4449499ea8961c76e52fe679482741e4

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1999-Sep-18 14:56:27
Detected languages English - United States

Plugin Output

Suspicious Strings found in the binary may indicate undesirable behavior: May have dropper capabilities:
  • CurrentVersion\Run
Suspicious This PE is packed with Ramnit Unusual section name found: .itext
Unusual section name found: .didata
Section .rsrc is both writable and executable.
Unusual section name found: .rmnet
Section .rmnet is both writable and executable.
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • LoadLibraryExW
  • GetProcAddress
  • LoadLibraryW
Functions which can be used for anti-debugging purposes:
  • FindWindowW
  • SwitchToThread
Code injection capabilities (PowerLoader):
  • GetWindowLongW
  • FindWindowW
Can access the registry:
  • RegQueryValueExW
  • RegOpenKeyExW
  • RegCloseKey
  • RegUnLoadKeyW
  • RegSetValueExW
  • RegSaveKeyW
  • RegRestoreKeyW
  • RegReplaceKeyW
  • RegQueryInfoKeyW
  • RegLoadKeyW
  • RegFlushKey
  • RegEnumValueW
  • RegEnumKeyExW
  • RegDeleteValueW
  • RegDeleteKeyW
  • RegCreateKeyExW
Possibly launches other programs:
  • ShellExecuteW
Uses functions commonly found in keyloggers:
  • MapVirtualKeyW
  • GetForegroundWindow
  • CallNextHookEx
Enumerates local disk drives:
  • GetLogicalDriveStringsW
  • GetDriveTypeW
Can take screenshots:
  • GetDCEx
  • GetDC
  • FindWindowW
  • CreateCompatibleDC
  • BitBlt
Malicious VirusTotal score: 62/69 (Scanned on 2021-05-17 13:19:15) Bkav: W32.RammitNNA.PE
Lionic: Virus.Win32.Renamer.lCUC
Elastic: malicious (high confidence)
ClamAV: Win.Virus.Tainp-1
CAT-QuickHeal: W32.Ramnit.A
McAfee: W32/Ramnit.q
Cylance: Unsafe
VIPRE: Virus.Win32.Ramnit.a (v)
Sangfor: Win.Trojan.Ramnit-1847
K7AntiVirus: Virus ( 0040f9341 )
BitDefender: Trojan.GenericKD.36861208
K7GW: Virus ( 0040f9341 )
CrowdStrike: win/malicious_confidence_100% (W)
Baidu: Win32.Virus.Nimnul.a
Cyren: W32/Ramnit.B!Generic
Symantec: W32.Tapin
ESET-NOD32: Win32/Ramnit.A
APEX: Malicious
Paloalto: generic.ml
Cynet: Malicious (score: 100)
Kaspersky: Virus.Win32.Nimnul.a
Alibaba: Virus:Win32/Ramnit.gen2
NANO-Antivirus: Virus.Win32.Ramnit.eslalb
MicroWorld-eScan: Trojan.GenericKD.36861208
Avast: Win32:RmnDrp [Inf]
Tencent: Virus.Win32.Nimnul.d
Ad-Aware: Trojan.GenericKD.36861208
Emsisoft: Trojan.GenericKD.36861208 (B)
Comodo: Virus.Win32.Ramnit.A@1xq65p
DrWeb: Trojan.DownLoad4.10434
Zillya: Virus.Nimnul.Win32.1
TrendMicro: PE_RAMNIT.H
McAfee-GW-Edition: BehavesLike.Win32.Ramnit.ch
FireEye: Generic.mg.4449499ea8961c76
Sophos: Mal/Generic-R + W32/Patched-I
Ikarus: Virus.Win32.Renamer
GData: Win32.Virus.Ramnit.C
Jiangmin: Win32/PatchFile.et
Avira: W32/Ramnit.CD
Kingsoft: Win32.Infected.Ramnit.sr.(kcloud)
Gridinsoft: Trojan.Win32.Delf.ko!s1
Arcabit: Trojan.Generic.D2327518
ViRobot: Win32.Ramnit.E
ZoneAlarm: Virus.Win32.Nimnul.a
Microsoft: Virus:Win32/Grenam.B
TACHYON: Virus/W32.Ramnit.B
AhnLab-V3: Win32/Ramnit.B
Acronis: suspicious
BitDefenderTheta: AI:FileInfector.EAEEA7850C
ALYac: Trojan.GenericKD.36861208
MAX: malware (ai score=81)
VBA32: Virus.Win32.Nimnul.a
Malwarebytes: Renamer.Virus.FileInfector.DDS
Zoner: Trojan.Win32.66255
TrendMicro-HouseCall: PE_RAMNIT.H
Rising: Trojan.Win32.StealIcon!1.6A68 (CLOUD)
SentinelOne: Static AI - Malicious PE
Fortinet: W32/Autorun.LV!tr
MaxSecure: Virus.Nimnul.A
AVG: Win32:RmnDrp [Inf]
Cybereason: malicious.ea8961
Panda: W32/Cosmu.gen

