99aaefd89b5fd5fdd14fd1514b593f51

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2006-May-24 16:57:31
Detected languages Basque - Spain
Bulgarian - Bulgaria
Catalan - Spain
Chinese - PRC
Chinese - Taiwan
Croatian - Croatia
Czech - Czech Republic
Danish - Denmark
Dutch - Netherlands
English - United States
Finnish - Finland
French - Canada
French - France
German - Germany
Greek - Greece
Hungarian - Hungary
Indonesian - Indonesia (Bahasa)
Italian - Italy
Japanese - Japan
Korean - Korea
Norwegian - Norway (Bokmal)
Polish - Poland
Portuguese - Brazil
Portuguese - Portugal
Romanian - Romania
Russian - Russia
Serbian - Serbia (Cyrillic)
Slovak - Slovakia
Slovenian - Slovenia
Spanish - Spain (Traditional sort)
Swedish - Sweden
Thai - Thailand
Turkish - Turkey
CompanyName Macrovision Corporation
FileDescription Setup.exe
FileVersion 12.0.49974
InternalName Setup
OriginalFilename Setup.exe
LegalCopyright Copyright (C) 2006 Macrovision Corporation
ProductName InstallShield
ProductVersion 12.0
OLESelfRegister

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 6.0 - 8.0
Microsoft Visual C++
Microsoft Visual C++ v6.0
Microsoft Visual C++ v5.0/v6.0 (MFC)
Suspicious Strings found in the binary may indicate undesirable behavior: Contains references to internet browsers:
  • iexplore.exe
Contains another PE executable:
  • This program cannot be run in DOS mode.
Miscellaneous malware strings:
  • virus
Contains domain names:
  • crl.thawte.com
  • crl.verisign.com
  • deviis4.installshield.com
  • http://crl.thawte.com
  • http://crl.thawte.com/ThawteCodeSigningCA.crl0
  • http://crl.thawte.com/ThawtePremiumServerCA.crl0
  • http://crl.verisign.com
  • http://crl.verisign.com/ThawteTimestampingCA.crl0
  • http://crl.verisign.com/tss-ca.crl0
  • http://deviis4.installshield.com
  • http://deviis4.installshield.com/NetNirvana/
  • http://ocsp.thawte.com0
  • http://ocsp.verisign.com0
  • http://www.installengine.com
  • http://www.installengine.com/oci_range_check.txt
  • http://www.installshield.com
  • http://www.installshield.com/isetup/ProErrorCentral.asp?ErrorCode
  • http://www.macrovision.com0
  • installengine.com
  • installshield.com
  • thawte.com
  • verisign.com
  • www.installengine.com
  • www.installshield.com
Info Cryptographic algorithms detected in the binary: Uses constants related to MD5
Uses constants related to SHA1
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • LoadLibraryExA
  • GetProcAddress
Code injection capabilities (process hollowing):
  • WriteProcessMemory
  • SetThreadContext
  • ResumeThread
Can access the registry:
  • RegCloseKey
  • RegQueryValueExA
  • RegOpenKeyExA
  • RegEnumKeyExA
  • RegSetValueExA
  • RegCreateKeyExA
  • RegDeleteKeyA
  • RegOpenKeyA
  • RegCreateKeyA
  • RegQueryValueA
Possibly launches other programs:
  • CreateProcessA
Can create temporary files:
  • GetTempPathA
  • CreateFileA
Memory manipulation functions often used by packers:
  • VirtualProtect
  • VirtualAlloc
  • VirtualProtectEx
Functions related to the privilege level:
  • OpenProcessToken
Enumerates local disk drives:
  • GetDriveTypeA
Manipulates other processes:
  • WriteProcessMemory
Can take screenshots:
  • GetDC
  • CreateCompatibleDC
  • BitBlt
Suspicious The file contains overlay data. 13667304 bytes of data starting at offset 0x6e000.
The overlay data has an entropy of 7.95124 and is possibly compressed or encrypted.
Overlay data amounts for 96.8086% of the executable.
Safe VirusTotal score: 0/68 (Scanned on 2018-08-10 00:10:15) All the AVs think this file is safe.

