??0BERSequenceDecoder@CryptoPP@@QEAA@AEAVBufferedTransformation@1@E@Z
??0BERSetDecoder@CryptoPP@@QEAA@AEAV01@E@Z
??0BERSetDecoder@CryptoPP@@QEAA@AEAVBufferedTransformation@1@E@Z
??0Base@DES_EDE2@CryptoPP@@QEAA@$$QEAV012@@Z
??0Base@DES_EDE2@CryptoPP@@QEAA@AEBV012@@Z
??0Base@DES_EDE2@CryptoPP@@QEAA@XZ
??0Base@DES_EDE3@CryptoPP@@QEAA@$$QEAV012@@Z
??0Base@DES_EDE3@CryptoPP@@QEAA@AEBV012@@Z
??0Base@DES_EDE3@CryptoPP@@QEAA@XZ
??0Base@Rijndael@CryptoPP@@QEAA@$$QEAV012@@Z
??0Base@Rijndael@CryptoPP@@QEAA@AEBV012@@Z
??0Base@Rijndael@CryptoPP@@QEAA@XZ
??0Base@SKIPJACK@CryptoPP@@QEAA@$$QEAV012@@Z
??0Base@SKIPJACK@CryptoPP@@QEAA@AEBV012@@Z
??0Base@SKIPJACK@CryptoPP@@QEAA@XZ
??0BaseN_Decoder@CryptoPP@@QEAA@PEAVBufferedTransformation@1@@Z
??0BaseN_Decoder@CryptoPP@@QEAA@PEBHHPEAVBufferedTransformation@1@@Z
??0BaseN_Encoder@CryptoPP@@QEAA@PEAVBufferedTransformation@1@@Z
??0BaseN_Encoder@CryptoPP@@QEAA@PEBEHPEAVBufferedTransformation@1@H@Z
??0BitBucket@CryptoPP@@QEAA@$$QEAV01@@Z
??0BitBucket@CryptoPP@@QEAA@AEBV01@@Z
??0BitBucket@CryptoPP@@QEAA@XZ
??0BlockCipher@CryptoPP@@QEAA@$$QEAV01@@Z
??0BlockCipher@CryptoPP@@QEAA@AEBV01@@Z
??0BlockCipher@CryptoPP@@QEAA@XZ
??0BlockOrientedCipherModeBase@CryptoPP@@QEAA@AEBV01@@Z
??0BlockOrientedCipherModeBase@CryptoPP@@QEAA@XZ
??0BlockTransformation@CryptoPP@@QEAA@AEBV01@@Z
??0BlockTransformation@CryptoPP@@QEAA@XZ
??0BufferedTransformation@CryptoPP@@QEAA@AEBV01@@Z
??0BufferedTransformation@CryptoPP@@QEAA@XZ
??0ByteQueue@CryptoPP@@QEAA@AEBV01@@Z
??0ByteQueue@CryptoPP@@QEAA@_K@Z
??0CBC_CTS_Decryption@CryptoPP@@QEAA@$$QEAV01@@Z
??0CBC_CTS_Decryption@CryptoPP@@QEAA@AEBV01@@Z
??0CBC_CTS_Decryption@CryptoPP@@QEAA@XZ
??0CBC_CTS_Encryption@CryptoPP@@QEAA@$$QEAV01@@Z
??0CBC_CTS_Encryption@CryptoPP@@QEAA@AEBV01@@Z
??0CBC_CTS_Encryption@CryptoPP@@QEAA@XZ
??0CBC_Decryption@CryptoPP@@QEAA@AEBV01@@Z
??0CBC_Decryption@CryptoPP@@QEAA@XZ
??0CBC_Encryption@CryptoPP@@QEAA@$$QEAV01@@Z
??0CBC_Encryption@CryptoPP@@QEAA@AEBV01@@Z
??0CBC_Encryption@CryptoPP@@QEAA@XZ
??0CBC_MAC_Base@CryptoPP@@QEAA@$$QEAV01@@Z
??0CBC_MAC_Base@CryptoPP@@QEAA@AEBV01@@Z
??0CBC_MAC_Base@CryptoPP@@QEAA@XZ
??0CBC_ModeBase@CryptoPP@@QEAA@$$QEAV01@@Z
??0CBC_ModeBase@CryptoPP@@QEAA@AEBV01@@Z
??0CBC_ModeBase@CryptoPP@@QEAA@XZ
??0CCM_Base@CryptoPP@@QEAA@$$QEAV01@@Z
??0CCM_Base@CryptoPP@@QEAA@AEBV01@@Z
??0CCM_Base@CryptoPP@@QEAA@XZ
??0CFB_CipherAbstractPolicy@CryptoPP@@QEAA@AEBV01@@Z
??0CFB_CipherAbstractPolicy@CryptoPP@@QEAA@XZ
??0CFB_ModePolicy@CryptoPP@@QEAA@AEBV01@@Z
??0CFB_ModePolicy@CryptoPP@@QEAA@XZ
??0CMAC_Base@CryptoPP@@QEAA@AEBV01@@Z
??0CMAC_Base@CryptoPP@@QEAA@XZ
??0CTR_ModePolicy@CryptoPP@@QEAA@AEBV01@@Z
??0CTR_ModePolicy@CryptoPP@@QEAA@XZ
??0CannotFlush@CryptoPP@@QEAA@$$QEAV01@@Z
??0CannotFlush@CryptoPP@@QEAA@AEBV01@@Z
??0CannotFlush@CryptoPP@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0ChannelSwitch@CryptoPP@@QEAA@$$QEAV01@@Z
??0ChannelSwitch@CryptoPP@@QEAA@AEAVBufferedTransformation@1@@Z
??0ChannelSwitch@CryptoPP@@QEAA@AEAVBufferedTransformation@1@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0ChannelSwitch@CryptoPP@@QEAA@AEBV01@@Z
??0ChannelSwitch@CryptoPP@@QEAA@XZ
??0CipherModeBase@CryptoPP@@IEAA@XZ
??0CipherModeBase@CryptoPP@@QEAA@AEBV01@@Z
??0Clonable@CryptoPP@@QEAA@AEBV01@@Z
??0Clonable@CryptoPP@@QEAA@XZ
??0CombinedNameValuePairs@CryptoPP@@QEAA@$$QEAV01@@Z
??0CombinedNameValuePairs@CryptoPP@@QEAA@AEBV01@@Z
??0CombinedNameValuePairs@CryptoPP@@QEAA@AEBVNameValuePairs@1@0@Z
??0CryptoMaterial@CryptoPP@@QEAA@AEBV01@@Z
??0CryptoMaterial@CryptoPP@@QEAA@XZ
??0CryptoParameters@CryptoPP@@QEAA@$$QEAV01@@Z
??0CryptoParameters@CryptoPP@@QEAA@AEBV01@@Z
??0CryptoParameters@CryptoPP@@QEAA@XZ
??0DERGeneralEncoder@CryptoPP@@QEAA@AEAV01@E@Z
??0DERGeneralEncoder@CryptoPP@@QEAA@AEAVBufferedTransformation@1@E@Z
??0DERSequenceEncoder@CryptoPP@@QEAA@AEAV01@E@Z
Sections
.text Size: 23.5MB - Virtual size: 23.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7.1MB - Virtual size: 7.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.8MB - Virtual size: 4.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 951KB - Virtual size: 950KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
_RDATA Size: 512B - Virtual size: 500B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 9.9MB - Virtual size: 9.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 278KB - Virtual size: 277KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CCleanerDU.dll.dll windows:6 windows x64 arch:x64
c21fa5d932306b188bc19eb4f370d461
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
6c:1b:52:97:20:5c:19:96:58:1d:48:83:5b:ae:71:0a:c1:c0:25:c1:d3:d7:87:64:38:97:9a:22:19:ac:7f:90Signer
Actual PE Digest6c:1b:52:97:20:5c:19:96:58:1d:48:83:5b:ae:71:0a:c1:c0:25:c1:d3:d7:87:64:38:97:9a:22:19:ac:7f:90Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\BUILD\work\ff1498008bc2b597\BUILDS\Release\x64\CCleanerDU.pdb
Imports
advapi32
InitializeSecurityDescriptor
CreateWellKnownSid
SetEntriesInAclW
SetSecurityDescriptorOwner
SetSecurityDescriptorGroup
SetSecurityDescriptorDacl
RegCloseKey
RegQueryValueExW
ImpersonateLoggedOnUser
OpenThreadToken
RevertToSelf
SetThreadToken
RegEnumKeyExW
RegEnumValueW
RegDeleteValueW
RegQueryInfoKeyW
RegEnumKeyW
RegDeleteKeyExW
RegNotifyChangeKeyValue
RegDeleteTreeW
RegQueryMultipleValuesW
CryptAcquireContextA
CryptGetHashParam
CryptHashData
SystemFunction036
RegEnumKeyExA
RegOpenKeyExA
RegQueryValueExA
RegOpenKeyExW
CryptAcquireContextW
CryptGenRandom
CryptReleaseContext
OpenProcessToken
DeregisterEventSource
RegisterEventSourceW
ReportEventW
CryptDestroyKey
CryptSetHashParam
CryptGetProvParam
CryptGetUserKey
CryptExportKey
CryptDecrypt
CryptCreateHash
CryptDestroyHash
CryptSignHashW
CryptEnumProvidersW
GetTokenInformation
IsValidSid
ConvertSidToStringSidW
DuplicateTokenEx
LookupPrivilegeValueW
AdjustTokenPrivileges
RegCreateKeyExW
RegSetValueExW
EqualSid
ConvertStringSecurityDescriptorToSecurityDescriptorW
FreeSid
AllocateAndInitializeSid
ConvertStringSidToSidW
GetSidSubAuthorityCount
GetSidSubAuthority
InitializeAcl
GetLengthSid
CreateProcessAsUserW
AddAce
ws2_32
InetNtopW
WSAAddressToStringW
WSACloseEvent
WSACreateEvent
WSAEnumNetworkEvents
WSAEventSelect
WSAResetEvent
WSAWaitForMultipleEvents
ntohl
WSAIoctl
__WSAFDIsSet
gethostname
WSADuplicateSocketW
WSASocketW
getaddrinfo
sendto
recvfrom
socket
setsockopt
connect
closesocket
bind
send
recv
WSASetLastError
getservbyname
htons
htonl
WSAGetLastError
select
ntohs
getsockopt
freeaddrinfo
getsockname
ioctlsocket
WSACleanup
WSAStartup
crypt32
CertFindExtension
CertAddCertificateContextToStore
CryptDecodeObjectEx
PFXImportCertStore
CertGetNameStringA
CertGetCertificateChain
CertFreeCertificateChain
CryptUnprotectData
CryptVerifyTimeStampSignature
CryptMemFree
CryptQueryObject
CryptStringToBinaryA
CertCreateCertificateChainEngine
CertOpenStore
CertCloseStore
CryptProtectData
CertEnumCertificatesInStore
CertFreeCertificateChainEngine
CertFindCertificateInStore
CertDuplicateCertificateContext
CertFreeCertificateContext
CertGetCertificateContextProperty
CertOpenSystemStoreW
bcrypt
BCryptSetProperty
BCryptOpenAlgorithmProvider
BCryptDestroySecret
BCryptImportKeyPair
BCryptGenerateKeyPair
BCryptFinalizeKeyPair
BCryptExportKey
BCryptSecretAgreement
BCryptDeriveKey
BCryptGenerateSymmetricKey
BCryptEncrypt
BCryptGenRandom
BCryptCloseAlgorithmProvider
BCryptDestroyKey
ole32
CoInitialize
CoSetProxyBlanket
CoCreateInstance
StringFromGUID2
CoInitializeSecurity
CoUninitialize
CoInitializeEx
CoTaskMemFree
CLSIDFromString
CoCreateGuid
setupapi
SetupDiCreateDeviceInfoList
SetupDiOpenDeviceInfoW
SetupDiDestroyDeviceInfoList
CM_Get_Child
CM_Get_Device_IDW
CM_Get_Sibling
CM_Get_Parent
CM_Locate_DevNodeW
SetupDiBuildDriverInfoList
SetupUninstallOEMInfW
SetupDiGetClassDevsExW
SetupDiEnumDeviceInfo
SetupDiGetDeviceInstallParamsW
SetupDiSetDeviceInstallParamsW
SetupDiEnumDriverInfoW
SetupDiGetDriverInfoDetailW
SetupDiGetDriverInstallParamsW
SetupDiDestroyDriverInfoList
SetupGetInfDriverStoreLocationW
CM_Get_DevNode_Status
SetupDiSetClassInstallParamsW
SetupDiGetDeviceInstanceIdW
CM_Locate_DevNode_ExW
CM_Reenumerate_DevNode_Ex
SetupDiSetSelectedDriverW
SetupOpenFileQueue
SetupScanFileQueueW
CM_Get_Device_Interface_List_SizeW
SetupCloseFileQueue
SetupEnumInfSectionsW
SetupGetStringFieldW
SetupFindNextMatchLineW
SetupDiGetDevicePropertyW
SetupDiGetDeviceRegistryPropertyW
CM_Get_Device_Interface_ListW
SetupGetIntField
SetupFindFirstLineW
SetupOpenInfFileW
SetupCloseInfFile
SetupDiCallClassInstaller
CMP_WaitNoPendingInstallEvents
winhttp
WinHttpReceiveResponse
WinHttpCloseHandle
WinHttpReadData
WinHttpSetTimeouts
WinHttpAddRequestHeaders
WinHttpWriteData
WinHttpSetCredentials
WinHttpSetStatusCallback
WinHttpGetProxyForUrl
WinHttpQueryOption
WinHttpQueryHeaders
WinHttpSendRequest
WinHttpSetOption
WinHttpTimeFromSystemTime
WinHttpCrackUrl
WinHttpQueryDataAvailable
WinHttpOpen
WinHttpConnect
WinHttpOpenRequest
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
wtsapi32
WTSQueryUserToken
WTSEnumerateSessionsW
WTSQuerySessionInformationW
WTSFreeMemory
shell32
SHGetFolderPathW
ord51
ntdll
RtlUnwind
NtQueryKey
NtOpenKey
NtDeleteKey
RtlNtStatusToDosError
NtSetInformationThread
NtClose
VerSetConditionMask
RtlVirtualUnwind
RtlPcToFileHeader
RtlCaptureContext
RtlLookupFunctionEntry
RtlUnwindEx
kernel32
AreFileApisANSI
GetStringTypeW
WaitForSingleObjectEx
SleepConditionVariableSRW
IsProcessorFeaturePresent
InitOnceBeginInitialize
InitOnceComplete
FreeLibraryWhenCallbackReturns
GetModuleHandleW
GetProcAddress
WideCharToMultiByte
GetProcessHeap
MultiByteToWideChar
InitializeCriticalSectionEx
DeleteCriticalSection
GetModuleFileNameA
GetModuleHandleExW
GetLastError
FormatMessageW
GetCurrentThreadId
HeapAlloc
HeapFree
DebugBreak
DecodePointer
HeapDestroy
HeapReAlloc
HeapSize
GetUserDefaultLCID
LeaveCriticalSection
EnterCriticalSection
GetSystemTimes
Sleep
SetEvent
ResetEvent
CreateEventW
WaitForSingleObject
WaitForMultipleObjects
FileTimeToSystemTime
GetSystemTime
SystemTimeToFileTime
CloseHandle
LoadLibraryW
FreeLibrary
CompareFileTime
GetSystemPowerStatus
GetSystemDirectoryW
lstrcatW
GetFileAttributesW
CreateFileW
DeviceIoControl
LocalFree
GetFileSizeEx
ReadFile
LockFileEx
UnlockFileEx
WriteFile
SetFileInformationByHandle
GetFileInformationByHandleEx
GetFinalPathNameByHandleW
OutputDebugStringW
GetExitCodeProcess
GetCurrentThread
GetModuleFileNameW
InitializeCriticalSection
GetCurrentProcessId
ProcessIdToSessionId
GetPrivateProfileStringW
WritePrivateProfileStringW
LoadResource
LockResource
SetLastError
GetLocaleInfoW
LoadLibraryExW
GetUserDefaultLangID
GetCPInfo
GetLocaleInfoEx
GetConsoleOutputCP
GetTickCount
GetComputerNameW
GetUserGeoID
GetGeoInfoW
GetSystemDefaultLCID
GetCurrentProcess
SetFilePointerEx
CreateDirectoryW
GetFileSize
RemoveDirectoryW
CreateThreadpoolWork
GlobalMemoryStatusEx
LCIDToLocaleName
GetNativeSystemInfo
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
GetStdHandle
GetFileType
GetSystemDirectoryA
LoadLibraryA
FormatMessageA
GetSystemInfo
VirtualAlloc
VirtualFree
GetEnvironmentVariableW
GetACP
ReleaseSemaphore
GetExitCodeThread
CreateSemaphoreA
FindClose
FindFirstFileW
FindNextFileW
GetConsoleMode
SetConsoleMode
ReadConsoleA
ReadConsoleW
CreateTimerQueue
DeleteTimerQueueEx
CreateTimerQueueTimer
ChangeTimerQueueTimer
DeleteTimerQueueTimer
WTSGetActiveConsoleSessionId
GetThreadLocale
CreateSemaphoreW
CreateThread
GetFileInformationByHandle
SetEndOfFile
WerRegisterMemoryBlock
WerUnregisterMemoryBlock
UnmapViewOfFile
UnlockFile
CreateFileA
CreateFileMappingW
MapViewOfFile
QueryPerformanceCounter
QueryPerformanceFrequency
InitOnceExecuteOnce
GlobalFree
ReleaseMutex
CreateMutexW
GetFileTime
CancelIoEx
GetOverlappedResult
ReadDirectoryChangesW
UnregisterWaitEx
SetFilePointer
GetCurrentDirectoryW
LocalFileTimeToFileTime
SetFileTime
GetLocalTime
GetFileAttributesExW
OpenProcess
TerminateProcess
VerifyVersionInfoW
CreateProcessW
ResumeThread
InitializeCriticalSectionAndSpinCount
GetThreadPriority
TerminateThread
SetThreadPriority
GetThreadTimes
RaiseException
QueryThreadCycleTime
CreateIoCompletionPort
CompareStringW
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
UpdateProcThreadAttribute
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
GetThreadId
SetHandleInformation
GetProcessTimes
QueryFullProcessImageNameW
GetDriveTypeW
SetFileAttributesW
MoveFileExW
GetWindowsDirectoryW
GetShortPathNameW
DuplicateHandle
GetFullPathNameW
FindFirstFileExW
QueryDosDeviceW
GetProcessAffinityMask
GetVersionExW
ExpandEnvironmentStringsW
GetSystemWindowsDirectoryW
GetLongPathNameW
GetVolumePathNameW
GetVolumeNameForVolumeMountPointW
GetDateFormatW
GetTimeFormatW
SetEnvironmentVariableW
GetVersion
SizeofResource
FindResourceExW
FindResourceW
FlushFileBuffers
OutputDebugStringA
CopyFileW
GetDiskFreeSpaceExW
K32GetMappedFileNameW
FindFirstVolumeW
FindNextVolumeW
GetVolumePathNamesForVolumeNameW
FindVolumeClose
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
GetModuleHandleA
MoveFileExA
GetEnvironmentVariableA
SleepEx
InitializeConditionVariable
WakeConditionVariable
WakeAllConditionVariable
ExpandEnvironmentStringsA
GetVersionExA