Hashes

MD5 4449499ea8961c76e52fe679482741e4
SHA1 2de10e35044a2e122e4cff61790b3dbb909e7b43
SHA256 e00fc62662da0143569237b1f4bebec89c55d83b619f3e167c0d5ea1f461ec90
SHA3 5f96165e5542ab75c892811b1ebbedcfe71ee8dfba1b6fba38c983015d49225c
SSDeep 12288:4wCBtLC+EptUpQ9SeSChq3YvxFBSSRMT8PTp4ihozEB888888888888W8888888:YNzCtUpQ9WWPBSSRMTEpXNk
Imports Hash a35a28acb73a032276aab0cc202a964b

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0xd8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 11
TimeDateStamp 1999-Sep-18 14:56:27
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0xaaa00
SizeOfInitializedData 0x23400
SizeOfUninitializedData 0
AddressOfEntryPoint 0x000DB000 (Section: .rmnet)
BaseOfCode 0x1000
BaseOfData 0xac000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.0
ImageVersion 0.0
SubsystemVersion 5.0
Win32VersionValue 0
SizeOfImage 0xea000
SizeOfHeaders 0x400
Checksum 0xdedee
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 8dbad573e60bc2459f417571ac0292b4
SHA1 1464b662490a3865adb339cdcf9034be0ae2608d
SHA256 8c2f8b6b7e50ded1ded23e89c93d84080ceac9f8d91e2647a0ef947d6458a409
SHA3 34f0727e14f6cb7bd2a96c590b702b3b542f94773b1c408cd0c3b0e14d6e682f
VirtualSize 0xa9af8
VirtualAddress 0x1000
SizeOfRawData 0xa9c00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.47375

.itext

MD5 bf3e57169f186b814a32212a7394b890
SHA1 b835dc744c0561811d12f64f7c8f86877558fab8
SHA256 85e89e420f078b0d1665f7d295d29055c5330c0464cd54d7274cc2358d4e6a19
SHA3 72ac972dbbd1a9508035eb4cf7701d6f4e6623e3dd1d124fb861c9aa3fbef952
VirtualSize 0xd00
VirtualAddress 0xab000
SizeOfRawData 0xe00
PointerToRawData 0xaa000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.91597

.data

MD5 293c62adec014d08f2d8de61b3baad02
SHA1 72b5d378d2163c1c518b4e3845c77e7dfeba1777
SHA256 813e55de25ac352ba462f281562d49291e0d9ad0cad79d6b7988599c17c23aa2
SHA3 8b23a9758768a7a55f9908831f9ba8a6139a124293b0b02afc1a83a2ba07514b
VirtualSize 0x2378
VirtualAddress 0xac000
SizeOfRawData 0x2400
PointerToRawData 0xaae00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.05318

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x52c8
VirtualAddress 0xaf000
SizeOfRawData 0
PointerToRawData 0xad200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 e72a72fd4f966a28e7af7a2ceb53d899
SHA1 a4b2dce27bb7c046f1808c3c4f49487ce0ce5b1d
SHA256 b58e3cb89ed430ff8816af3e017f377ca5b9feaacb4c8cf4ab49b68bb11fa81d
SHA3 56ff6907f9a92c24ca28b81b08ce814233b4839aa98c8e063d38cbec8dd964ff
VirtualSize 0x3368
VirtualAddress 0xb5000
SizeOfRawData 0x3400
PointerToRawData 0xad200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.02654