Hashes

MD5 99aaefd89b5fd5fdd14fd1514b593f51
SHA1 64705067c04cec03c5b34558c49f47f0fe3c672a
SHA256 7f0745ffcceb65a7d6812eb6a6372acd8ec1d0a854cf09bb3d8670d7845cb991
SHA3 3d608e79670f6f130b64c2d38d3048d1a4117828c5e334cf1c3a365ce082c5f8
SSDeep 393216:89nG8OyOhvpdt8AoDSA/g9ttFKqy7dPuQ:2het8A2Ste
Imports Hash 77ed718832d092bcd80825e513d3272d

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 4
TimeDateStamp 2006-May-24 16:57:31
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 6.0
SizeOfCode 0x45000
SizeOfInitializedData 0x2a000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00022A29 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x46000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x1000
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x70000
SizeOfHeaders 0x1000
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 19055325ef846a4a0ecb4e3b194e49b3
SHA1 76b5fbe40a11ac855be609a41c4cb7c9968aff52
SHA256 e0c2551539c8baf97297d702bb8aba9e86f19f8b06293921df231302fb3a3472
SHA3 cf7d7fb3a7e9be3aa47112a3017f9c262852147930cddd19467089b1f97c6ee5
VirtualSize 0x44952
VirtualAddress 0x1000
SizeOfRawData 0x45000
PointerToRawData 0x1000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.56528

.rdata

MD5 f26871a62d6d46e22e40af8d3d65ddec
SHA1 6b8e56df73b3cc8cc211e0a2dbf16bb2d58448d4
SHA256 06ca6b191ed9826e645d638f5d66da9650727f0de7884ca0a40fe79a02e2018b
SHA3 173a06886794e59d3afb44033f24cc37a2753bc747486e5eb82d0c97418ab405
VirtualSize 0x5a80
VirtualAddress 0x46000
SizeOfRawData 0x6000
PointerToRawData 0x46000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.36508

.data

MD5 2ad7be75421741b586a1503431dea71f
SHA1 44be5b7854ae78ff12a706e0fe0f5a4c8bc4ccca
SHA256 3a25075779418ac72de5c7ff645e78275d698d040cd7f9298684491ea5947fd7
SHA3 e46bc0020ab04a1e2f6e7ae2e4099ccb767cd0e48af99009df77c36954d4e549
VirtualSize 0x742c
VirtualAddress 0x4c000
SizeOfRawData 0x6000
PointerToRawData 0x4c000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.4136

.rsrc

MD5 b17d0f4104fe984f17e0c1ce7f180e65
SHA1 150992f3afa5cb104e5ec99d772dc1abfd589800
SHA256 890e8cb1a3c3938958454f52e01a64c0a4ce5c6bec9328628e3a1da5541e148f
SHA3 7899832f4d39c4582771671292c5198f93a229e5ec3b4ec2cef37da6b339c5e8
VirtualSize 0x1b410
VirtualAddress 0x54000
SizeOfRawData 0x1c000
PointerToRawData 0x52000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.39315