GetQueuedCompletionStatusEx
PostQueuedCompletionStatus
SubmitThreadpoolWork
CloseThreadpoolWork
GetTickCount64
EncodePointer
LCMapStringEx
CompareStringEx
InitializeSListHead
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetStartupInfoW
CreateEventA
OpenEventA
InterlockedPushEntrySList
InterlockedFlushSList
ExitThread
FreeLibraryAndExitThread
ExitProcess
SetConsoleCtrlHandler
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
TryAcquireSRWLockExclusive
LCMapStringW
IsValidLocale
EnumSystemLocalesW
GetTimeZoneInformation
IsValidCodePage
GetOEMCP
SetStdHandle
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
WriteConsoleW
RegisterWaitForSingleObject
DeleteFileW
user32
PostMessageW
SendMessageW
SetWindowLongPtrW
RegisterWindowMessageW
GetDesktopWindow
GetClassInfoExW
RegisterClassExW
wsprintfW
GetSystemMetrics
LoadStringW
MessageBoxW
CharLowerW
GetUserObjectInformationW
GetProcessWindowStation
oleaut32
SysFreeString
VariantInit
VariantCopy
VariantClear
SysAllocString
newdev
DiInstallDriverW
DiInstallDevice
cfgmgr32
CM_Get_Device_Interface_PropertyW
CM_Get_DevNode_PropertyW
secur32
QueryContextAttributesW
iphlpapi
if_nametoindex
GetUnicastIpAddressTable
GetIfTable2Ex
GetIfEntry2
FreeMibTable
GetAdaptersAddresses
GetBestRoute2
if_indextoname
rpcrt4
Ndr64AsyncServerCallAll
NdrAsyncServerCall
NdrServerCall2
NdrServerCallAll
NdrClientCall3
Ndr64AsyncClientCall
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcAsyncInitializeHandle
RpcAsyncCompleteCall
RpcBindingToStringBindingW
RpcEpUnregister
RpcEpRegisterW
RpcServerUseProtseqEpW
RpcObjectSetType
RpcServerRegisterIf2
RpcServerUnregisterIfEx
RpcImpersonateClient
RpcRevertToSelf
I_RpcBindingInqLocalClientPID
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
RpcIfInqId
RpcMgmtEpEltInqDone
RpcStringBindingParseW
RpcAsyncCancelCall
RpcBindingFree
RpcStringFreeW
UuidToStringW
UuidFromStringW
dnsapi
DnsQuery_W
DnsFree
shlwapi
PathMatchSpecW
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
Exports
Exports
?RegisterSpocNotificationHandler@spoc@asw@@YA?AV?$shared_ptr@VISpocCookie@spoc@asw@@@std@@AEBUNotificationKey@12@V?$function@$$A6AXUSpocNotification@spoc@asw@@@Z@4@@Z
CreateEnvironment
FreeInterface
GetInterface
ShutdownEnvironment
StartInterface
StopInterface
UpdateSettings
on_avast_dll_unload
Sections
.text Size: 9.4MB - Virtual size: 9.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2.5MB - Virtual size: 2.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 653KB - Virtual size: 732KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 392KB - Virtual size: 391KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 500B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 87KB - Virtual size: 87KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CCleanerPerformanceOptimizer.dll.dll windows:6 windows x64 arch:x64
038d18c0caa62fa2af98dccd6927ca27
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
be:38:8c:fa:38:de:99:9f:e6:63:72:98:b6:52:25:f9:8c:b2:b5:62:0d:8d:f5:b1:08:ff:58:68:91:9c:b6:73Signer
Actual PE Digestbe:38:8c:fa:38:de:99:9f:e6:63:72:98:b6:52:25:f9:8c:b2:b5:62:0d:8d:f5:b1:08:ff:58:68:91:9c:b6:73Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\BUILD\work\42b94c0a7ba93809\BUILDS\Release\x64\CCleanerPerformanceOptimizer.pdb
Imports
advapi32
EnumServicesStatusExW
CloseServiceHandle
OpenSCManagerW
RegOpenKeyExW
RegCloseKey
RegEnumKeyW
RegEnumKeyExW
RegQueryInfoKeyW
RegQueryValueExW
OpenServiceW
QueryServiceConfigW
EnumDependentServicesW
QueryServiceStatusEx
StartServiceW
ControlService
ChangeServiceConfigW
LookupAccountNameW
IsValidSid
ChangeServiceConfig2W
QueryServiceConfig2W
EqualSid
GetLengthSid
ConvertStringSidToSidW
GetAce
DeleteAce
GetNamedSecurityInfoW
GetExplicitEntriesFromAclW
SetEntriesInAclW
SetNamedSecurityInfoW
ConvertStringSecurityDescriptorToSecurityDescriptorW
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegSetValueExW
RegCreateKeyExW
ImpersonateLoggedOnUser
DuplicateTokenEx
ConvertSidToStringSidW
GetTokenInformation
RegLoadKeyW
AdjustTokenPrivileges
LookupPrivilegeValueW
LookupAccountSidW
CryptEnumProvidersW
CryptSignHashW
CryptDestroyHash
CryptCreateHash
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
CryptSetHashParam
CryptDestroyKey
CryptReleaseContext
CryptAcquireContextW
ReportEventW
RegisterEventSourceW
DeregisterEventSource
OpenProcessToken
OpenThreadToken
SetThreadToken
RevertToSelf
AllocateAndInitializeSid
InitializeAcl
AddAce
FreeSid
GetSidSubAuthorityCount
GetSidSubAuthority
RegEnumValueW
RegDeleteValueW
QueryServiceStatus
RegDeleteKeyExW
RegFlushKey
RegNotifyChangeKeyValue
RegDeleteTreeW
RegQueryMultipleValuesW
CryptGenRandom
CryptAcquireContextA
CryptGetHashParam
CryptHashData
RegEnumKeyExA
RegOpenKeyExA
RegQueryValueExA
SystemFunction036
crypt32
CryptUnprotectData
CryptVerifyTimeStampSignature
CryptMemFree
CertOpenStore
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertDuplicateCertificateContext
CertFreeCertificateContext
CertGetCertificateContextProperty
CertFreeCertificateChain
CertGetCertificateChain
CryptStringToBinaryA
PFXImportCertStore
CryptDecodeObjectEx
CertAddCertificateContextToStore
CertFindExtension
CertGetNameStringA
CryptQueryObject
CertCreateCertificateChainEngine
CertFreeCertificateChainEngine
CryptProtectData
propsys
PropVariantToString
PSGetPropertyKeyFromName
bcrypt
BCryptGenRandom
shlwapi
ord487
PathParseIconLocationW
PathIsDirectoryW
SHCreateStreamOnFileEx
PathRemoveBlanksW
PathFindFileNameW
PathFindExtensionW
PathIsRelativeW
PathFindOnPathW
PathSearchAndQualifyW
PathAddBackslashW
PathMatchSpecW
PathFileExistsW
iphlpapi
FreeMibTable
GetIfEntry2
GetAdaptersAddresses
GetBestRoute2
GetUnicastIpAddressTable
GetIfTable2Ex
userenv
ExpandEnvironmentStringsForUserW
wtsapi32
WTSOpenServerW
WTSQuerySessionInformationW
WTSFreeMemory
WTSQueryUserToken
WTSEnumerateSessionsW
WTSCloseServer
shell32
SHGetPropertyStoreFromIDList
SHGetNameFromIDList
SHGetSpecialFolderLocation
SHGetPathFromIDListW
SHGetFolderPathW
SHGetMalloc
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
ntdll
RtlVirtualUnwind
RtlUnwindEx
RtlNtStatusToDosError
RtlCaptureContext
RtlPcToFileHeader
NtOpenKey
NtQueryKey
NtSetInformationThread
VerSetConditionMask
RtlLookupFunctionEntry
NtDeleteKey
NtClose
RtlUnwind
kernel32
GetFullPathNameW
GetLongPathNameW
SetThreadPriority
GetCurrentThreadId
Sleep
FindFirstFileW
GetFileAttributesW
FindNextFileW
GetFileAttributesExW
FindNextVolumeW
GetVolumePathNamesForVolumeNameW
QueryDosDeviceW
FindVolumeClose
FindFirstVolumeW
lstrcpynW
Module32FirstW
CreateToolhelp32Snapshot
lstrlenW
GetWindowsDirectoryW
K32GetProcessImageFileNameW
K32GetModuleFileNameExW
K32GetModuleBaseNameW
OpenProcess
K32EnumProcesses
FindClose
CreateFileW
GetFileTime
SetLastError
MoveFileW
IsWow64Process
SizeofResource
LockResource
FreeResource
LoadResource
FindResourceA
GetTickCount
LoadLibraryW
SetFileAttributesW
lstrcmpiW
GetSystemTime
GetNativeSystemInfo
LocalFree
LocalAlloc
GetComputerNameW
FreeLibrary
GetModuleFileNameA
FormatMessageW
AreFileApisANSI
ReadFile
TryEnterCriticalSection
HeapCreate
WriteFile
GetDiskFreeSpaceW
OutputDebugStringA
LockFile
SetFilePointer
GetFullPathNameA
SetEndOfFile
UnlockFileEx
GetTempPathW
CreateMutexW
GetVersionExW
UnmapViewOfFile
DuplicateHandle
HeapValidate
GetTempPathA
GetDiskFreeSpaceA
GetFileAttributesA
OutputDebugStringW
FlushViewOfFile
CreateFileA
LoadLibraryA
WaitForSingleObjectEx
GetVersionExA
DeleteFileA
DeleteFileW
GetSystemInfo
HeapCompact
UnlockFile
CreateFileMappingA
LockFileEx
GetFileSize
GetCurrentProcessId
GetSystemTimeAsFileTime
FormatMessageA
CreateFileMappingW
MapViewOfFile
QueryPerformanceCounter
FlushFileBuffers
GetFileSizeEx
GetUserDefaultLangID
GetUserGeoID
GetGeoInfoW
GetLastError
GetSystemDefaultLCID
GetLocaleInfoW
WaitForMultipleObjects
SetFilePointerEx
CreateDirectoryW
RemoveDirectoryW
GlobalMemoryStatusEx
LCIDToLocaleName
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemDirectoryA
GetStdHandle
GetFileType
VirtualAlloc
VirtualFree
GetEnvironmentVariableW
GetACP
GetConsoleMode
SetConsoleMode
ReadConsoleA
ReadConsoleW
ProcessIdToSessionId
WTSGetActiveConsoleSessionId
ExpandEnvironmentStringsW
ReleaseMutex
CompareFileTime
CancelIoEx
GetOverlappedResult
ReadDirectoryChangesW
UnregisterWaitEx
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
SystemTimeToFileTime
VerifyVersionInfoW
CloseHandle
ResumeThread
InitializeCriticalSectionAndSpinCount
GetThreadPriority
GetThreadTimes
RaiseException
QueryPerformanceFrequency
QueryThreadCycleTime
GetCurrentDirectoryW
CompareStringW
GetThreadId
GetProcessTimes
QueryFullProcessImageNameW
GetProcessAffinityMask
GetShortPathNameW
GetSystemDirectoryW
DeviceIoControl
GetExitCodeThread
GetDriveTypeW
MoveFileExW
GetFileInformationByHandle
SetFileTime
FindFirstFileExW
GetVolumePathNameW
GetVolumeNameForVolumeMountPointW
SetEnvironmentVariableW
GetVersion
FindResourceExW
FindResourceW
GetLocalTime
CopyFileW
SetFileInformationByHandle
GetDiskFreeSpaceExW
K32GetMappedFileNameW
GetSystemTimes
GetModuleHandleA
MoveFileExA
GetEnvironmentVariableA
SleepEx
ExpandEnvironmentStringsA
GetWindowsDirectoryA
GetTickCount64
IsProcessorFeaturePresent
SleepConditionVariableSRW
WakeAllConditionVariable
GetTimeFormatW
FileTimeToSystemTime
GetThreadLocale
GetModuleFileNameW
DeleteTimerQueueTimer
CreateTimerQueueTimer
CreateTimerQueue
DeleteTimerQueueEx
GetCurrentProcess
TerminateProcess
ChangeTimerQueueTimer
GetModuleHandleW
GetProcAddress
InitializeCriticalSection
ResetEvent
CreateEventW
TerminateThread
GetModuleHandleExW
MultiByteToWideChar
WideCharToMultiByte
GetFileInformationByHandleEx
TryAcquireSRWLockExclusive
GetStringTypeW
GetLocaleInfoEx
WakeConditionVariable
InitOnceBeginInitialize
InitOnceComplete
EncodePointer
LCMapStringEx
CompareStringEx
GetCPInfo
InitializeSListHead
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetStartupInfoW
InterlockedPushEntrySList
InterlockedFlushSList
CreateThread
ExitThread
FreeLibraryAndExitThread
ExitProcess
SetConsoleCtrlHandler
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
GetDateFormatW
SetEvent
GetCurrentThread
LoadLibraryExW
GetConsoleOutputCP
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
LCMapStringW
IsValidLocale
EnumSystemLocalesW
GetTimeZoneInformation
SetStdHandle
IsValidCodePage
GetOEMCP
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
WriteConsoleW
RegisterWaitForSingleObject
WaitForSingleObject
LeaveCriticalSection
EnterCriticalSection
GetProcessHeap
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
HeapDestroy
DecodePointer
DeleteCriticalSection
InitializeCriticalSectionEx
GetUserDefaultLCID
user32
SetWindowLongPtrW
GetDesktopWindow
wsprintfW
CharLowerW
GetSystemMetrics
GetProcessWindowStation
GetUserObjectInformationW
RegisterClassExW
GetClassInfoExW
MessageBoxW
LoadStringW
RegisterWindowMessageW
PostMessageW
SendMessageW
ole32
CoTaskMemAlloc
PropVariantClear
CLSIDFromString
CoTaskMemFree
CoUninitialize
CoInitializeEx
CoCreateInstance
CoCreateGuid
oleaut32
VariantClear
SysAllocString
SysAllocStringByteLen
SysFreeString
SysStringLen
VariantInit
msi
ord32
ord141
ord159
ord160
ord118
ord8
ord92
ord173
ord116
ord217
ord70
secur32
QueryContextAttributesW
rpcrt4
NdrAsyncServerCall
RpcStringBindingParseW
Ndr64AsyncServerCallAll
RpcStringBindingComposeW
NdrServerCall2
NdrServerCallAll
NdrClientCall3
Ndr64AsyncClientCall
RpcAsyncCancelCall
RpcBindingFromStringBindingW
RpcAsyncInitializeHandle
RpcAsyncCompleteCall
RpcBindingToStringBindingW
RpcEpUnregister
RpcEpRegisterW
RpcServerUseProtseqEpW
RpcObjectSetType
UuidFromStringW
UuidToStringW
RpcStringFreeW
RpcBindingFree
RpcMgmtEpEltInqDone
RpcIfInqId
RpcMgmtEpEltInqBegin
RpcMgmtEpEltInqNextW
I_RpcBindingInqLocalClientPID
RpcRevertToSelf
RpcImpersonateClient
RpcServerUnregisterIfEx
RpcServerRegisterIf2
winhttp
WinHttpCrackUrl
ws2_32
ntohl
WSAIoctl
__WSAFDIsSet
getpeername
gethostname
WSAResetEvent
WSAEventSelect
WSAEnumNetworkEvents
WSACreateEvent
WSACloseEvent
InetNtopW
freeaddrinfo
recvfrom
sendto
getaddrinfo
socket
setsockopt
connect
WSAWaitForMultipleEvents
bind
send
recv
WSASetLastError
getservbyname
htons
htonl
WSAGetLastError
WSACleanup
WSAStartup
select
getsockopt
getsockname
ioctlsocket
closesocket
ntohs
dnsapi
DnsQuery_W
DnsFree
powrprof
CallNtPowerInformation
Exports
Exports
?CreateEnvironment@ProgramDeactivatorSDK@@YA_NAEBUProgramDeactivatorConfiguration@1@AEBUProgramDeactivatorSettings@1@@Z
?FreeInterface@ProgramDeactivatorSDK@@YAXXZ
?GetInterface@ProgramDeactivatorSDK@@YAXPEAPEAVIProgramDeactivator@1@@Z
?RegisterSpocNotificationHandler@spoc@asw@@YA?AV?$shared_ptr@VISpocCookie@spoc@asw@@@std@@AEBUNotificationKey@12@V?$function@$$A6AXUSpocNotification@spoc@asw@@@Z@4@@Z
?ShutdownEnvironment@ProgramDeactivatorSDK@@YAXXZ
?UpdateSettings@ProgramDeactivatorSDK@@YAXAEBUProgramDeactivatorSettings@1@@Z
on_avast_dll_unload
Sections
.text Size: 9.2MB - Virtual size: 9.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2.4MB - Virtual size: 2.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 652KB - Virtual size: 715KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 396KB - Virtual size: 396KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 500B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CCleanerPerformanceOptimizerService.exe.exe windows:6 windows x64 arch:x64