.didata

MD5 94ce813f20759399b7424c12ae0c2c52
SHA1 ad510420af855c974e4317eccbd9287b1b8cef29
SHA256 d6f8812a4001cbe222e0576869ebff08b1c3f2124966e9f1309497ab97b2aff5
SHA3 96c52001dedd57a1d84837e06c56c216928f2bf6f1227fe90746f77e7eb54dc2
VirtualSize 0x29e
VirtualAddress 0xb9000
SizeOfRawData 0x400
PointerToRawData 0xb0600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 2.85572

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x3c
VirtualAddress 0xba000
SizeOfRawData 0
PointerToRawData 0xb0a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 0784b65bbdb0f032f1117bbf441f3220
SHA1 bce6a139080e14dc5fae9f3f5a2bd9f499d47b17
SHA256 b94485215bcb6e58cada34637ee2065d32bc183f80d478755654eb2f05b28cdd
SHA3 7043e4de9242072302d932c50d34b63bf70b004b7b14ea56b4ba4993499d563f
VirtualSize 0x18
VirtualAddress 0xbb000
SizeOfRawData 0x200
PointerToRawData 0xb0a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 0.210826

.reloc

MD5 43869a461f73baf6272b1d1843abb711
SHA1 98ef6f2bf554aca920348c5631d035bdaf5d7da6
SHA256 96776f92db40d658e42301e4e23e0e782c28de435e939c152e6c407a6e84f324
SHA3 4ee861383357791eef055040cf0309846978e51e21eb60097bc335876ddf8c84
VirtualSize 0xf024
VirtualAddress 0xbc000
SizeOfRawData 0xf200
PointerToRawData 0xb0c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.68647

.rsrc

MD5 0d580bffb3bd7100e256fdbc469cf0c5
SHA1 1dc0159bdf1298e15bcec125ce64d633dbe9f817
SHA256 97a9ae20f6dea970275f92ea28f486fa8ce7bc531727d00bee5812e203683d20
SHA3 531ff0d7c19bdc2170b30af0bcae237ffe0f514958f7a36493dda7b7879d172b
VirtualSize 0xe378
VirtualAddress 0xcc000
SizeOfRawData 0xe400
PointerToRawData 0xbfe00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.83683

.rmnet

MD5 0de3877c6eb5dd5e83c6256ed4a2e901
SHA1 0ce22a18fdda72df2b733db27e621e9ecd8cfca4
SHA256 5468ba171fa22d2e96d98e03390ea8e653851e526359e530f3bfd5cc4a8ccaad
SHA3 30fbfa560865ca715569c3c579f96b419135d2b0dff01470381a92cb51daeaf0
VirtualSize 0xf000
VirtualAddress 0xdb000
SizeOfRawData 0xe200
PointerToRawData 0xce200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.97221