Imports

COMCTL32.dll #17
VERSION.dll GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
KERNEL32.dll DeleteCriticalSection
GetShortPathNameA
SetEvent
HeapDestroy
GetDriveTypeA
GetExitCodeProcess
CopyFileA
lstrcpynA
GetFileAttributesA
FindClose
FindFirstFileA
CreateDirectoryA
GetCurrentThreadId
LoadLibraryA
SetFilePointer
LoadLibraryExA
GetTickCount
GetWindowsDirectoryA
FormatMessageA
LocalFree
SetFileAttributesA
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
GetFileSize
SizeofResource
GetTempPathA
GlobalSize
FreeResource
GetLocalTime
GetCurrentProcessId
SearchPathA
FindNextFileA
GetTempFileNameA
TerminateProcess
IsBadReadPtr
VirtualQuery
VirtualProtect
ResetEvent
QueryPerformanceCounter
SystemTimeToFileTime
lstrcmpA
GetCurrentThread
MoveFileExA
GetDiskFreeSpaceA
GetSystemDirectoryA
GetSystemInfo
GetPrivateProfileStringA
GetPrivateProfileIntA
MultiByteToWideChar
lstrcpyA
lstrcmpiA
lstrlenA
GetSystemDefaultLangID
lstrcatA
SetLastError
GetLastError
WideCharToMultiByte
CompareStringA
CompareStringW
GetVersionExA
GetProcAddress
MulDiv
GetPrivateProfileSectionNamesA
FlushFileBuffers
SetStdHandle
IsBadCodePtr
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
HeapSize
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
GetEnvironmentVariableA
TlsGetValue
TlsAlloc
TlsSetValue
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
GetOEMCP
GetACP
GetCPInfo
GetCommandLineA
GetStartupInfoA
RaiseException
HeapReAlloc
HeapAlloc
HeapFree
RtlUnwind
InterlockedExchange
InitializeCriticalSection
GetModuleHandleA
GetModuleFileNameA
Sleep
CloseHandle
ReleaseMutex
CreateMutexA
ReadFile
WriteFile
CreateEventA
QueryPerformanceFrequency
InterlockedDecrement
InterlockedIncrement
CreateFileA
CreateThread
EnterCriticalSection
LeaveCriticalSection
FreeLibrary
SetErrorMode
FindResourceExA
FindResourceA
LoadResource
LockResource
GlobalFree
GlobalAlloc
GlobalLock
GlobalUnlock
GetVersion
WaitForSingleObject
ExitProcess
GetCurrentProcess
DuplicateHandle
GetThreadContext
VirtualProtectEx
WriteProcessMemory
FlushInstructionCache
SetThreadContext
ResumeThread
DeleteFileA
RemoveDirectoryA
AddAtomA
WritePrivateProfileStringA
GetAtomNameA
lstrlenW
CreateProcessA
USER32.dll MoveWindow
EndDialog
LoadIconA
GetDlgItem
SendMessageA
SetDlgItemTextA
SetWindowLongA
DialogBoxIndirectParamA
CharUpperA
WaitForInputIdle
wsprintfA
GetWindowRect
GetWindowLongA
ShowWindow
GetClassInfoExA
SetWindowTextA
LoadCursorA
CreateWindowExA
GetClassNameA
GetDialogBaseUnits
RegisterClassExA
PostMessageA
CharLowerBuffA
GetDlgItemTextA
SetFocus
IsDlgButtonChecked
CheckDlgButton
BeginPaint
EndPaint
FillRect
ScreenToClient
GetParent
GetWindow
SystemParametersInfoA
MapWindowPoints
SetWindowPos
GetWindowTextLengthA
GetWindowTextA
GetWindowPlacement
SendDlgItemMessageA
DefWindowProcA
GetPropA
EnableMenuItem
SetPropA
RemovePropA
IsWindow
GetSysColor
IsDialogMessageA
TranslateMessage
LoadImageA
CreateDialogParamA
GetDC
ReleaseDC
MessageBoxA
GetMessageA
DispatchMessageA
MsgWaitForMultipleObjects
PeekMessageA
CharNextA
PostThreadMessageA
LoadStringA
SetActiveWindow
DestroyWindow
CreateDialogIndirectParamA
SetForegroundWindow
GetClientRect
EnableWindow
IsWindowEnabled
GetDesktopWindow
SetWindowRgn
GetWindowDC
UpdateWindow
InvalidateRect
DrawIcon
MapDialogRect
DrawFocusRect
InflateRect
DrawTextA
CopyRect
EnumChildWindows
IntersectRect
CallWindowProcA
GDI32.dll CreateCompatibleBitmap
CreateDCA
GetStockObject
GetTextExtentPoint32A
CreatePatternBrush
DeleteMetaFile
SetMetaFileBitsEx
SetStretchBltMode
SelectClipRgn
SetPixel
PatBlt
PlayMetaFile
StretchBlt
CreateBitmap
SetViewportExtEx
SetViewportOrgEx
SetWindowExtEx
SetWindowOrgEx
CreateDIBitmap
SaveDC
SetBkMode
SetTextColor
TextOutA
RestoreDC
GetTextExtentPointA
CreateFontIndirectA
SetBkColor
CreateRectRgn
DeleteObject
CreateSolidBrush
GetDIBColorTable
GetSystemPaletteEntries
CreatePalette
CreateHalftonePalette
GetDeviceCaps
GetObjectA
CreateCompatibleDC
UnrealizeObject
SelectPalette
RealizePalette
SelectObject
BitBlt
DeleteDC
SetMapMode
ADVAPI32.dll RegCloseKey
OpenThreadToken
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyExA
RegSetValueExA
RegCreateKeyExA
RegDeleteKeyA
RegOpenKeyA
RegCreateKeyA
RegQueryValueA
FreeSid
EqualSid
AllocateAndInitializeSid
GetTokenInformation
OpenProcessToken
SHELL32.dll ShellExecuteExA
SHGetPathFromIDListA
SHGetSpecialFolderLocation
SHBrowseForFolderA
SHGetMalloc
ole32.dll StringFromGUID2
CoTaskMemAlloc
CoMarshalInterThreadInterfaceInStream
CoReleaseMarshalData
CoInitialize
CoGetInterfaceAndReleaseStream
CoCreateInstance
CoCreateGuid
StringFromCLSID
CoTaskMemFree
GetRunningObjectTable
CoRegisterClassObject
CoRevokeClassObject
CoUninitialize
OLEAUT32.dll #4
#2
#7
#25
#20
#19
#6
#12
#200
#161
#163
#162
#9
#10
#5
LZ32.dll LZCopy
LZOpenFileA
LZClose
RPCRT4.dll RpcStringFreeA
UuidCreate
UuidToStringA