583b24a0135b0d733de18d089de0d1e2
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
23:29:d4:0a:87:03:4a:36:c3:c5:22:63:d9:50:d0:97:2a:aa:97:f1:c9:b8:30:82:24:a1:75:56:58:de:11:4eSigner
Actual PE Digest23:29:d4:0a:87:03:4a:36:c3:c5:22:63:d9:50:d0:97:2a:aa:97:f1:c9:b8:30:82:24:a1:75:56:58:de:11:4eDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\BUILD\work\8889074bed3874b9\bin\CCleaner\Release Static\x64\CCleanerPerformanceOptimizerService.pdb
Imports
kernel32
WriteConsoleW
SetEndOfFile
LocalAlloc
SetDllDirectoryW
GetModuleHandleW
DeleteCriticalSection
GetProcAddress
DecodePointer
InitializeCriticalSectionEx
SetEvent
GetLastError
Sleep
CreateEventW
CreateFileW
WaitForSingleObject
CloseHandle
ConnectNamedPipe
DisconnectNamedPipe
CreateNamedPipeW
CancelIo
ResetEvent
WaitForSingleObjectEx
WaitForMultipleObjectsEx
ReadFileEx
WriteFileEx
RaiseException
GetSystemInfo
VirtualProtect
VirtualQuery
FreeLibrary
LoadLibraryExA
MultiByteToWideChar
GetStringTypeW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
TryAcquireSRWLockExclusive
GetCurrentThreadId
WideCharToMultiByte
WakeAllConditionVariable
SleepConditionVariableSRW
IsProcessorFeaturePresent
GetExitCodeThread
EnterCriticalSection
LeaveCriticalSection
EncodePointer
GetLocaleInfoEx
LCMapStringEx
QueryPerformanceCounter
GetSystemTimeAsFileTime
CompareStringEx
GetCPInfo
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsDebuggerPresent
GetStartupInfoW
GetCurrentProcessId
InitializeSListHead
OutputDebugStringW
RtlUnwindEx
RtlPcToFileHeader
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
GetTimeZoneInformation
CreateThread
ExitThread
FreeLibraryAndExitThread
GetModuleHandleExW
ExitProcess
GetModuleFileNameW
GetStdHandle
WriteFile
GetCommandLineA
GetCommandLineW
HeapAlloc
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
HeapFree
GetFileSizeEx
SetFilePointerEx
GetFileType
ReadFile
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetProcessHeap
SetStdHandle
HeapSize
ReadConsoleW
RtlUnwind
advapi32
CloseServiceHandle
OpenSCManagerW
QueryServiceConfigW
OpenServiceW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
DeregisterEventSource
RegisterServiceCtrlHandlerExW
SetServiceStatus
StartServiceCtrlDispatcherW
RegisterEventSourceW
ReportEventW
Sections
.text Size: 640KB - Virtual size: 640KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 291KB - Virtual size: 290KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
_RDATA Size: 512B - Virtual size: 500B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Lang/lang-1025.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
cc:0e:40:de:40:29:6a:66:e6:48:61:df:c2:6d:74:dc:db:7e:d9:c2:ff:fa:93:46:30:b0:9e:58:af:c2:7d:86Signer
Actual PE Digestcc:0e:40:de:40:29:6a:66:e6:48:61:df:c2:6d:74:dc:db:7e:d9:c2:ff:fa:93:46:30:b0:9e:58:af:c2:7d:86Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 235KB - Virtual size: 234KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1026.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
b7:52:1b:70:c6:7d:de:d9:ce:e3:28:b8:35:8a:64:56:4a:b2:ed:54:17:95:56:8f:f1:f5:a7:28:99:a7:9b:d1Signer
Actual PE Digestb7:52:1b:70:c6:7d:de:d9:ce:e3:28:b8:35:8a:64:56:4a:b2:ed:54:17:95:56:8f:f1:f5:a7:28:99:a7:9b:d1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 282KB - Virtual size: 281KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1027.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:71:fc:5b:09:c5:5d:17:8c:c3:39:16:4f:13:e9:27:4c:e9:3c:b6:48:c6:64:00:e9:cf:4c:19:71:90:1a:ccSigner
Actual PE Digest0e:71:fc:5b:09:c5:5d:17:8c:c3:39:16:4f:13:e9:27:4c:e9:3c:b6:48:c6:64:00:e9:cf:4c:19:71:90:1a:ccDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 284KB - Virtual size: 284KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1028.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
38:77:4e:6a:90:3b:ed:94:f4:30:92:04:ec:65:e6:2b:19:1a:b3:3d:bc:8a:a8:0a:f5:3f:9f:6e:bd:59:d5:07Signer
Actual PE Digest38:77:4e:6a:90:3b:ed:94:f4:30:92:04:ec:65:e6:2b:19:1a:b3:3d:bc:8a:a8:0a:f5:3f:9f:6e:bd:59:d5:07Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1029.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ec:76:24:e1:82:98:6d:db:93:a4:70:68:a7:23:fe:ec:b9:84:51:a9:0c:02:8b:7a:fe:77:ba:7c:c8:cf:88:d6Signer
Actual PE Digestec:76:24:e1:82:98:6d:db:93:a4:70:68:a7:23:fe:ec:b9:84:51:a9:0c:02:8b:7a:fe:77:ba:7c:c8:cf:88:d6Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 249KB - Virtual size: 248KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1030.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
c6:6b:7e:a8:87:45:46:28:bb:57:20:84:43:60:84:4a:dd:77:51:ff:8a:04:dc:0d:4b:3a:3d:6d:dd:09:98:2eSigner
Actual PE Digestc6:6b:7e:a8:87:45:46:28:bb:57:20:84:43:60:84:4a:dd:77:51:ff:8a:04:dc:0d:4b:3a:3d:6d:dd:09:98:2eDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 245KB - Virtual size: 244KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1031.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
77:04:cd:93:a7:61:2e:99:e0:48:41:e0:05:65:8d:68:92:11:3a:45:3c:14:8b:c7:79:29:c8:cd:c3:c5:e4:78Signer
Actual PE Digest77:04:cd:93:a7:61:2e:99:e0:48:41:e0:05:65:8d:68:92:11:3a:45:3c:14:8b:c7:79:29:c8:cd:c3:c5:e4:78Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 278KB - Virtual size: 278KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1032.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
81:88:6f:3d:c8:38:d0:a4:de:fb:58:42:1d:0b:4e:2b:36:d0:61:90:8e:27:98:5c:d3:1d:65:8b:7b:6a:b3:97Signer
Actual PE Digest81:88:6f:3d:c8:38:d0:a4:de:fb:58:42:1d:0b:4e:2b:36:d0:61:90:8e:27:98:5c:d3:1d:65:8b:7b:6a:b3:97Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 292KB - Virtual size: 291KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1034.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a6:c4:b2:cf:81:e8:25:03:93:8c:af:bc:33:96:cf:39:50:94:56:ec:a6:91:23:de:e5:1f:98:ed:df:1a:df:25Signer
Actual PE Digesta6:c4:b2:cf:81:e8:25:03:93:8c:af:bc:33:96:cf:39:50:94:56:ec:a6:91:23:de:e5:1f:98:ed:df:1a:df:25Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 278KB - Virtual size: 277KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1035.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
83:b8:f3:ec:ce:04:01:9c:dc:0a:d3:94:14:90:24:44:ee:52:b8:4c:09:c7:10:f3:ee:60:7c:e3:14:56:46:f1Signer
Actual PE Digest83:b8:f3:ec:ce:04:01:9c:dc:0a:d3:94:14:90:24:44:ee:52:b8:4c:09:c7:10:f3:ee:60:7c:e3:14:56:46:f1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 257KB - Virtual size: 256KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1036.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
47:d4:5c:1b:e8:0f:06:57:83:29:47:27:60:56:af:2c:82:ad:cb:da:b9:26:bf:e4:a8:80:eb:c3:63:b4:81:77Signer
Actual PE Digest47:d4:5c:1b:e8:0f:06:57:83:29:47:27:60:56:af:2c:82:ad:cb:da:b9:26:bf:e4:a8:80:eb:c3:63:b4:81:77Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 289KB - Virtual size: 289KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1037.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
f5:5a:31:52:ab:7d:7d:d3:c2:52:01:0c:de:c0:dc:7d:6a:63:b2:e2:49:e6:55:fa:99:3d:51:2e:4e:d4:ee:a3Signer
Actual PE Digestf5:5a:31:52:ab:7d:7d:d3:c2:52:01:0c:de:c0:dc:7d:6a:63:b2:e2:49:e6:55:fa:99:3d:51:2e:4e:d4:ee:a3Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 71KB - Virtual size: 71KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1038.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
18:16:99:a3:be:ac:7b:ab:d3:d5:c1:15:53:45:b2:7a:31:65:30:0b:8f:5c:67:c4:0b:b5:c9:fe:df:4d:a0:a6Signer
Actual PE Digest18:16:99:a3:be:ac:7b:ab:d3:d5:c1:15:53:45:b2:7a:31:65:30:0b:8f:5c:67:c4:0b:b5:c9:fe:df:4d:a0:a6Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 275KB - Virtual size: 275KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1040.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ed:f0:16:63:72:8a:67:d7:3c:4e:f0:04:01:5a:9c:5f:ac:e7:86:45:59:eb:44:92:81:a3:af:9b:87:76:65:93Signer
Actual PE Digested:f0:16:63:72:8a:67:d7:3c:4e:f0:04:01:5a:9c:5f:ac:e7:86:45:59:eb:44:92:81:a3:af:9b:87:76:65:93Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 272KB - Virtual size: 271KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1041.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
e6:50:e8:17:9d:fa:cb:bc:4e:91:23:34:20:17:c9:57:31:f3:53:9d:81:8d:01:17:d8:73:6d:cf:79:53:d6:f8Signer
Actual PE Digeste6:50:e8:17:9d:fa:cb:bc:4e:91:23:34:20:17:c9:57:31:f3:53:9d:81:8d:01:17:d8:73:6d:cf:79:53:d6:f8Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 143KB - Virtual size: 143KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1042.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
71:63:3b:c4:02:0a:32:4c:6b:67:20:d2:af:8f:b3:b8:c7:c4:cb:36:d4:0a:a4:b8:b3:76:ef:87:7e:b6:85:a2Signer
Actual PE Digest71:63:3b:c4:02:0a:32:4c:6b:67:20:d2:af:8f:b3:b8:c7:c4:cb:36:d4:0a:a4:b8:b3:76:ef:87:7e:b6:85:a2Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 138KB - Virtual size: 138KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1043.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
2c:9e:e5:8e:0c:c9:0f:9b:4d:8b:14:5a:a9:c4:f6:e1:59:6f:37:50:0e:db:ec:a7:e6:0e:13:e2:e1:a4:8d:ccSigner
Actual PE Digest2c:9e:e5:8e:0c:c9:0f:9b:4d:8b:14:5a:a9:c4:f6:e1:59:6f:37:50:0e:db:ec:a7:e6:0e:13:e2:e1:a4:8d:ccDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 274KB - Virtual size: 273KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1044.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
73:7d:14:64:97:ea:33:92:aa:93:16:8d:7c:11:e1:1e:3d:f0:e7:0c:3f:4b:0b:6f:ec:ea:04:0e:de:6b:b5:5aSigner
Actual PE Digest73:7d:14:64:97:ea:33:92:aa:93:16:8d:7c:11:e1:1e:3d:f0:e7:0c:3f:4b:0b:6f:ec:ea:04:0e:de:6b:b5:5aDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 246KB - Virtual size: 246KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1045.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
6f:11:9e:75:fc:7c:d1:fa:b6:ba:29:40:34:09:50:83:3a:f4:65:21:97:e7:4e:0a:66:66:8e:3f:ec:9b:6e:bdSigner
Actual PE Digest6f:11:9e:75:fc:7c:d1:fa:b6:ba:29:40:34:09:50:83:3a:f4:65:21:97:e7:4e:0a:66:66:8e:3f:ec:9b:6e:bdDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 279KB - Virtual size: 279KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1046.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
bc:3e:d7:c0:08:2e:80:94:81:47:c7:3e:7a:73:cd:82:4e:6d:cb:db:f9:12:f3:f1:35:03:03:46:29:b7:5c:28Signer
Actual PE Digestbc:3e:d7:c0:08:2e:80:94:81:47:c7:3e:7a:73:cd:82:4e:6d:cb:db:f9:12:f3:f1:35:03:03:46:29:b7:5c:28Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 269KB - Virtual size: 268KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1048.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
fa:8f:46:dc:f7:e9:a9:3e:c3:c6:59:0a:1f:03:31:27:5a:0f:63:59:d1:44:89:3c:d1:9f:d0:18:85:22:95:9eSigner
Actual PE Digestfa:8f:46:dc:f7:e9:a9:3e:c3:c6:59:0a:1f:03:31:27:5a:0f:63:59:d1:44:89:3c:d1:9f:d0:18:85:22:95:9eDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 289KB - Virtual size: 289KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1049.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
12:98:68:d8:bf:f2:85:38:7d:7e:a9:f5:b0:c9:70:2d:8f:00:53:e2:9d:db:31:00:07:20:a9:c9:04:9d:83:b8Signer
Actual PE Digest12:98:68:d8:bf:f2:85:38:7d:7e:a9:f5:b0:c9:70:2d:8f:00:53:e2:9d:db:31:00:07:20:a9:c9:04:9d:83:b8Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 258KB - Virtual size: 257KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1050.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
fd:da:5f:e5:0f:44:fd:53:8f:e0:22:5a:0b:4c:2f:cd:6b:23:e9:31:90:6f:fa:e8:be:07:d6:b3:f1:50:f8:bcSigner
Actual PE Digestfd:da:5f:e5:0f:44:fd:53:8f:e0:22:5a:0b:4c:2f:cd:6b:23:e9:31:90:6f:fa:e8:be:07:d6:b3:f1:50:f8:bcDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 269KB - Virtual size: 269KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1051.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
7b:92:6d:d9:ae:08:1c:30:a0:2d:ac:ec:11:7b:95:6f:d2:10:10:bf:c3:a0:11:92:07:f6:92:80:f4:10:ff:fdSigner
Actual PE Digest7b:92:6d:d9:ae:08:1c:30:a0:2d:ac:ec:11:7b:95:6f:d2:10:10:bf:c3:a0:11:92:07:f6:92:80:f4:10:ff:fdDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 255KB - Virtual size: 254KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1052.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
15:42:8b:47:98:74:ef:7a:23:0e:91:34:10:d8:0c:e0:d6:8a:58:81:3d:22:89:fa:49:bc:b2:fd:13:76:b1:64Signer
Actual PE Digest15:42:8b:47:98:74:ef:7a:23:0e:91:34:10:d8:0c:e0:d6:8a:58:81:3d:22:89:fa:49:bc:b2:fd:13:76:b1:64Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 85KB - Virtual size: 85KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1053.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0d:93:49:dd:e4:cf:17:46:28:e5:c6:fa:4a:ac:42:18:4e:32:8c:c6:94:62:8f:fe:a9:ad:14:3d:ef:41:94:17Signer