Imports

oleaut32.dll SysFreeString
SysReAllocStringLen
SysAllocStringLen
advapi32.dll RegQueryValueExW
RegOpenKeyExW
RegCloseKey
user32.dll LoadStringW
MessageBoxA
CharNextW
kernel32.dll lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
kernel32.dll (#2) lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
user32.dll (#2) LoadStringW
MessageBoxA
CharNextW
msimg32.dll AlphaBlend
gdi32.dll UnrealizeObject
StretchDIBits
StretchBlt
StartPage
StartDocW
SetWindowOrgEx
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetDIBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SetAbortProc
SelectPalette
SelectObject
SaveDC
RoundRect
RestoreDC
Rectangle
RectVisible
RealizePalette
Polyline
Polygon
PolyBezierTo
PolyBezier
Pie
PatBlt
MoveToEx
MaskBlt
LineTo
IntersectClipRect
GetWindowOrgEx
GetTextMetricsW
GetTextExtentPoint32W
GetSystemPaletteEntries
GetStockObject
GetRgnBox
GetPixel
GetPaletteEntries
GetObjectW
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetClipBox
GetBrushOrgEx
GetBitmapBits
FrameRgn
ExtTextOutW
ExtFloodFill
ExcludeClipRect
EnumFontsW
EnumFontFamiliesExW
EndPage
EndDoc
Ellipse
DeleteObject
DeleteDC
CreateSolidBrush
CreateRectRgn
CreatePenIndirect
CreatePalette
CreateICW
CreateHalftonePalette
CreateFontIndirectW
CreateDIBitmap
CreateDIBSection
CreateDCW
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
Chord
BitBlt
Arc
AbortDoc
version.dll VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
kernel32.dll (#3) lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
advapi32.dll (#2) RegQueryValueExW
RegOpenKeyExW
RegCloseKey
oleaut32.dll (#2) SysFreeString
SysReAllocStringLen
SysAllocStringLen
ole32.dll OleUninitialize
OleInitialize
CoTaskMemFree
StringFromCLSID
CoCreateInstance
CoUninitialize
CoInitialize
comctl32.dll InitializeFlatSB
FlatSB_SetScrollProp
FlatSB_SetScrollPos
FlatSB_SetScrollInfo
FlatSB_GetScrollPos
FlatSB_GetScrollInfo
_TrackMouseEvent
ImageList_GetImageInfo
ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_GetDragImage
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Copy
ImageList_LoadImageW
ImageList_GetIcon
ImageList_Remove
ImageList_DrawEx
ImageList_Replace
ImageList_Draw
ImageList_SetOverlayImage
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_ReplaceIcon
ImageList_Add
ImageList_SetImageCount
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
kernel32.dll (#4) lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
oleaut32.dll (#3) SysFreeString
SysReAllocStringLen
SysAllocStringLen
shell32.dll ShellExecuteW
ExtractIconW
shell32.dll (#2) ShellExecuteW
ExtractIconW
winspool.drv OpenPrinterW
EnumPrintersW
DocumentPropertiesW
ClosePrinter
winspool.drv (#2) OpenPrinterW
EnumPrintersW
DocumentPropertiesW
ClosePrinter

Delayed Imports

1

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.6633
MD5 ff4e5862f26ea666373e5fab2bddfb11
SHA1 cfa13c0ab30f1bbd566900dee3631902f9b6451c
SHA256 b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510
SHA3 91dae12a9f43c5443e0661091a336f882fa1482f75fa9a57c9298d1d70c8ae69

2

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80231
MD5 2e87b3c111e3073a841775c1f8ec5a90
SHA1 20292304fa2ef1bfdc4a1000e90a1c16d4765a96
SHA256 ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
SHA3 9527f09e739c2064835800a7e5c317cb422bdd7237f00fca079a1c62f58a2612

3

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00046
MD5 a04c3c368cb37c07bd5f63e7e6841ebd
SHA1 699300bceaa1256818c43fecfc8cad93a59156b2
SHA256 ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
SHA3 58722e3138aad1382e284c1605ecd665ced536de4906749ac8d6e11252cc9558

4

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.56318
MD5 9929115b21c2c59348058d4190392e75
SHA1 626fba1825d572ea441d36363307c9935de3c565
SHA256 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
SHA3 fea156e872544252c625076a6bf3baa733ee5b3d5399716e156734af7a841369

5

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.6949
MD5 f321ad13d1c3f35a05d67773b4bc27d6
SHA1 30aded8525417e2531d5eb88bf2f868172945baa
SHA256 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
SHA3 04c839da98a8c50a36697076af5bc6d527560a69153b2f718f065908fd4fe3ad

6

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62527
MD5 5ca217e52bdc6f23b43c7b6a23171e6e
SHA1 d99dc22ec1b655a42c475431cc3259742d0957a4
SHA256 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
SHA3 b358d8a5b0f400dd2671956ec45486ae1035556837b5289df5f418fe69348b3f

7

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.91604
MD5 6be7031995bb891cb8a787b9052f6069
SHA1 487eb59fd083cf4df02ce59d9b079755077ba1b5
SHA256 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
SHA3 0f1c6c0378a3646c9fbf3678bbeeccf929d32192f02d1ea9d6ba0be5c769e6ab

1 (#2)

Type RT_ICON
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.622418
MD5 45b810257a5c9938b8a92ecfa3557312
SHA1 5ee395e4f89e2f5b89f7c85668a29414591b64a2
SHA256 d112f1336d99060bc2033d2415123ff5769bcfea780aff3a2a641422b22fc547
SHA3 d214d64c028c13ecb0b000a850cc375591c672c93936e8f92a7a605d4ac78267

1 (#3)