Actual PE Digest0d:93:49:dd:e4:cf:17:46:28:e5:c6:fa:4a:ac:42:18:4e:32:8c:c6:94:62:8f:fe:a9:ad:14:3d:ef:41:94:17Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 251KB - Virtual size: 251KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1054.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:2e:83:4d:8f:6f:d5:64:c5:2d:7b:42:e4:6d:00:2f:91:54:19:12:9c:d7:c5:0e:3e:68:e1:98:df:32:44:a1Signer
Actual PE Digest61:2e:83:4d:8f:6f:d5:64:c5:2d:7b:42:e4:6d:00:2f:91:54:19:12:9c:d7:c5:0e:3e:68:e1:98:df:32:44:a1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 240KB - Virtual size: 239KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1055.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
8c:15:69:20:03:dd:c6:1b:0a:be:33:9e:c2:4e:e8:dc:eb:4e:75:0c:10:dd:eb:45:4f:7f:26:a5:f5:eb:1b:d1Signer
Actual PE Digest8c:15:69:20:03:dd:c6:1b:0a:be:33:9e:c2:4e:e8:dc:eb:4e:75:0c:10:dd:eb:45:4f:7f:26:a5:f5:eb:1b:d1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 270KB - Virtual size: 270KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1056.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
3a:9f:32:7b:f6:35:5c:e4:bb:a1:ac:17:72:69:5f:c3:cd:09:33:16:34:24:f1:78:05:dd:c6:22:3e:a2:96:7bSigner
Actual PE Digest3a:9f:32:7b:f6:35:5c:e4:bb:a1:ac:17:72:69:5f:c3:cd:09:33:16:34:24:f1:78:05:dd:c6:22:3e:a2:96:7bDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 258KB - Virtual size: 257KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1057.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
eb:97:17:bc:fb:10:d5:7e:7a:b4:b4:88:5d:4d:37:bb:dd:18:cb:a8:4a:a6:77:7c:32:56:0e:a6:c9:d1:dd:bbSigner
Actual PE Digesteb:97:17:bc:fb:10:d5:7e:7a:b4:b4:88:5d:4d:37:bb:dd:18:cb:a8:4a:a6:77:7c:32:56:0e:a6:c9:d1:dd:bbDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 260KB - Virtual size: 259KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1058.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a8:84:41:f2:5a:39:cd:fe:75:19:4f:21:4b:81:ed:77:c4:6d:37:d7:51:0b:3b:72:78:a0:d7:66:21:e8:a7:9bSigner
Actual PE Digesta8:84:41:f2:5a:39:cd:fe:75:19:4f:21:4b:81:ed:77:c4:6d:37:d7:51:0b:3b:72:78:a0:d7:66:21:e8:a7:9bDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 262KB - Virtual size: 262KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1059.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
06:ee:28:07:2d:1d:b0:52:ef:4b:a5:8b:45:12:ae:33:0e:5a:91:bf:a5:1e:5e:7b:0c:43:ef:d6:f0:b5:b8:baSigner
Actual PE Digest06:ee:28:07:2d:1d:b0:52:ef:4b:a5:8b:45:12:ae:33:0e:5a:91:bf:a5:1e:5e:7b:0c:43:ef:d6:f0:b5:b8:baDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 256KB - Virtual size: 255KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1060.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
14:d1:05:17:84:0b:df:56:d1:ab:9f:e7:10:ab:12:0b:bf:74:3f:60:12:52:34:c9:ca:46:90:8b:5b:aa:ac:b5Signer
Actual PE Digest14:d1:05:17:84:0b:df:56:d1:ab:9f:e7:10:ab:12:0b:bf:74:3f:60:12:52:34:c9:ca:46:90:8b:5b:aa:ac:b5Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 273KB - Virtual size: 273KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1061.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
e7:ac:de:7c:a7:ca:96:64:32:3f:63:50:f9:6c:d6:53:e1:57:1e:97:d5:a1:f0:c7:a5:26:3a:9d:d7:90:f7:edSigner
Actual PE Digeste7:ac:de:7c:a7:ca:96:64:32:3f:63:50:f9:6c:d6:53:e1:57:1e:97:d5:a1:f0:c7:a5:26:3a:9d:d7:90:f7:edDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 247KB - Virtual size: 246KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1062.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
69:60:8b:a1:46:2c:f0:57:e8:dc:2c:b7:09:1f:15:f3:75:73:a5:57:7c:44:71:10:f0:4b:90:54:6e:72:46:b2Signer
Actual PE Digest69:60:8b:a1:46:2c:f0:57:e8:dc:2c:b7:09:1f:15:f3:75:73:a5:57:7c:44:71:10:f0:4b:90:54:6e:72:46:b2Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 255KB - Virtual size: 254KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1063.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
eb:a5:d5:72:f7:3f:9b:34:d8:e8:85:da:c8:04:85:93:61:df:a3:81:4a:eb:c7:08:05:f4:fc:65:9b:fa:89:85Signer
Actual PE Digesteb:a5:d5:72:f7:3f:9b:34:d8:e8:85:da:c8:04:85:93:61:df:a3:81:4a:eb:c7:08:05:f4:fc:65:9b:fa:89:85Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 261KB - Virtual size: 261KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1065.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a6:ae:db:dd:b4:e0:db:a7:39:df:87:23:6c:68:f4:4c:65:81:2e:34:03:d7:54:d0:84:ab:82:fe:d3:4f:a5:f2Signer
Actual PE Digesta6:ae:db:dd:b4:e0:db:a7:39:df:87:23:6c:68:f4:4c:65:81:2e:34:03:d7:54:d0:84:ab:82:fe:d3:4f:a5:f2Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 256KB - Virtual size: 255KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1066.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
87:8d:85:6a:a0:6f:c4:cc:05:e8:87:ba:d5:f2:d7:93:36:84:7b:b0:c7:e7:09:81:7b:c7:b8:88:7b:e3:9a:b1Signer
Actual PE Digest87:8d:85:6a:a0:6f:c4:cc:05:e8:87:ba:d5:f2:d7:93:36:84:7b:b0:c7:e7:09:81:7b:c7:b8:88:7b:e3:9a:b1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 267KB - Virtual size: 266KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1067.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
bb:1d:53:15:51:19:54:d9:38:66:cd:fb:5b:09:9f:3c:cf:15:68:ce:a9:34:05:32:9b:65:3e:78:87:bd:d0:c9Signer
Actual PE Digestbb:1d:53:15:51:19:54:d9:38:66:cd:fb:5b:09:9f:3c:cf:15:68:ce:a9:34:05:32:9b:65:3e:78:87:bd:d0:c9Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1068.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
c0:5c:b2:5b:ba:40:1f:14:58:0f:c1:3f:54:5a:a9:87:89:af:6f:ed:25:86:7c:d3:d0:16:f6:a3:d4:6f:ed:82Signer
Actual PE Digestc0:5c:b2:5b:ba:40:1f:14:58:0f:c1:3f:54:5a:a9:87:89:af:6f:ed:25:86:7c:d3:d0:16:f6:a3:d4:6f:ed:82Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1071.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
96:34:64:ce:87:d8:c9:ef:9f:47:d2:96:2a:e8:e8:0c:4e:3d:65:a2:65:eb:c4:24:79:46:df:a9:d4:15:51:a3Signer
Actual PE Digest96:34:64:ce:87:d8:c9:ef:9f:47:d2:96:2a:e8:e8:0c:4e:3d:65:a2:65:eb:c4:24:79:46:df:a9:d4:15:51:a3Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1079.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
16:81:52:e7:99:e1:f9:77:98:6b:0d:e6:dc:93:3d:89:83:d5:98:18:d4:29:7d:7d:f4:3d:d8:43:72:e0:c2:00Signer
Actual PE Digest16:81:52:e7:99:e1:f9:77:98:6b:0d:e6:dc:93:3d:89:83:d5:98:18:d4:29:7d:7d:f4:3d:d8:43:72:e0:c2:00Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 85KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1081.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
6f:d6:8c:ce:b5:22:32:e2:db:6b:15:f7:78:35:4e:7b:b6:ee:e4:ea:9c:9b:b2:05:f4:61:c9:f7:aa:74:f2:4dSigner
Actual PE Digest6f:d6:8c:ce:b5:22:32:e2:db:6b:15:f7:78:35:4e:7b:b6:ee:e4:ea:9c:9b:b2:05:f4:61:c9:f7:aa:74:f2:4dDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 259KB - Virtual size: 259KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1086.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
18:00:b0:ec:8c:20:3c:81:33:42:56:a7:69:30:12:8d:a2:5d:a1:59:60:92:91:a4:09:c1:8b:d5:10:25:85:bcSigner
Actual PE Digest18:00:b0:ec:8c:20:3c:81:33:42:56:a7:69:30:12:8d:a2:5d:a1:59:60:92:91:a4:09:c1:8b:d5:10:25:85:bcDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 270KB - Virtual size: 269KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1087.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
96:e5:ce:36:08:2a:12:df:35:92:b3:e2:77:4e:25:76:37:d9:38:26:59:5b:89:de:e3:16:c3:94:e0:a4:59:04Signer
Actual PE Digest96:e5:ce:36:08:2a:12:df:35:92:b3:e2:77:4e:25:76:37:d9:38:26:59:5b:89:de:e3:16:c3:94:e0:a4:59:04Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 82KB - Virtual size: 81KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1090.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
bb:3e:33:65:97:d2:e2:32:dc:40:aa:7e:8e:75:58:70:d2:8f:40:63:d0:8a:7b:3b:0b:40:6f:2a:45:ab:13:a1Signer
Actual PE Digestbb:3e:33:65:97:d2:e2:32:dc:40:aa:7e:8e:75:58:70:d2:8f:40:63:d0:8a:7b:3b:0b:40:6f:2a:45:ab:13:a1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 93KB - Virtual size: 93KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1092.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
2f:d9:18:fd:8d:ce:dc:1b:22:b6:aa:c0:f9:72:7e:06:c2:d6:00:59:c4:5f:b7:b1:07:b7:69:2b:6f:8f:eb:a0Signer
Actual PE Digest2f:d9:18:fd:8d:ce:dc:1b:22:b6:aa:c0:f9:72:7e:06:c2:d6:00:59:c4:5f:b7:b1:07:b7:69:2b:6f:8f:eb:a0Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 81KB - Virtual size: 81KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1093.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a8:95:8c:ec:8b:83:65:f2:c8:5a:60:f8:f0:10:0e:8f:c4:b7:e2:67:c7:dd:49:9b:92:23:4f:39:a1:49:07:85Signer
Actual PE Digesta8:95:8c:ec:8b:83:65:f2:c8:5a:60:f8:f0:10:0e:8f:c4:b7:e2:67:c7:dd:49:9b:92:23:4f:39:a1:49:07:85Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 263KB - Virtual size: 262KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1102.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
7c:fc:02:bd:b7:de:23:a7:a2:0f:7f:e6:1f:1e:1c:16:df:aa:6b:f4:e3:bb:2c:be:91:36:66:65:b4:39:3b:09Signer
Actual PE Digest7c:fc:02:bd:b7:de:23:a7:a2:0f:7f:e6:1f:1e:1c:16:df:aa:6b:f4:e3:bb:2c:be:91:36:66:65:b4:39:3b:09Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 86KB - Virtual size: 85KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1104.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
cc:43:88:bd:91:23:fc:0c:5a:99:ad:be:2e:58:93:cd:8b:0f:d9:9d:a2:de:51:a4:bd:e9:db:b0:34:97:a4:5eSigner
Actual PE Digestcc:43:88:bd:91:23:fc:0c:5a:99:ad:be:2e:58:93:cd:8b:0f:d9:9d:a2:de:51:a4:bd:e9:db:b0:34:97:a4:5eDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1109.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
f9:11:60:44:ad:e7:20:75:db:6f:c0:94:0c:2f:9e:23:47:a1:46:ac:b5:6f:00:34:1b:a4:60:42:6c:39:1b:dcSigner
Actual PE Digestf9:11:60:44:ad:e7:20:75:db:6f:c0:94:0c:2f:9e:23:47:a1:46:ac:b5:6f:00:34:1b:a4:60:42:6c:39:1b:dcDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1110.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
64:16:b5:8b:ae:3a:10:0a:06:ca:9e:bb:e7:77:ea:6f:03:38:c6:00:18:44:bc:30:1d:55:35:6d:17:11:67:a8Signer
Actual PE Digest64:16:b5:8b:ae:3a:10:0a:06:ca:9e:bb:e7:77:ea:6f:03:38:c6:00:18:44:bc:30:1d:55:35:6d:17:11:67:a8Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-1155.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
22:25:5a:68:3a:99:5a:0c:2e:f6:cc:86:ac:9c:0f:3e:b6:4a:26:ca:43:98:6e:38:6c:c4:e0:93:c4:32:69:5cSigner
Actual PE Digest22:25:5a:68:3a:99:5a:0c:2e:f6:cc:86:ac:9c:0f:3e:b6:4a:26:ca:43:98:6e:38:6c:c4:e0:93:c4:32:69:5cDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 100KB - Virtual size: 99KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-2052.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
c1:81:80:90:6c:39:d4:8c:24:24:ff:ae:40:bb:24:81:e2:06:9e:2c:de:8e:3a:5f:0e:42:37:0c:f7:62:64:1fSigner
Actual PE Digestc1:81:80:90:6c:39:d4:8c:24:24:ff:ae:40:bb:24:81:e2:06:9e:2c:de:8e:3a:5f:0e:42:37:0c:f7:62:64:1fDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 101KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-2070.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
6c:a0:13:ea:90:0d:4d:d6:ef:20:a6:ba:68:1c:7b:d6:38:b0:53:ed:32:59:4a:23:ed:5e:47:7e:24:02:d7:ecSigner
Actual PE Digest6c:a0:13:ea:90:0d:4d:d6:ef:20:a6:ba:68:1c:7b:d6:38:b0:53:ed:32:59:4a:23:ed:5e:47:7e:24:02:d7:ecDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 272KB - Virtual size: 272KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-2074.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
31:a2:81:83:bb:5d:9b:97:0c:2a:09:63:59:9e:e3:89:46:11:8a:df:5c:e3:8c:8d:79:95:3b:b6:4b:52:98:19Signer
Actual PE Digest31:a2:81:83:bb:5d:9b:97:0c:2a:09:63:59:9e:e3:89:46:11:8a:df:5c:e3:8c:8d:79:95:3b:b6:4b:52:98:19Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 268KB - Virtual size: 267KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-3098.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
4d:1a:6e:2d:60:b4:9c:ad:cf:e5:68:90:66:18:c3:39:60:39:b0:69:61:97:e8:33:a0:1e:13:85:58:c1:4e:9dSigner
Actual PE Digest4d:1a:6e:2d:60:b4:9c:ad:cf:e5:68:90:66:18:c3:39:60:39:b0:69:61:97:e8:33:a0:1e:13:85:58:c1:4e:9dDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 86KB - Virtual size: 85KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-5146.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a5:90:69:36:29:4b:c6:20:f8:0d:c7:5b:5e:ac:f9:33:b7:13:18:52:1f:35:cf:32:3f:59:c5:07:43:19:18:2eSigner
Actual PE Digesta5:90:69:36:29:4b:c6:20:f8:0d:c7:5b:5e:ac:f9:33:b7:13:18:52:1f:35:cf:32:3f:59:c5:07:43:19:18:2eDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 89KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Lang/lang-9999.dll.dll windows:6 windows x86 arch:x86
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ba:65:62:fb:c9:5a:73:47:fc:bb:02:3a:c5:76:63:35:a0:48:e2:ab:14:c7:05:85:5d:c1:a0:33:f0:4c:28:d6Signer
Actual PE Digestba:65:62:fb:c9:5a:73:47:fc:bb:02:3a:c5:76:63:35:a0:48:e2:ab:14:c7:05:85:5d:c1:a0:33:f0:4c:28:d6Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 87KB - Virtual size: 87KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Setup/config.def
-
branding.dll.dll windows:4 windows x86 arch:x86
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