Type RT_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0xca8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.40538
MD5 a5bb70273d9bcfd7d384951e2930c261
SHA1 786d0662a0982f081d88364f09e5bd48bc7c16c7
SHA256 018a990d2a62197a15a398152ae1582dbc874487d1396ba106afe22ca601a813
SHA3 f4982fec16cbfa0e06c65bdb627838cb0829f495d8d863e2cd821182828e4b1b

4082

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3a0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23229
MD5 a9d64b8547d85632ae7d3310bfb1b6e0
SHA1 98ec552a7b63e5b2685d26895f92755586f808ce
SHA256 321e34d05412a31a51f26e97bd1dce065c5ab52a43866d9d043ddf1c2cb184df
SHA3 9826d5263af36e22201223ff4d8fb552c8d0d7ab6596a1471a4ecf5fa320c53e

4083

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.37003
MD5 a9b98961b99997cf071c2010f5082e03
SHA1 df659e298dfc5c00269d3de2ca0d8bbe0d1e8b0b
SHA256 19fbe5f21dc87918819f70d057aa7811bd585111805bd7f4ce125ba29b8c0312
SHA3 870c2dc33202ee4b058c2f6b1aff96d4d3a7b6e1ae7020fe696c9da6b07d55be

4084

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xcc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36858
MD5 1b5a115e708d11f3bc1af142043149bc
SHA1 d3b3327e8f8d0ac48c78fc043fa31d33748a3667
SHA256 c3c4943f0dc2fe246dfe076ed158ad5250d4c723605b275d8eb110b94581c4f0
SHA3 9e76b8e838cde49ea4102986fd4bef639ef220ecace8408b5e0f0e99375b09c1

4085

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x330
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27614
MD5 7c580ac1e1168f15555b1965f40968e9
SHA1 03b11794e3e0b5dec8f249d6ea36bb05ede5c8f5
SHA256 1ab1d7a8998896a14e70717fd021c1aaca642d1a944b5d081eab69d2b398f2cb
SHA3 1300048bd8c478628f0ab3c60aaa639446d0767ab948b522d905ca0114b624ad

4086

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3fc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2806
MD5 5118afa2d95b882065925e0ea10ff597
SHA1 ad6ce2d0ada13f1282fa086b78baa35bf492f278
SHA256 6ab72bda01d5c2651c02631e883fd7ee900c2d754d36680c659e7fe93bd22548
SHA3 ce27037718bd0e82faa6aa71efc4c365b44322cf7f3fda2e37cad2a2b5c68898

4087

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x390
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.285
MD5 712a53a7c72e24654bc24970f017c5e5
SHA1 8ba07052a7304650b857a9d20a929fdba9f10066
SHA256 3446e106f28d9435d15614e86f673e3c5274192ce5158b2f78cb4512d4300555
SHA3 7608cfc8f0336437b03a308c88a222a03c889200eb2db40987c1d787dfefdeac

4088

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3d8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20535
MD5 eb8f537f49ec3c128aa431adac9ae0f9
SHA1 8399bed63d08793a8ff3dda6a753ffbfb57016ab
SHA256 d5e1911f9037d7ef8fd21d4b56eae913abb840dd97bed5842de6c1356329b293
SHA3 c946158d9878f8e55e1a30ba29d4869b97533f440f1545c62d8e25fbb23bedc5

4089

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x38c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32841
MD5 c2ec901a77a1684ccb4661e560c04cc7
SHA1 d7f4a4575c8ebe1b8d3985b6e9973a67484acfda
SHA256 1c59b1d2ea91c4317b5c8b147958da4edd23955130744370a45e01919bcdda74
SHA3 d42ae1711a14c8fc36f2b976dcccaeea4096484e8f7175b0b2fde499992c2df9

4090

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x408
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31409
MD5 1c7c93ee96b6d9e57b2fcfb4466870b0
SHA1 cc9290d821f2621d82a9bbdd18494a5bdb27f18c
SHA256 d03a967430223cac773eef32fed8dbc3bada90dd965f40a62b2b6878b4547340
SHA3 c70f1d4e39d05b259c640967789a5238d600e6d78a94d7653f35adfcfd95eda1

4091

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23392
MD5 c82c5bd41f34467617721afba76f3941
SHA1 5a9d07eb437d2bd3defbbb25216eb000b19ee64e
SHA256 fe86f912026ade5d1862e4f3e706c6ce1cf2ce1a41371d9ae5c9e1e9a8ee2a28
SHA3 a761387a82620c650e42951341e00bb51657ec8fa21650a882b8af728c95f357

4092

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xc4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34269
MD5 62810907e7b23a396bd760ac66e05fff
SHA1 770c9eaee9795b7a88330d03f4237ea99fff17c1
SHA256 125ebf3d2ac46fce44b67cf20f794c2e00469b914797b7f0f4a4493ffee6f032
SHA3 9db19dd09d08b97172a4dba0186da341ed05b6d21741f42f88c0a4c70f44ef6e

4093

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x25c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38783
MD5 4de81ebeb00a7ed775db58c597690be8
SHA1 b240bad8413c924ab3fe732cb76861eaaf7e1c26
SHA256 7c6a214c67833bc383ff4fd9424675b6ef2a1d30ed7d7867059ae418d4f870be
SHA3 8aff4bf79af132c4735e7d345cdfd75ba8e1db67ee6c8181874bf65d233ba7e5

4094

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x43c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32553
MD5 067d3ea6b6105a4a93bca9db139a9114
SHA1 b94b6043f2de1c278ba369526a95a1f896d33fac
SHA256 2607e0f94707ceb11d6cd9a932cf4580dd7ffc032bf3e3e61d97795bfdd640aa
SHA3 249ef691e76ed95e93bac5a7bba4c9bd306a6e2b173d62ccf19cb93ea2c6433e

4095

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x378
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33375
MD5 fa7539e1fb27d528a4314c8a24ab4429
SHA1 44c7f0566fac738739b03a9830a85e6de8fded23
SHA256 55db6dcd45f5ce55cc42c22552cc23917c529fbd680e0d5df67e040fa8ce4b5d
SHA3 a113ad626701e93588b1355bb9848e6b1f0139d260642534c9ce11362f0ed331

4096

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2a4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29346
MD5 7a5f01aac18bbf5d34a7d3b771e1ef5c
SHA1 c8b77d13a702328009e46a6b8a1432692546721e
SHA256 ece62557b3cbae1a5adab657efdd40085d0548b97ee94360c18b6d9032c25076
SHA3 3670b6ed7cf4b030f1c781eaa601f7b4c78889af4a8fbda2015c1db7fd1c6358

CHARTABLE

Type RT_RCDATA
Language English - United States
Codepage Latin 1 / Western European
Size 0x82e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5072
MD5 6e9c1c8c0a0ec8d73165779560cd7ba4
SHA1 d044c45e2ffd24e1abef00079577df385e325ab4
SHA256 677245e2a6b2eb5495b4965b8c26025a4b26e8b8c21a825f658cb390b493b9a0
SHA3 3ec7819e8561ecad66b1ef2652d4f3b275030f7cf402f276daa38f28d288e4e7

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x10
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4
MD5 d8090aba7197fbf9c7e2631c750965a8
SHA1 04f73efb0801b18f6984b14cd057fb56519cd31b
SHA256 88d14cc6638af8a0836f6d868dfab60df92907a2d7becaefbbd7e007acb75610
SHA3 a5a67ad8166061d38fc75cfb2c227911de631166c6531a6664cd49cfb207e8bb

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x324
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.30384
MD5 189b999bbff2682e54c10e49377dc993
SHA1 1663fd0b33d2d7d0a082474f6d293e27678e2313
SHA256 f2a343bb1a68d29c084959664602339855b4c5c33c5b2dd774c0a3a209476fc6
SHA3 c9430c37cdf5eb54970832b9f211ccc9e391382fa6b4c9672c91c6ac066df4cc

TDM

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.60539
MD5 70523644975b6f5b2488e6b22c7819b5
SHA1 f558ddbc7109d0d7e897d5bcabff4baa5d702cdb
SHA256 a349e81a13efa29dc2cb771d6c678666deb187d45a15f1947604f8db3ecf2ef8
SHA3 0d98c927aab1597955d3a7fb85c98bd52a45e55508803ab9d452a1f22ad1127c