4b:48:b2:7c:82:24:fe:37:b1:7a:6a:2e:d7:a8:1c:9fCertificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before12/08/2015, 00:00Not After10/10/2018, 23:59SubjectCN=Piriform Ltd,O=Piriform Ltd,L=London,ST=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
4b:48:b2:7c:82:24:fe:37:b1:7a:6a:2e:d7:a8:1c:9fCertificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before12/08/2015, 00:00Not After10/10/2018, 23:59SubjectCN=Piriform Ltd,O=Piriform Ltd,L=London,ST=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
70:a0:1c:f4:ea:ef:99:fd:46:6c:ed:16:30:c1:b0:1fCertificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before11/06/2015, 00:00Not After29/12/2020, 23:59SubjectCN=GeoTrust 2048-bit Timestamping Signer 4,O=GeoTrust Inc,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
Certificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before01/01/1997, 00:00Not After31/12/2020, 23:59SubjectCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZA7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
96:77:ba:5d:5b:3b:01:fd:ef:1e:30:63:99:9a:75:59:12:3e:a0:fc:07:32:cd:1a:a5:2e:8a:47:49:52:99:73Signer
Actual PE Digest96:77:ba:5d:5b:3b:01:fd:ef:1e:30:63:99:9a:75:59:12:3e:a0:fc:07:32:cd:1a:a5:2e:8a:47:49:52:99:73Digest Algorithmsha256PE Digest Matchestrue06:fc:11:df:da:59:5e:60:c4:17:49:f2:b2:84:42:44:9e:04:62:56Signer
Actual PE Digest06:fc:11:df:da:59:5e:60:c4:17:49:f2:b2:84:42:44:9e:04:62:56Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
ccleaner.ini
-
uninst.exe.exe windows:4 windows x86 arch:x86
61259b55b8912888e90f516ca08dc514
Code Sign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
06:80:33:ee:73:6c:dd:f1:7b:24:1b:41:e6:5e:f9:35Certificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before03/12/2021, 00:00Not After04/12/2024, 23:59SubjectSERIALNUMBER=08235567,CN=Piriform Software Ltd,O=Piriform Software Ltd,L=London,C=GB,1.3.6.1.4.1.311.60.2.1.3=#13024742,2.5.4.15=#131450726976617465204f7267616e697a6174696f6eExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
06:80:33:ee:73:6c:dd:f1:7b:24:1b:41:e6:5e:f9:35Certificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before03/12/2021, 00:00Not After04/12/2024, 23:59SubjectSERIALNUMBER=08235567,CN=Piriform Software Ltd,O=Piriform Software Ltd,L=London,C=GB,1.3.6.1.4.1.311.60.2.1.3=#13024742,2.5.4.15=#131450726976617465204f7267616e697a6174696f6eExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ba:b1:80:22:8b:81:cd:15:29:48:cf:bc:c7:c3:ee:7f:1e:34:65:ae:59:a5:2e:07:30:88:1c:43:97:64:49:eeSigner
Actual PE Digestba:b1:80:22:8b:81:cd:15:29:48:cf:bc:c7:c3:ee:7f:1e:34:65:ae:59:a5:2e:07:30:88:1c:43:97:64:49:eeDigest Algorithmsha256PE Digest Matchestrueff:0d:0e:a4:b8:d7:78:ff:d7:9f:0a:0c:ca:6c:0b:af:51:2b:c2:40Signer
Actual PE Digestff:0d:0e:a4:b8:d7:78:ff:d7:9f:0a:0c:ca:6c:0b:af:51:2b:c2:40Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
RegCreateKeyExW
RegEnumKeyW
RegQueryValueExW
RegSetValueExW
RegCloseKey
RegDeleteValueW
RegDeleteKeyW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
SetFileSecurityW
RegOpenKeyExW
RegEnumValueW
shell32
SHGetSpecialFolderLocation
SHFileOperationW
SHBrowseForFolderW
SHGetPathFromIDListW
ShellExecuteExW
SHGetFileInfoW
ole32
OleInitialize
OleUninitialize
CoCreateInstance
IIDFromString
CoTaskMemFree
comctl32
ord17
ImageList_Create
ImageList_Destroy
ImageList_AddMasked
user32
GetClientRect
EndPaint
DrawTextW
IsWindowEnabled
DispatchMessageW
wsprintfA
CharNextA
CharPrevW
MessageBoxIndirectW
GetDlgItemTextW
SetDlgItemTextW
GetSystemMetrics
FillRect
AppendMenuW
TrackPopupMenu
OpenClipboard
SetClipboardData
CloseClipboard
IsWindowVisible
CallWindowProcW
GetMessagePos
CheckDlgButton
LoadCursorW
SetCursor
GetSysColor
SetWindowPos
GetWindowLongW
PeekMessageW
SetClassLongW
GetSystemMenu
EnableMenuItem
GetWindowRect
ScreenToClient
EndDialog
RegisterClassW
SystemParametersInfoW
CreateWindowExW
GetClassInfoW
DialogBoxParamW
CharNextW
ExitWindowsEx
DestroyWindow
CreateDialogParamW
SetTimer
SetWindowTextW
PostQuitMessage
SetForegroundWindow
ShowWindow
wsprintfW
SendMessageTimeoutW
FindWindowExW
IsWindow
GetDlgItem
SetWindowLongW
LoadImageW
GetDC
ReleaseDC
EnableWindow
InvalidateRect
SendMessageW
DefWindowProcW
BeginPaint
EmptyClipboard
CreatePopupMenu
gdi32
SetBkMode
SetBkColor
GetDeviceCaps
CreateFontIndirectW
CreateBrushIndirect
DeleteObject
SetTextColor
SelectObject
kernel32
GetExitCodeProcess
WaitForSingleObject
GetModuleHandleA
GetProcAddress
GetSystemDirectoryW
lstrcatW
Sleep
lstrcpyA
WriteFile
GetTempFileNameW
lstrcmpiA
RemoveDirectoryW
CreateProcessW
CreateDirectoryW
GetLastError
CreateThread
GlobalLock
GlobalUnlock
GetDiskFreeSpaceW
WideCharToMultiByte
lstrcpynW
lstrlenW
SetErrorMode
GetVersionExW
GetCommandLineW
GetTempPathW
GetWindowsDirectoryW
SetEnvironmentVariableW
CopyFileW
ExitProcess
GetCurrentProcess
GetModuleFileNameW
GetFileSize
CreateFileW
GetTickCount
MulDiv
SetFileAttributesW
GetFileAttributesW
SetCurrentDirectoryW
MoveFileW
GetFullPathNameW
GetShortPathNameW
SearchPathW
CompareFileTime
SetFileTime
CloseHandle
lstrcmpiW
lstrcmpW
ExpandEnvironmentStringsW
GlobalFree
GlobalAlloc
GetModuleHandleW
LoadLibraryExW
MoveFileExW
FreeLibrary
WritePrivateProfileStringW
GetPrivateProfileStringW
lstrlenA
MultiByteToWideChar
ReadFile
SetFilePointer
FindClose
FindNextFileW
FindFirstFileW
DeleteFileW
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 408KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.ndata Size: - Virtual size: 3.3MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/INetC.dll.dll windows:4 windows x86 arch:x86
917ae9b9adb269abd5543f5bf5676bac
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcrt
wcschr
_adjust_fdiv
malloc
_initterm
free
strlen
strchr
strrchr
wcsrchr
wcstoul
memset
wcsstr
wcstol
kernel32
DeleteFileW
WideCharToMultiByte
CreateFileA
CreateThread
WaitForSingleObject
TerminateThread
GetModuleHandleW
MulDiv
lstrcpyW
GlobalAlloc
LoadLibraryW
GetProcAddress
lstrcmpiW
lstrlenW
WriteFile
ReadFile
lstrcmpW
lstrcpynW
GetLastError
CreateFileW
GlobalFree
CloseHandle
SleepEx
SetFilePointer
GetTickCount
lstrcatW
GetFileSize
user32
MessageBoxW
GetParent
ShowWindow
SetWindowLongW
IsWindow
SetWindowTextW
SendDlgItemMessageW
GetDlgItem
PostMessageW
GetWindowTextW
SendMessageW
SetDlgItemTextW
SetWindowPos
SystemParametersInfoW
GetClientRect
GetWindowRect
SetTimer
LoadIconW
UpdateWindow
DestroyWindow
KillTimer
RedrawWindow
DispatchMessageW
TranslateMessage
GetMessageW
IsDialogMessageW
IsWindowVisible
EnableWindow
CreateDialogParamW
FindWindowExW
wsprintfA
wsprintfW
GetWindowLongW
wininet
HttpSendRequestW
HttpSendRequestExW
HttpQueryInfoW
FtpCreateDirectoryW
FtpOpenFileW
InternetGetLastResponseInfoW
InternetSetFilePointer
InternetSetOptionW
InternetQueryOptionW
HttpAddRequestHeadersA
InternetCloseHandle
InternetErrorDlg
HttpOpenRequestW
HttpAddRequestHeadersW
HttpEndRequestW
InternetConnectW
InternetCrackUrlW
InternetOpenW
InternetReadFile
InternetWriteFile
comctl32
ord17
Exports
Exports
get
head
post
put
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/LangDLL.dll.dll windows:4 windows x86 arch:x86
3e8d18bb71c7ebbda2ddc2a4bb03547b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrlenW
GlobalFree
lstrcpynW
lstrcmpW
GlobalAlloc
MulDiv
GetModuleHandleW
lstrcpyW
user32
DialogBoxParamW
SetDlgItemTextW
SendDlgItemMessageW
EndDialog
SetWindowTextW
LoadIconW
ShowWindow
SendMessageW
GetDC
gdi32
GetDeviceCaps
CreateFontIndirectW
DeleteObject
Exports
Exports
LangDialog
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 681B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 352B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 352B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/System.dll.dll windows:4 windows x86 arch:x86
fc0224e99e736751432961db63a41b76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetModuleHandleW
GlobalFree
GlobalSize
lstrcpynW
lstrcpyW
GetProcAddress
WideCharToMultiByte
VirtualFree
FreeLibrary
lstrlenW
LoadLibraryW
GlobalAlloc
MultiByteToWideChar
VirtualAlloc
VirtualProtect
GetLastError
user32
wsprintfW
ole32
StringFromGUID2
CLSIDFromString
Exports
Exports
Alloc
Call
Copy
Free
Get
Int64Op
Store
StrAlloc
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 867B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 120B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 662B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/UserInfo.dll.dll windows:4 windows x86 arch:x86
5e62e8e248e7364886b604bd1fcf4c13
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
FreeSid
EqualSid
AllocateAndInitializeSid
GetTokenInformation
OpenProcessToken
OpenThreadToken
GetUserNameW
kernel32
GlobalFree
GetVersion
GlobalAlloc
CloseHandle
GetModuleHandleA
GetLastError
GetCurrentProcess
GetCurrentThread
GetProcAddress
lstrcpynW
Exports
Exports
GetAccountType
GetName
GetOriginalAccountType
Sections
.text Size: 1024B - Virtual size: 714B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 705B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 104B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 240B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/modern-header.bmp
-
$PLUGINSDIR/modern-wizard.bmp
-
$PLUGINSDIR/nsDialogs.dll.dll windows:4 windows x86 arch:x86
6b5c4f7d679059f68f1269aad3a5cecd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetFileAttributesW
lstrcpyW
MulDiv
lstrlenW
HeapFree
GetCurrentDirectoryW
lstrcmpiW
GetProcessHeap
HeapReAlloc
GlobalFree
lstrcpynW
GlobalAlloc
SetCurrentDirectoryW
HeapAlloc
user32
DestroyWindow
CallWindowProcW
SetCursor
LoadCursorW
GetPropW
CharPrevW
DrawFocusRect
GetWindowLongW
DrawTextW
GetClientRect
SetWindowLongW
GetDlgItem
GetSysColor
SetWindowPos
CreateDialogParamW
MapDialogRect
GetWindowRect
SetPropW
CreateWindowExW
IsWindow
SetTimer
KillTimer
DispatchMessageW
TranslateMessage
GetMessageW
IsDialogMessageW
ShowWindow
wsprintfW
CharNextW
SendMessageW
MapWindowPoints
RemovePropW
GetWindowTextW
gdi32
SetTextColor
shell32
SHBrowseForFolderW
SHGetPathFromIDListW
comdlg32
GetSaveFileNameW
GetOpenFileNameW
CommDlgExtendedError
ole32
CoTaskMemFree
Exports
Exports
Create
CreateControl
CreateItem
CreateTimer
GetUserData
KillTimer
OnBack
OnChange
OnClick
OnNotify
SelectFileDialog
SelectFolderDialog
SetRTL
SetUserData
Show
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 638B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/nsExec.dll.dll windows:4 windows x86 arch:x86
c1c7505e1e6e929ebb6b9100e55b050a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
IsTextUnicode
user32
wsprintfW
CharNextExA
SendMessageW
FindWindowExW
CharNextW
CharPrevW
kernel32
CreatePipe
DeleteFileW
lstrcmpiW
GetCommandLineW
ExitProcess
Sleep
TerminateProcess
GlobalReAlloc
MultiByteToWideChar
IsDBCSLeadByteEx
ReadFile
PeekNamedPipe
GetExitCodeProcess
WaitForSingleObject
GetTickCount
lstrcpyW
CreateProcessW
GetStartupInfoW
CreateFileMappingW
GetVersion
GetCurrentProcess
lstrcpynW
lstrlenW
lstrcatW
CloseHandle
UnmapViewOfFile
MapViewOfFile
GlobalFree
CreateFileW
CopyFileW
GetTempFileNameW
GlobalAlloc
GetModuleFileNameW
GetProcAddress
GetModuleHandleA
Exports
Exports
Exec
ExecToLog
ExecToStack
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 420B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/nsProcess.dll.dll windows:5 windows x86 arch:x86
439074d1c01f7b16781bdf060930814a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CloseHandle
TerminateProcess
WaitForSingleObject
GetExitCodeProcess
OpenProcess
MultiByteToWideChar
lstrlenA
lstrlenW
LoadLibraryA
lstrcmpiW
lstrcpynW
FreeLibrary
LocalFree
LocalAlloc
GetProcAddress
LoadLibraryW
GetVersionExW
GlobalFree
GlobalAlloc
user32
GetWindowThreadProcessId
EnumWindows
wsprintfW
PostMessageW
Exports
Exports
_CloseProcess
_FindProcess
_KillProcess
_Unload
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 927B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 254B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$_83_/$_83_/ServiceUninstaller.dll.dll windows:6 windows x86 arch:x86
59d5160c5aad05f8635ce95fff5827a7
Code Sign
04:09:18:1b:5f:d5:bb:66:75:53:43:b5:6f:95:50:08Certificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before22/10/2013, 12:00Not After22/10/2028, 12:00SubjectCN=DigiCert SHA2 Assured ID Code Signing CA,OU=www.digicert.com,O=DigiCert Inc,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
02:fa:99:4d:66:0d:e6:59:ee:90:37:ec:b4:37:d7:66Certificate
IssuerCN=DigiCert SHA2 Assured ID Code Signing CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before14/10/2019, 00:00Not After18/10/2022, 12:00SubjectCN=Piriform Software Ltd,OU=RE 901,O=Piriform Software Ltd,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
61:1c:b2:8a:00:00:00:00:00:26Certificate
IssuerCN=Microsoft Code Verification Root,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before15/04/2011, 19:41Not After15/04/2021, 19:51SubjectCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0a:7a:4a:88:9e:c9:99:42:90:06:63:38:4d:86:97:9dCertificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before29/03/2022, 00:00Not After14/03/2033, 23:59SubjectCN=DigiCert Timestamp 2022 - 2,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