TFRMMAIN

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x138
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.24469
MD5 9366dfe7cbf08e19dcd1a254479ec6b9
SHA1 1a9e9e4fd5779469135ba643e1481d8085bc0d6e
SHA256 f1d13f56d73692702796ebb43be5abac7a7d2048a30dbb94e3e4bbc6078eece9
SHA3 710da53dfdd88571c130c8f3a3549175a09f80c07494ed65e95d6713ae818e40

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.83876
Detected Filetype Cursor file
MD5 a2baa01ccdea3190e4998a54dbc202a4
SHA1 e8217df98038141ab4e449cb979b1c3bbea12da3
SHA256 c53efa8085835ba129c1909beaff8a67b45f50837707f22dfff0f24d8cd26710
SHA3 8874564c406835306368adf5e869422e1bb97109b97c1499caa8af219990e8dc
Preview

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91924
Detected Filetype Cursor file
MD5 aff0f5e372bd49ceb9f615b9a04c97df
SHA1 e3205724d7ee695f027ab5ea8d8e1a453aaad0dd
SHA256 b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
SHA3 9cb042121a5269b80d18c3c5a94c0e453890686aedade960097752377dfa9712
Preview

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 48e064acaba0088aa097b52394887587
SHA1 310b283d52aa218e77c0c08db694c970378b481d
SHA256 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
SHA3 38753084b0ada40269914e80dbacf7656dc94764048bd5dff649b08b700f3ed5
Preview

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1ae28d964ba1a2b1b73cd813a32d4b40
SHA1 8883cd93b8ef7c15928177de37711f95f9e4cd22
SHA256 ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
SHA3 a85dadd416ce2d22aa291c0794c45766a0613b853c6e3b884a2b05fc791427b8
Preview

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 0893f6ba80d82936ebe7a8216546cd9a
SHA1 0754cbdf56c53de9ed7fbd47859d20b788c6f056
SHA256 a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
SHA3 ce6148ade08ef9b829f83cb13b4c650d9d4a7012bfd1ab697a7870a05f4104f8
Preview

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 dcaa3c032fe97281b125d0d8f677c219
SHA1 58fe36409f932549e2f101515abee7a40cf47b2c
SHA256 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
SHA3 02ef292e1b4a70e439e362af6b4fa213e3816ade45222b78dabab712b6afba54
Preview

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 a95c7c78d0a0b30b87e3c4976e473508
SHA1 b19f3999f1b302a2d28977cb18a3416c918d486c
SHA256 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
SHA3 8157b4e6afa7ed2e2ffc174d655bec9fb81db609e4c5864faa5ead931ff60689
Preview

MAINICON

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91924
Detected Filetype Icon file
MD5 6f191f45d2ea96b2d22e9eafa1a55bd7
SHA1 aa9a0930cb6ae38dd9645dbd2e85cf3796ed2977
SHA256 f01c223e6cf0e0f5c1d990ad720488af398180adb1b92e61c2144cf11d3130f8
SHA3 ab7f66f51b1cb5a30df00c2674a3a04e8323578947f36708e2e82dd5d04f0416

1 (#4)

Type RT_MANIFEST
Language English - United States
Codepage Latin 1 / Western European
Size 0x352
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91814
MD5 1f8b6f4c785e03abafeb46c2b518bbc2
SHA1 cbda183acc66a84b5218233b1682c9f05242c837
SHA256 d9fe4d54fc5d8a32651e8e84f97c8b6f32b58719bf4f881db56fbb357a891cfe
SHA3 311cf54819955f28d69e1be277dd9173b08f574800991dd1ffc7309c50ca8921

String Table contents

There is no default printer currently selected
Menu '%s' is already being used by another form
Docked control must have a name
Error removing control from dock tree
- Dock zone not found
- Dock zone has no control
Error loading dock zone from the stream. Expecting version %d, but found %d.
OLE error %.8x
Method '%s' not supported by automation object
Variant does not reference an automation object
Dispatch methods do not support more than 64 parameters
Space
PgUp
PgDn
End
Home
Left
Up
Right
Down
Ins
Del
Shift+
Ctrl+
Alt+
Clipboard does not support Icons
Operation not supported on selected printer
&Yes
&No
OK
Cancel
&Help
&Abort
&Retry
&Ignore
&All
N&o to All
Yes to &All
&Close
BkSp
Tab
Esc
Enter
Menu inserted twice
Sub-menu is not in menu
Not enough timers available
Printer is not currently printing
Printing in progress
Printer index out of range
Printer selected is not valid
%s on %s
GroupIndex cannot be less than a previous menu item's GroupIndex
Cannot create form. No MDI forms are currently active
A control cannot have itself as its parent
Cannot drag a form
Warning
Error
Information
Confirm
Canvas does not allow drawing
Invalid image size
Invalid ImageList
Unable to Replace Image
Invalid ImageList Index
Failed to read ImageList data from stream
Failed to write ImageList data to stream
Error creating window device context
Error creating window class
Cannot focus a disabled or invisible window
Control '%s' has no parent window
Parent given is not a parent of '%s'
Cannot hide an MDI Child Form
Cannot change Visible in OnShow or OnHide
Cannot make a visible window modal
Menu index out of range
No help viewer that supports filters
Invalid Timeout value: %s
''%s'' is not a valid integer value
No context-sensitive help installed
No help found for context
Unable to open Index
Unable to open Search
Unable to find a Table of Contents
No topic-based help system installed
No help found for %s
Bitmap image is not valid
Icon image is not valid
Invalid pixel format
Cannot change the size of an icon
Unsupported clipboard format
Out of system resources
Property is read-only
Failed to create key %s
Failed to get data for '%s'
Failed to set data for '%s'
Resource %s not found
%s.Seek not implemented
Operation not allowed on sorted list
%s not in a class registration group
Property %s does not exist
Stream write error
Thread creation error: %s
Thread Error: %s (%d)
Cannot terminate an externally created thread
Cannot wait for an externally created thread
Cannot call Start on a running or suspended thread
The specified file was not found
Cannot create file "%s". %s
Cannot open file "%s". %s
Invalid file name - %s
Invalid stream format
''%s'' is not a valid component name
Invalid property value
Invalid property path
Invalid property value
Invalid data type for '%s'
List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
Out of memory while expanding memory stream
%s has not been registered as a COM class
Error reading %s%s%s: %s
Stream read error
Invalid destination array
Character index out of bounds (%d)
Start index out of bounds (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid code page
Ancestor for '%s' not found
Cannot assign a %s to a %s
Bits index out of range
Can't write to a read-only resource stream
CheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
A class named %s already exists
List does not allow duplicates ($0%x)
A component named %s already exists
String list does not allow duplicates
December
Sun
Mon
Tue
Wed
Thu
Fri
Sat
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
Invalid source array
Aug
Sep
Oct
Nov
Dec
January
February
March
April
May
June
July
August
September
October
November
Interface not supported
Exception in safecall method
Object lock not owned
Monitor support function not initialized
%s (%s, line %d)
Abstract Error
Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%s
A call to an OS function failed
Jan
Feb
Mar
Apr
May
Jun
Jul
Invalid variant operation
Invalid NULL variant operation
Invalid variant operation (%s%.8x)
%s
Custom variant type (%s%.4x) is out of range
Custom variant type (%s%.4x) already used by %s
Custom variant type (%s%.4x) is not usable
Too many custom variant types have been registered
Could not convert variant of type (%s) into type (%s)
Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Invalid variant type
Operation not supported
Unexpected variant error
External exception %x
Assertion failed
Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction
Exception %s in module %s at %p.
%s%s
Application Error
Format '%s' invalid or incompatible with argument
No argument for format '%s'
Variant method calls not supported
Read
Write
Error creating variant or safe array
Variant or safe array index out of bounds
Variant or safe array is locked
Invalid variant type conversion
Out of memory
I/O error %d
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input
Division by zero
Range check error
Integer overflow
Invalid floating point operation
Floating point division by zero
Floating point overflow
Floating point underflow
Invalid pointer operation
Invalid class typecast

Version Info

TLS Callbacks

StartAddressOfRawData 0x4ba000
EndAddressOfRawData 0x4ba03c
AddressOfIndex 0x4aca34
AddressOfCallbacks 0x4bb010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Could not read the name of the DLL to be delay-loaded! [*] Warning: directory 5 has a size of 0! This PE may have been manually crafted! [*] Warning: Section .bss has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->