01:24:0a:fb:1e:38:0b:8a:16:f1:4b:71:9d:f4:d3:c0Certificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before09/06/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
63:64:3e:03:03:85:03:66:7e:9a:72:40:01:47:27:a1:47:0c:c7:9f:18:c5:cd:25:55:ff:a0:d7:99:fd:fd:4dSigner
Actual PE Digest63:64:3e:03:03:85:03:66:7e:9a:72:40:01:47:27:a1:47:0c:c7:9f:18:c5:cd:25:55:ff:a0:d7:99:fd:fd:4dDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\work\848d668bab18d6e2\bin_x86\v142\Release Static\neutral\ServiceUninstaller_link.pdb
Imports
kernel32
GetProcessHeap
GetTickCount64
Sleep
CancelIo
SetNamedPipeHandleState
WaitForMultipleObjectsEx
CreateFileW
CreateEventW
DeleteCriticalSection
WaitForSingleObjectEx
CloseHandle
ResetEvent
WaitNamedPipeW
WriteFileEx
ReadFileEx
GetConsoleMode
DecodePointer
HeapAlloc
RaiseException
HeapReAlloc
GetLastError
HeapSize
InitializeCriticalSectionEx
SetEvent
HeapFree
GetConsoleOutputCP
WriteFile
IsDebuggerPresent
OutputDebugStringW
EnterCriticalSection
LeaveCriticalSection
QueryPerformanceCounter
QueryPerformanceFrequency
InitializeSRWLock
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
TryEnterCriticalSection
GetCurrentThreadId
InitializeConditionVariable
WakeConditionVariable
WakeAllConditionVariable
SleepConditionVariableCS
SleepConditionVariableSRW
WideCharToMultiByte
GetExitCodeThread
MultiByteToWideChar
GetSystemTimeAsFileTime
GetModuleHandleW
GetProcAddress
EncodePointer
LCMapStringEx
GetLocaleInfoEx
GetStringTypeW
CompareStringEx
GetCPInfo
InitializeCriticalSectionAndSpinCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetStartupInfoW
GetCurrentProcessId
InitializeSListHead
InterlockedFlushSList
SetLastError
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
CreateThread
ExitThread
FreeLibraryAndExitThread
GetModuleHandleExW
ExitProcess
GetModuleFileNameW
GetStdHandle
GetFileType
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
SetFilePointerEx
GetTimeZoneInformation
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
FlushFileBuffers
WriteConsoleW
advapi32
DeleteService
CloseServiceHandle
EnumDependentServicesW
ControlService
StartServiceW
QueryServiceStatusEx
OpenServiceW
OpenSCManagerW
ntdll
RtlUnwind
Exports
Exports
RevertAll
StopService
UninstallService
Sections
.text Size: 359KB - Virtual size: 359KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 98KB - Virtual size: 97KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$_87_/$_87_/pfBL.dll.dll windows:6 windows x86 arch:x86
630d6795d0782dfe43b1fa2514021902
Code Sign
08:ad:40:b2:60:d2:9c:4c:9f:5e:cd:a9:bd:93:ae:d9Certificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before29/04/2021, 00:00Not After28/04/2036, 23:59SubjectCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
05:75:e1:f7:ec:9b:d8:a6:7a:3f:61:89:c6:3e:97:bbCertificate
IssuerCN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=USNot Before16/09/2022, 00:00Not After17/09/2025, 23:59SubjectCN=PIRIFORM SOFTWARE LIMITED,O=PIRIFORM SOFTWARE LIMITED,L=London,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
05:44:af:f3:94:9d:08:39:a6:bf:db:3f:5f:e5:61:16Certificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before14/07/2023, 00:00Not After13/10/2034, 23:59SubjectCN=DigiCert Timestamp 2023,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23/03/2022, 00:00Not After22/03/2037, 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01/08/2022, 00:00Not After09/11/2031, 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
44:c5:cf:32:47:65:6b:66:66:5a:1d:3d:f2:50:23:37:93:48:65:74:56:7c:c0:a6:8f:05:5b:80:7b:ae:26:dcSigner
Actual PE Digest44:c5:cf:32:47:65:6b:66:66:5a:1d:3d:f2:50:23:37:93:48:65:74:56:7c:c0:a6:8f:05:5b:80:7b:ae:26:dcDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\BUILD\work\c1dae475bef2edc0\bin_x86\v143\Release Static\neutral\pfBL_link.pdb
Imports
ntdll
RtlCaptureContext
NtClose
NtOpenKey
NtQueryKey
NtDeleteKey
RtlNtStatusToDosError
NtSetInformationThread
VerSetConditionMask
RtlUnwind
bcrypt
BCryptDestroyKey
BCryptCloseAlgorithmProvider
BCryptEncrypt
BCryptGenerateSymmetricKey
BCryptDeriveKey
BCryptSecretAgreement
BCryptGenRandom
BCryptExportKey
BCryptFinalizeKeyPair
BCryptGenerateKeyPair
BCryptImportKeyPair
BCryptSetProperty
BCryptOpenAlgorithmProvider
BCryptDestroySecret
iphlpapi
if_nametoindex
GetUnicastIpAddressTable
if_indextoname
GetBestRoute2
FreeMibTable
GetIfEntry2
GetIfTable2Ex
GetAdaptersAddresses
kernel32
FindVolumeClose
GetEnvironmentVariableW
UnlockFileEx
LockFileEx
GlobalFree
RegisterWaitForSingleObject
SetThreadPriority
QueryThreadCycleTime
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
UpdateProcThreadAttribute
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
GetThreadId
SetHandleInformation
GetExitCodeProcess
GetProcessTimes
CreateMutexW
ReleaseMutex
CompareStringW
CreateIoCompletionPort
GetQueuedCompletionStatus
TerminateThread
GetExitCodeThread
TlsAlloc
TlsFree
TlsSetValue
TlsGetValue
ReleaseSemaphore
GetProcessAffinityMask
VirtualProtect
LoadLibraryW
CompareFileTime
QueryFullProcessImageNameW
UnlockFile
DuplicateHandle
MoveFileW
SetFileTime
GlobalUnlock
GlobalLock
GlobalAlloc
MulDiv
lstrlenW
WritePrivateProfileStringW
lstrcmpiW
GlobalHandle
lstrcmpW
GetLocaleInfoEx
GetUserDefaultLangID
GetCPInfo
GetConsoleOutputCP
ProcessIdToSessionId
GetDiskFreeSpaceW
GetComputerNameExA
GetUserGeoID
GetGeoInfoW
WerRegisterMemoryBlock
WerUnregisterMemoryBlock
InitOnceExecuteOnce
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
CreateFileA
GetCompressedFileSizeW
BackupRead
BackupSeek
TerminateProcess
PostQueuedCompletionStatus
QueueUserAPC
FormatMessageA
GetFullPathNameW
SetWaitableTimer
SleepEx
CreateWaitableTimerW
InitializeSRWLock
ReleaseSRWLockShared
AcquireSRWLockShared
GetSystemDirectoryA
LoadLibraryA
SetEnvironmentVariableW
GetFileType
GetSystemTime
GetModuleHandleA
GetFileTime
GetACP
MoveFileExA
GetEnvironmentVariableA
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
GetConsoleMode
SetConsoleMode
ReadConsoleA
ReadConsoleW
InitializeConditionVariable
WakeConditionVariable
WakeAllConditionVariable
CreateThread
ExpandEnvironmentStringsA
CreateSemaphoreA
GetQueuedCompletionStatusEx
FreeEnvironmentStringsW
OpenEventA
CreateEventA
LCMapStringW
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
CompareStringEx
LCMapStringEx
CloseThreadpoolWork
SubmitThreadpoolWork
CreateThreadpoolWork
FreeLibraryWhenCallbackReturns
SleepConditionVariableSRW
GetFileInformationByHandleEx
FindNextVolumeW
AreFileApisANSI
InitOnceComplete
InitOnceBeginInitialize
GetStringTypeW
WaitForSingleObjectEx
TryAcquireSRWLockExclusive
LoadLibraryExA
IsProcessorFeaturePresent
FlushInstructionCache
InterlockedPushEntrySList
InterlockedPopEntrySList
InitializeSListHead
EncodePointer
OutputDebugStringW
LoadLibraryExW
GetThreadPriority
FreeLibrary
UnregisterWaitEx
ReadDirectoryChangesW
ResetEvent
GetOverlappedResult
CancelIoEx
K32GetMappedFileNameW
VirtualQuery
SetEndOfFile
FlushFileBuffers
MoveFileExW
SetFileInformationByHandle
GetCurrentDirectoryW
SetFilePointerEx
RaiseException
WriteConsoleW
GetVersion
GetVolumeNameForVolumeMountPointW
GetVolumePathNameW
InitializeCriticalSectionAndSpinCount
GetFileSizeEx
ExpandEnvironmentStringsW
SetLastError
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
IsValidCodePage
EnumSystemLocalesW
IsValidLocale
SystemTimeToTzSpecificLocalTime
GetTimeFormatW
GetDateFormatW
GetNumberFormatW
QueryPerformanceCounter
ExitProcess
SetConsoleCtrlHandler
PeekNamedPipe
SetStdHandle
GetTimeZoneInformation
FreeLibraryAndExitThread
ExitThread
InterlockedFlushSList
FindFirstVolumeW
GetVolumeInformationW
SetErrorMode
GetSystemWindowsDirectoryW
GetShortPathNameW
GetThreadTimes
QueryPerformanceFrequency
GetTickCount
GetSystemTimes
GetDiskFreeSpaceExW
GetSystemTimeAsFileTime
GetCurrentThreadId
GetModuleHandleExW
GetModuleFileNameA
IsDebuggerPresent
GetSystemInfo
GetVersionExA
VerifyVersionInfoW
GetFileInformationByHandle
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
LocalFree
FormatMessageW
Sleep
SetFilePointer
CopyFileW
GetFileAttributesW
FindFirstFileExW
GetCurrentProcessId
GetLocalTime
SetConsoleTextAttribute
SystemTimeToFileTime
FileTimeToSystemTime
QueryDosDeviceW
K32GetProcessImageFileNameW
OpenProcess
RemoveDirectoryW
SetFileAttributesW
CreateProcessW
GetStdHandle
WriteFile
GetTempFileNameW
GetCurrentThread
GetDriveTypeW
GetLogicalDriveStringsW
WTSGetActiveConsoleSessionId
GlobalMemoryStatusEx
DeleteFileW
GetLongPathNameW
GetTempPathW
GetWindowsDirectoryW
GetSystemDirectoryW
GetComputerNameW
GetSystemDefaultLCID
GetSystemDefaultUILanguage
GetPrivateProfileStringW
ReadFile
GetFileSize
DeviceIoControl
GetFileAttributesExW
CreateFileW
GetPrivateProfileIntW
GetUserDefaultLCID
GetLocaleInfoW
FindClose
FindNextFileW
FindFirstFileW
GetTickCount64
CreateDirectoryW
CloseHandle
GetVersionExW
WaitForSingleObject
SetEvent
GetNativeSystemInfo
ResumeThread
CreateEventW
WaitForMultipleObjects
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindResourceW
FindResourceExW
LoadResource
LockResource
SizeofResource
MultiByteToWideChar
DeleteCriticalSection
DecodePointer
InitializeCriticalSectionEx
GetProcessHeap
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
HeapDestroy
GetModuleFileNameW
GetLastError
GetModuleHandleW
GetProcAddress
GetCurrentProcess
IsWow64Process
WideCharToMultiByte
GetVolumePathNamesForVolumeNameW
VirtualFree
VirtualAlloc
OutputDebugStringA
CancelIo
user32
GetSysColor
SetRectEmpty
DrawFocusRect
GetFocus
IsWindowEnabled
GetCursorPos
SetCursor
CreateDialogParamW
GetClipboardData
GetCapture
ReleaseCapture
SetCapture
CharNextW
IsChild
SetWindowContextHelpId
CreateDialogIndirectParamW
DestroyAcceleratorTable
InvalidateRgn
OffsetRect
GetWindowRect
GetSystemMetrics
GetWindowTextLengthW
GetWindowTextW
RegisterWindowMessageW
CharLowerW
GetWindowThreadProcessId
PostMessageW
GetProcessWindowStation
GetClassNameW
SendMessageW
SetWindowLongW
GetActiveWindow
GetClassInfoW
RegisterClassW
DialogBoxParamW
CharLowerA
GetClassInfoExW
RegisterClassExW
ReleaseDC
EnableWindow
GetDC
wsprintfW
UnregisterClassW
ClientToScreen
CreateAcceleratorTableW
MapDialogRect
SendDlgItemMessageW
SetPropW
DrawTextExW
GetClassLongW
DrawEdge
DestroyIcon
DestroyCursor
GetKeyState
CopyRect
DrawStateW
FrameRect
GetAsyncKeyState
GetNextDlgGroupItem
NotifyWinEvent
LoadStringW
AllowSetForegroundWindow
MessageBoxW
InflateRect
DefWindowProcW
GetWindowLongW
GetDesktopWindow
GetParent
GetClientRect
InvalidateRect
BeginPaint
EndPaint
GetWindowDC
CreateWindowExW
GetDlgItemTextW
DrawTextW
IsWindow
ScreenToClient
SetWindowPos
FillRect
MapWindowPoints
GetMonitorInfoW
MonitorFromWindow
GetWindow
BringWindowToTop
RedrawWindow
GetNextDlgTabItem
SetFocus
SetTimer
KillTimer
MoveWindow
EndDialog
GetDlgItem
GetDlgCtrlID
PtInRect
IsZoomed
GetSystemMenu
TrackPopupMenu
SetForegroundWindow
TrackMouseEvent
SystemParametersInfoW
LoadCursorW
CallWindowProcW
DestroyWindow
SetWindowTextW
LockWindowUpdate
ShowWindow
UpdateWindow
SetLayeredWindowAttributes
GetUserObjectInformationW
IsWindowVisible
SetDlgItemTextW
OpenClipboard
SendInput
IsClipboardFormatAvailable
CloseClipboard
SetClipboardData
EmptyClipboard
gdi32
DeleteDC
SelectObject
GetTextExtentPoint32W
GetClipBox
DeleteObject
SetTextColor
SetBkMode
CreateSolidBrush
GetDeviceCaps
SetDIBColorTable
CreateCompatibleDC
CreateDIBSection
BitBlt
GetDIBColorTable
StretchBlt
GetStockObject
CreateFontIndirectW
SetViewportOrgEx
CreateCompatibleBitmap
SetBkColor
ExtTextOutW
CombineRgn
CreateRectRgnIndirect
SelectClipRgn
LineTo
MoveToEx
GetBkColor
RestoreDC
SaveDC
ExcludeClipRect
StrokeAndFillPath
EndPath
BeginPath
GetClipRgn
CreateRectRgn
GetTextMetricsW
CreatePen
GetObjectW
advapi32
DeregisterEventSource
IsValidSid
EventUnregister
EventRegister
EventWriteTransfer
SetThreadToken
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
GetSidSubAuthority
GetSidSubAuthorityCount
AddAce
InitializeAcl
GetLengthSid
TreeSetNamedSecurityInfoW
SetNamedSecurityInfoW
GetSecurityDescriptorControl
GetSecurityDescriptorDacl
GetSecurityDescriptorGroup
GetSecurityDescriptorOwner
ConvertStringSecurityDescriptorToSecurityDescriptorW
ImpersonateSelf
AdjustTokenPrivileges
LookupPrivilegeValueW
CreateProcessAsUserW
SetTokenInformation
DuplicateTokenEx
CheckTokenMembership
DuplicateToken
GetUserNameW
RevertToSelf
RegGetValueW
RegQueryMultipleValuesW
RegDeleteTreeW
RegNotifyChangeKeyValue
RegDeleteKeyExW
RegEnumKeyW
RegDeleteValueW
RegSetValueExW
RegCreateKeyExW
CryptReleaseContext
CryptGenRandom
CryptAcquireContextW
FreeSid
EqualSid
AllocateAndInitializeSid
CloseServiceHandle
StartServiceW
QueryServiceStatus
OpenServiceW
OpenSCManagerW
ConvertSidToStringSidW
GetTokenInformation
OpenProcessToken
OpenThreadToken
RegEnumValueW
RegQueryInfoKeyW
RegEnumKeyExW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegUnLoadKeyW
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyExA
CryptEnumProvidersW
CryptSignHashW
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
CryptSetHashParam
CryptDestroyKey
SystemFunction036
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGetHashParam
CryptAcquireContextA
ReportEventW
RegisterEventSourceW
LookupPrivilegeNameW
shell32
SHGetFolderPathW
ShellExecuteExW
ord51
ShellExecuteW
ole32
CoCreateGuid
OleInitialize
CLSIDFromProgID
CoGetClassObject
CoInitializeEx
OleLockRunning
StringFromGUID2
CoSetProxyBlanket
CoTaskMemAlloc
OleUninitialize
CreateStreamOnHGlobal
CLSIDFromString
CoUninitialize
CoTaskMemFree
CoCreateInstance
oleaut32
LoadRegTypeLi
OleCreateFontIndirect
SysStringLen
SysAllocStringLen
LoadTypeLi
VarBstrCmp
SysFreeString
VarBstrFromR8
VariantChangeType
VariantClear
VariantInit
DispCallFunc
SysAllocString
oleacc
CreateStdAccessibleObject
LresultFromObject
shlwapi
PathAddExtensionW
PathCombineW
PathStripToRootW
PathRemoveFileSpecW
PathIsDirectoryEmptyW
PathIsDirectoryW
PathFindExtensionW
PathFindFileNameW
PathMatchSpecW
PathFileExistsW
wininet
HttpQueryInfoW
HttpSendRequestW
InternetCloseHandle
HttpAddRequestHeadersW
HttpOpenRequestW
InternetConnectW
InternetCrackUrlW
InternetOpenW
InternetReadFile
InternetOpenUrlW
rpcrt4
NdrServerCall2
NdrClientCall2
NdrAsyncClientCall
RpcAsyncCancelCall
RpcBindingFromStringBindingW
RpcAsyncInitializeHandle
RpcAsyncCompleteCall
RpcBindingToStringBindingW
RpcEpUnregister
RpcEpRegisterW
RpcServerUseProtseqEpW
RpcObjectSetType
RpcServerRegisterIf2
NdrAsyncServerCall
RpcImpersonateClient
RpcRevertToSelf
I_RpcBindingInqLocalClientPID
RpcStringBindingParseW
RpcStringBindingComposeW
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
RpcIfInqId
RpcMgmtEpEltInqDone
RpcBindingFree
UuidFromStringW
UuidCreate
UuidToStringW
RpcStringFreeW
RpcServerUnregisterIfEx
ws2_32
WSAAddressToStringW
WSAIoctl
WSADuplicateSocketW
gethostname
recv
ntohl
WSAWaitForMultipleEvents
WSAResetEvent
WSAEventSelect
WSAEnumNetworkEvents
WSACreateEvent
WSACloseEvent
send
recvfrom
sendto
socket
getservbyname
htons
ntohs
WSAGetLastError
select
__WSAFDIsSet
bind
getsockname
WSAStartup
getsockopt
htonl
listen
accept
connect
freeaddrinfo
WSASetLastError
closesocket
WSAGetOverlappedResult
WSARecv
WSASend
ioctlsocket
gethostbyname
getaddrinfo
WSASocketW
setsockopt
inet_ntoa
WSACleanup
InetNtopW
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
comctl32
ImageList_GetIconSize
ImageList_Draw
ImageList_Destroy
uxtheme
GetThemeInt
CloseThemeData
DrawThemeEdge
GetThemeColor
DrawThemeBackground
OpenThemeData
GetThemeBackgroundContentRect
msimg32
TransparentBlt
AlphaBlend
gdiplus
GdipBitmapLockBits
GdipBitmapUnlockBits
GdipGetImagePalette
GdipCloneImage
GdipAlloc
GdipFree
GdipDisposeImage
GdipGetImagePaletteSize
GdipGetImageWidth
GdipGetImageHeight
GdipGetImagePixelFormat
GdipCreateBitmapFromStream
GdiplusStartup
GdipDeleteGraphics
GdipDrawImageI
GdiplusShutdown
GdipGetImageGraphicsContext
GdipCreateBitmapFromScan0
winhttp
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
WinHttpConnect
WinHttpSetTimeouts
WinHttpOpen
WinHttpOpenRequest
WinHttpReadData
WinHttpQueryDataAvailable
WinHttpQueryHeaders
WinHttpReceiveResponse
WinHttpWriteData
WinHttpSendRequest
WinHttpSetCredentials
WinHttpAddRequestHeaders
WinHttpSetOption
WinHttpCrackUrl
WinHttpQueryOption
WinHttpCloseHandle
crypt32
CertFindCertificateInStore
CryptQueryObject
CertCloseStore
CertFreeCertificateContext
CryptProtectData
CryptUnprotectData
CryptVerifyTimeStampSignature
CryptMemFree
CertOpenStore
CertEnumCertificatesInStore
CryptStringToBinaryA
PFXImportCertStore
CertDuplicateCertificateContext
CertGetCertificateContextProperty
CryptDecodeObjectEx
CertOpenSystemStoreW
CertAddCertificateContextToStore
CertFindExtension
CertGetNameStringA
CertCreateCertificateChainEngine
CertFreeCertificateChainEngine
CertGetCertificateChain
CertFreeCertificateChain
secur32
QueryContextAttributesW
dnsapi
DnsQuery_W
DnsQuery_UTF8
DnsFree
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationW
WTSQueryUserToken
WTSEnumerateSessionsW
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
Exports
Exports
??$IntToString@VInteger@CryptoPP@@@CryptoPP@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VInteger@0@I@Z
??$IntToString@_K@CryptoPP@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_KI@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ASN1CryptoMaterial@V?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractEuclideanDomain@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractEuclideanDomain@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractGroup@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractGroup@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@QAE@XZ
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@QAE@XZ
??0?$AbstractRing@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractRing@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AbstractRing@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AbstractRing@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VOFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QAE@$$QAV01@@Z
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmParametersTemplate@H@CryptoPP@@QAE@PBDABH_N@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmParametersTemplate@VConstByteArrayParameter@CryptoPP@@@CryptoPP@@QAE@PBDABVConstByteArrayParameter@1@_N@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QAE@$$QAV01@@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QAE@ABV01@@Z
??0?$AlgorithmParametersTemplate@_N@CryptoPP@@QAE@PBDAB_N_N@Z
??0?$AllocatorWithCleanup@E$0A@@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@G$0A@@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@I$00@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@I$0A@@CryptoPP@@QAE@XZ
??0?$AllocatorWithCleanup@_K$0A@@CryptoPP@@QAE@XZ
??0?$AutoSeededX917RNG@VRijndael@CryptoPP@@@CryptoPP@@QAE@_N0@Z
??0?$AutoSignaling@V?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AutoSignaling@V?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@H@Z
??0?$AutoSignaling@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$AutoSignaling@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@H@Z
??0?$BlockCipherImpl@UDES_EDE2_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@UDES_EDE2_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$BlockCipherImpl@UDES_EDE3_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@UDES_EDE3_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$BlockCipherImpl@URijndael_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@URijndael_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$BlockCipherImpl@USKIPJACK_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@ABV01@@Z
??0?$BlockCipherImpl@USKIPJACK_Info@CryptoPP@@VBlockCipher@2@@CryptoPP@@QAE@XZ
??0?$Bufferless@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$Bufferless@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Bufferless@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Bufferless@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$Bufferless@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_CipherTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_DecryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VCFB_ModePolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CFB_EncryptionTemplate@V?$AbstractPolicyHolder@VCFB_CipherAbstractPolicy@CryptoPP@@VSymmetricCipher@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@V?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Decryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_CTS_Encryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Decryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VCBC_Encryption@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@AAVBlockCipher@1@PBEH@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CipherModeFinalTemplate_ExternalCipher@VECB_OneWay@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA1@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA1@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA1@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA224@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA224@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA224@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA256@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA256@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA384@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA384@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA384@2@@2@@CryptoPP@@QAE@XZ
??0?$ClonableImpl@VSHA512@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ClonableImpl@VSHA512@CryptoPP@@V?$AlgorithmImpl@V?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@VSHA512@2@@2@@CryptoPP@@QAE@XZ
??0?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@QAE@ABV01@@Z
??0?$ConcretePolicyHolder@VEmpty@CryptoPP@@V?$AdditiveCipherTemplate@V?$AbstractPolicyHolder@UAdditiveCipherAbstractPolicy@CryptoPP@@VCTR_ModePolicy@2@@CryptoPP@@@2@UAdditiveCipherAbstractPolicy@2@@CryptoPP@@QAE@XZ
??0?$CustomFlushPropagation@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CustomFlushPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CustomFlushPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$CustomSignalPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$CustomSignalPropagation@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@ABVDL_GroupParameters_GFP_DefaultSafePrime@1@@Z
??0?$DH_Domain@VDL_GroupParameters_GFP_DefaultSafePrime@CryptoPP@@U?$EnumToType@W4CofactorMultiplicationOption@CryptoPP@@$0A@@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA1@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA224@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA256@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA384@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_DSA_RFC6979@VInteger@CryptoPP@@VSHA512@2@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_GDSA@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_GDSA@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_GDSA@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_GDSA@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Algorithm_GDSA@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Algorithm_GDSA@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_ElgamalLikeSignatureAlgorithm@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_ElgamalLikeSignatureAlgorithm@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputation@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputation@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VEC2N@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@2@V?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VEC2N@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UEC2NPoint@CryptoPP@@@2@V?$DL_GroupParameters@UEC2NPoint@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VECP@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@2@V?$DL_GroupParameters@UECPPoint@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParametersImpl@V?$EcPrecomputation@VECP@CryptoPP@@@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@UECPPoint@CryptoPP@@@2@V?$DL_GroupParameters@UECPPoint@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupParametersImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@VDL_GroupParameters_IntegerBased@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParametersImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@VDL_GroupParameters_IntegerBased@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABVEC2N@1@ABUEC2NPoint@1@ABVInteger@1@2@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABVOID@1@@Z
??0?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABVECP@1@ABUECPPoint@1@ABVInteger@1@2@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABVOID@1@@Z
??0?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupParameters_IntegerBasedImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupParameters_IntegerBasedImpl@VModExpPrecomputation@CryptoPP@@V?$DL_FixedBasePrecomputationImpl@VInteger@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_GroupPrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupPrecomputation@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_GroupPrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_GroupPrecomputation@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Key@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Key@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Key@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Key@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_Key@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_Key@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VPKCS8PrivateKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_KeyImpl@VX509PublicKey@CryptoPP@@VDL_GroupParameters_DSA@2@VOID@2@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@U?$ECDSA@VEC2N@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VEC2N@CryptoPP@@@CryptoPP@@U?$ECDSA@VEC2N@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@U?$ECDSA@VECP@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_EC@VECP@CryptoPP@@@CryptoPP@@U?$ECDSA@VECP@CryptoPP@@VSHA256@2@@2@@CryptoPP@@QAE@XZ
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@V?$DSA2@VSHA1@CryptoPP@@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PrivateKey_WithSignaturePairwiseConsistencyTest@V?$DL_PrivateKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@V?$DSA2@VSHA1@CryptoPP@@@2@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VEC2N@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKeyImpl@V?$DL_GroupParameters_EC@VECP@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKeyImpl@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_EC@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_EC@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_ECGDSA@VEC2N@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_ECGDSA@VECP@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_PublicKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_PublicKey_GFP@VDL_GroupParameters_DSA@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$DL_SimpleKeyAgreementDomainBase@VInteger@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$DL_SimpleKeyAgreementDomainBase@VInteger@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EMSA2HashIdLookup@VPK_DeterministicSignatureMessageEncodingMethod@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EMSA2HashIdLookup@VPK_DeterministicSignatureMessageEncodingMethod@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EncodedPoint@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EncodedPoint@UEC2NPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EncodedPoint@UECPPoint@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EncodedPoint@UECPPoint@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$InputRejecting@VBufferedTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$InputRejecting@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHash@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@VHashTransformation@2@@CryptoPP@@QAE@XZ
??0?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHash@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@VHashTransformation@2@@CryptoPP@@QAE@XZ
??0?$IteratedHashBase@IVHashTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashBase@IVHashTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$IteratedHashBase@_KVHashTransformation@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashBase@_KVHashTransformation@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0BE@VSHA1@2@$0A@$0A@@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0BE@VSHA1@2@$0A@$0A@@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA224@2@$0BM@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA224@2@$0BM@$00@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA256@2@$0CA@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@IU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0EA@$0CA@VSHA256@2@$0CA@$00@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA384@2@$0DA@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA384@2@$0DA@$00@CryptoPP@@QAE@ABV01@@Z
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA512@2@$0EA@$00@CryptoPP@@IAE@XZ
??0?$IteratedHashWithStaticTransform@_KU?$EnumToType@W4ByteOrder@CryptoPP@@$00@CryptoPP@@$0IA@$0EA@VSHA512@2@$0EA@$00@CryptoPP@@QAE@ABV01@@Z
??0?$ModePolicyCommonTemplate@UAdditiveCipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ModePolicyCommonTemplate@UAdditiveCipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$ModePolicyCommonTemplate@VCFB_CipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$ModePolicyCommonTemplate@VCFB_CipherAbstractPolicy@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Multichannel@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Multichannel@VSink@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$Multichannel@VSink@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QAE@$$QAV01@@Z
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QAE@ABV01@@Z
??0?$OAEP@VSHA1@CryptoPP@@VP1363_MGF1@2@@CryptoPP@@QAE@XZ
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Decryptor@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Decryptor@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Encryptor@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$PK_FixedLengthCryptoSystemImpl@VPK_Encryptor@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@$$QAV01@@Z
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV01@@Z
??0?$QuotientRing@V?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@ABV?$EuclideanDomainOf@VPolynomialMod2@CryptoPP@@@1@ABVPolynomialMod2@1@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@ABV01@@Z
??0?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@V12@@CryptoPP@@QAE@XZ
??0?$SourceTemplate@VFileStore@CryptoPP@@@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0?$SourceTemplate@VRandomNumberStore@CryptoPP@@@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0?$SourceTemplate@VStringStore@CryptoPP@@@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0?$StringSinkTemplate@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@CryptoPP@@QAE@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0?$StringSinkTemplate@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@CryptoPP@@QAE@ABV01@@Z
??0?$StringSinkTemplate@V?$vector@EV?$allocator@E@std@@@std@@@CryptoPP@@QAE@AAV?$vector@EV?$allocator@E@std@@@std@@@Z
??0?$StringSinkTemplate@V?$vector@EV?$allocator@E@std@@@std@@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@CryptoPP@@QAE@XZ
??0?$TF_CryptoSystemBase@VPK_Decryptor@CryptoPP@@V?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_CryptoSystemBase@VPK_Decryptor@CryptoPP@@V?$TF_Base@VTrapdoorFunctionInverse@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TF_CryptoSystemBase@VPK_Encryptor@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_CryptoSystemBase@VPK_Encryptor@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunction@CryptoPP@@VPK_EncryptionMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TF_SignatureSchemeBase@VPK_Signer@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_SignatureSchemeBase@VPK_Signer@CryptoPP@@V?$TF_Base@VRandomizedTrapdoorFunctionInverse@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TF_SignatureSchemeBase@VPK_Verifier@CryptoPP@@V?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TF_SignatureSchemeBase@VPK_Verifier@CryptoPP@@V?$TF_Base@VTrapdoorFunction@CryptoPP@@VPK_SignatureMessageEncodingMethod@2@@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE2_Info@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@UDES_EDE3_Info@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@QAE@XZ
??0?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@QAE@ABV01@@Z
??0?$TwoBases@VBlockCipher@CryptoPP@@USKIPJACK_Info@2@@CryptoPP@@QAE@XZ
??0?$Unflushable@V?$Multichannel@VFilter@CryptoPP@@@CryptoPP@@@CryptoPP@@QAE@XZ
??0?$Unflushable@VFilter@CryptoPP@@@CryptoPP@@QAE@XZ
??0ASN1Object@CryptoPP@@QAE@ABV01@@Z
??0ASN1Object@CryptoPP@@QAE@XZ
??0AdditiveCipherAbstractPolicy@CryptoPP@@QAE@ABU01@@Z
??0AdditiveCipherAbstractPolicy@CryptoPP@@QAE@XZ
??0Algorithm@CryptoPP@@QAE@ABV01@@Z
??0Algorithm@CryptoPP@@QAE@_N@Z
??0AlgorithmParameters@CryptoPP@@QAE@ABV01@@Z
??0AlgorithmParameters@CryptoPP@@QAE@XZ
??0AlgorithmParametersBase@CryptoPP@@QAE@ABV01@@Z
??0AlgorithmParametersBase@CryptoPP@@QAE@PBD_N@Z
??0ArraySink@CryptoPP@@QAE@ABV01@@Z
??0ArraySink@CryptoPP@@QAE@ABVNameValuePairs@1@@Z
??0ArraySink@CryptoPP@@QAE@PAEI@Z
??0ArrayXorSink@CryptoPP@@QAE@ABV01@@Z
??0ArrayXorSink@CryptoPP@@QAE@PAEI@Z
??0AsymmetricAlgorithm@CryptoPP@@QAE@ABV01@@Z
??0AsymmetricAlgorithm@CryptoPP@@QAE@XZ
??0AuthenticatedDecryptionFilter@CryptoPP@@QAE@AAVAuthenticatedSymmetricCipher@1@PAVBufferedTransformation@1@IHW4BlockPaddingScheme@BlockPaddingSchemeDef@1@@Z
??0AuthenticatedEncryptionFilter@CryptoPP@@QAE@AAVAuthenticatedSymmetricCipher@1@PAVBufferedTransformation@1@_NHABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4BlockPaddingScheme@BlockPaddingSchemeDef@1@@Z
??0AuthenticatedKeyAgreementDomain@CryptoPP@@QAE@ABV01@@Z
??0AuthenticatedKeyAgreementDomain@CryptoPP@@QAE@XZ
??0AuthenticatedSymmetricCipher@CryptoPP@@QAE@ABV01@@Z
??0AuthenticatedSymmetricCipher@CryptoPP@@QAE@XZ
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QAE@$$QAV01@@Z
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QAE@ABV01@@Z
??0AuthenticatedSymmetricCipherBase@CryptoPP@@QAE@XZ
??0AutoSeededRandomPool@CryptoPP@@QAE@_NI@Z
??0BERDecodeErr@CryptoPP@@QAE@$$QAV01@@Z
??0BERDecodeErr@CryptoPP@@QAE@ABV01@@Z
??0BERDecodeErr@CryptoPP@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0BERDecodeErr@CryptoPP@@QAE@XZ
??0BERGeneralDecoder@CryptoPP@@QAE@AAV01@E@Z
??0BERGeneralDecoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
??0BERGeneralDecoder@CryptoPP@@QAE@ABV01@@Z
??0BERSequenceDecoder@CryptoPP@@QAE@AAV01@E@Z
??0BERSequenceDecoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
??0BERSetDecoder@CryptoPP@@QAE@AAV01@E@Z
??0BERSetDecoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
??0Base@DES_EDE2@CryptoPP@@QAE@$$QAV012@@Z
??0Base@DES_EDE2@CryptoPP@@QAE@ABV012@@Z
??0Base@DES_EDE2@CryptoPP@@QAE@XZ
??0Base@DES_EDE3@CryptoPP@@QAE@$$QAV012@@Z
??0Base@DES_EDE3@CryptoPP@@QAE@ABV012@@Z
??0Base@DES_EDE3@CryptoPP@@QAE@XZ
??0Base@Rijndael@CryptoPP@@QAE@$$QAV012@@Z
??0Base@Rijndael@CryptoPP@@QAE@ABV012@@Z
??0Base@Rijndael@CryptoPP@@QAE@XZ
??0Base@SKIPJACK@CryptoPP@@QAE@$$QAV012@@Z
??0Base@SKIPJACK@CryptoPP@@QAE@ABV012@@Z
??0Base@SKIPJACK@CryptoPP@@QAE@XZ
??0BaseN_Decoder@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0BaseN_Decoder@CryptoPP@@QAE@PBHHPAVBufferedTransformation@1@@Z
??0BaseN_Encoder@CryptoPP@@QAE@PAVBufferedTransformation@1@@Z
??0BaseN_Encoder@CryptoPP@@QAE@PBEHPAVBufferedTransformation@1@H@Z
??0BitBucket@CryptoPP@@QAE@$$QAV01@@Z
??0BitBucket@CryptoPP@@QAE@ABV01@@Z
??0BitBucket@CryptoPP@@QAE@XZ
??0BlockCipher@CryptoPP@@QAE@$$QAV01@@Z
??0BlockCipher@CryptoPP@@QAE@ABV01@@Z
??0BlockCipher@CryptoPP@@QAE@XZ
??0BlockOrientedCipherModeBase@CryptoPP@@QAE@ABV01@@Z
??0BlockOrientedCipherModeBase@CryptoPP@@QAE@XZ
??0BlockTransformation@CryptoPP@@QAE@ABV01@@Z
??0BlockTransformation@CryptoPP@@QAE@XZ
??0BufferedTransformation@CryptoPP@@QAE@ABV01@@Z
??0BufferedTransformation@CryptoPP@@QAE@XZ
??0ByteQueue@CryptoPP@@QAE@ABV01@@Z
??0ByteQueue@CryptoPP@@QAE@I@Z
??0CBC_CTS_Decryption@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_CTS_Decryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_CTS_Decryption@CryptoPP@@QAE@XZ
??0CBC_CTS_Encryption@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_CTS_Encryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_CTS_Encryption@CryptoPP@@QAE@XZ
??0CBC_Decryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_Decryption@CryptoPP@@QAE@XZ
??0CBC_Encryption@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_Encryption@CryptoPP@@QAE@ABV01@@Z
??0CBC_Encryption@CryptoPP@@QAE@XZ
??0CBC_MAC_Base@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_MAC_Base@CryptoPP@@QAE@ABV01@@Z
??0CBC_MAC_Base@CryptoPP@@QAE@XZ
??0CBC_ModeBase@CryptoPP@@QAE@$$QAV01@@Z
??0CBC_ModeBase@CryptoPP@@QAE@ABV01@@Z
??0CBC_ModeBase@CryptoPP@@QAE@XZ
??0CCM_Base@CryptoPP@@QAE@$$QAV01@@Z
??0CCM_Base@CryptoPP@@QAE@ABV01@@Z
??0CCM_Base@CryptoPP@@QAE@XZ
??0CFB_CipherAbstractPolicy@CryptoPP@@QAE@ABV01@@Z
??0CFB_CipherAbstractPolicy@CryptoPP@@QAE@XZ
??0CFB_ModePolicy@CryptoPP@@QAE@ABV01@@Z
??0CFB_ModePolicy@CryptoPP@@QAE@XZ
??0CMAC_Base@CryptoPP@@QAE@ABV01@@Z
??0CMAC_Base@CryptoPP@@QAE@XZ
??0CTR_ModePolicy@CryptoPP@@QAE@ABV01@@Z
??0CTR_ModePolicy@CryptoPP@@QAE@XZ
??0CannotFlush@CryptoPP@@QAE@$$QAV01@@Z
??0CannotFlush@CryptoPP@@QAE@ABV01@@Z
??0CannotFlush@CryptoPP@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0ChannelSwitch@CryptoPP@@QAE@$$QAV01@@Z
??0ChannelSwitch@CryptoPP@@QAE@AAVBufferedTransformation@1@@Z
??0ChannelSwitch@CryptoPP@@QAE@AAVBufferedTransformation@1@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0ChannelSwitch@CryptoPP@@QAE@ABV01@@Z
??0ChannelSwitch@CryptoPP@@QAE@XZ
??0CipherModeBase@CryptoPP@@IAE@XZ
??0CipherModeBase@CryptoPP@@QAE@ABV01@@Z
??0Clonable@CryptoPP@@QAE@ABV01@@Z
??0Clonable@CryptoPP@@QAE@XZ
??0CombinedNameValuePairs@CryptoPP@@QAE@$$QAV01@@Z
??0CombinedNameValuePairs@CryptoPP@@QAE@ABV01@@Z
??0CombinedNameValuePairs@CryptoPP@@QAE@ABVNameValuePairs@1@0@Z
??0CryptoMaterial@CryptoPP@@QAE@ABV01@@Z
??0CryptoMaterial@CryptoPP@@QAE@XZ
??0CryptoParameters@CryptoPP@@QAE@$$QAV01@@Z
??0CryptoParameters@CryptoPP@@QAE@ABV01@@Z
??0CryptoParameters@CryptoPP@@QAE@XZ
??0DERGeneralEncoder@CryptoPP@@QAE@AAV01@E@Z
??0DERGeneralEncoder@CryptoPP@@QAE@AAVBufferedTransformation@1@E@Z
Sections
.text Size: 9.4MB - Virtual size: 9.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2.7MB - Virtual size: 2.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 820KB - Virtual size: 908KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 552KB - Virtual size: 551KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Распаковка портативной версии CCleaner Business Edition.cmd
-
Распаковка портативной версии CCleaner Professional Edition.cmd
-
Распаковка портативной версии CCleaner Technician Edition.cmd
-
Установка CCleaner Business Edition.cmd
-
Установка CCleaner Professional Edition.cmd
-
Установка CCleaner Technician Edition.cmd