Delayed Imports

116

Type PUBLICKEY
Language English - United States
Codepage UNKNOWN
Size 0x94
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.40312
MD5 021f0faed07a5ad77b1f44d974d038a7
SHA1 9830de027a959a2478bbb735f09e046f4cb8e00d
SHA256 1762d1d05c5c6490fd12596faef304401f675929e04f18423ebfdd3eba0aeee3
SHA3 32206e2daf2794f607d028fc43179beb77be164545be89dc9bc47a96e2750f19

1

Type TYPELIB
Language Turkish - Turkey
Codepage UNKNOWN
Size 0xa40
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.6251
MD5 dfdfaa053c49de7f3f696b5183958f0e
SHA1 d2f66ae9c6b02c85c87096a3117ef8539b684dc1
SHA256 56c1ade6ada444faa9f5d2813b2e2cc52e278575c7b916c6f756cabaa866438d
SHA3 d1107458effc6e12f96105f5aaf06d8b7f2b85a3ec7d499489a71f604b0b62cd

1 (#2)

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23544
MD5 2bd137f054e0e82ba03631c06ef2ef60
SHA1 068341a25e7d4cdcb85725208433b3b340b0376b
SHA256 857406baa52eab62e4e0efdc6c31809a4ce8f72dfaa514fad54c9f9a7cce86dc
SHA3 922a7e8f3cbbe779620852b152800882085e2bfea19056fafbc3602dfae5ed07

2

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.39652
MD5 28e18a5272acc21225e31f9846b424ad
SHA1 d14bd63c9e7912edb84c1fbbe564180ce8d32152
SHA256 a4731a327b7c37f5c3278f8d5d237841cfa159829187288f9e1c430901e42374
SHA3 ae4aca7f9b6422fab6ac670c404c87cb3167423680fb26d65110e98c1ac5d67c

3

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.9625
MD5 52bbd1393066e88c25341f06b69d80e8
SHA1 27505a5cc058fd4a9df92426216b6108edaab7be
SHA256 19bf6b3255d01b1c83440be261315ce69f6f3d5e98aec01bd629549d5c0c359c
SHA3 9b8265d4d796743d55d8dfa1c814d478f815c62a16f00a9f0f469e4ecd3f57e6

4

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.67739
MD5 eca1b7786f7699e624664bba2d1b5717
SHA1 f35f03673650395a6e77ccd9236711b79e84bf46
SHA256 81c793938801611029976cb5d00dcf360ce205b078d63394df58bef3ea03a63c
SHA3 e32ddeb2aa81bfce7b25fa39c12830d0d5254705e975c092e4982ae0a7646860

108

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x42
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34615
MD5 bca31ed227327ecb2a496fcbd05d1868
SHA1 38bfe5a42edfc7fe28548b413041dcab6cab2db4
SHA256 7a7f52bd48839c3e76d700504893310d649052030d2363626e8b36ad69e5042c
SHA3 56319c27faabab046fa680ed8c9fad639b51d17047cb2565d92e006be31b73dd

113

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.86715
MD5 c1f00fe8999400906f979a511493cf61
SHA1 934ed34d8425ca19793644897644471ff6b535c9
SHA256 a6d8ba199c062c69f70e95a1acf267dfa53c335e36d3e9c77a7b59898481193d
SHA3 590294568ae1e56057f38b7004e5a86a869e3535f86c1813cd87c1574c05fa80

118

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x262
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.75963
MD5 57b34914297e4dcfe12a8ea74612c06e
SHA1 3b4aa7d4fccbc5215e040640970fb819891fd171
SHA256 c5f11824bc74a5fd605dbe4beaa320e47c4b3f1e85f5610c1db9ef88e56c6608
SHA3 45a6667bab3654730f63395d6634d5597d911ea867e92167612e99b6e231dffc

119

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xde
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.90117
MD5 d4b32051941abcd8c589f49afb92f01b
SHA1 d1aafe83ab29ca7b54ce513a5b3bbf9bf7c740ba
SHA256 ba40ebab2e51cfd281ff47cc98a8f36a136c06698fb52ec8356ea82115514727
SHA3 105fed4966edc96ff6645ae78e9a20973fe541d251f5fece0dbc98630a999c32

1 (#3)

Type RT_STRING
Language Bulgarian - Bulgaria
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#4)

Type RT_STRING
Language Catalan - Spain
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.29057
MD5 8b7f22b056f24db79b086b929e989d2d
SHA1 6a7d33055960f0f1d84a7af717be5101a5bd69de
SHA256 5d279e73a816bfd498ccf238bedf8f4d0e37fdabf5024600aa2237584a05da53
SHA3 febf8f8c0f302748cd47bba1e6b8a250fdbf8d79fc6f8f8f7ec7e227f7900dc5

1 (#5)

Type RT_STRING
Language Chinese - Taiwan
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.37932
MD5 a1ec69915e75bfb7879ca22c23c44ea0
SHA1 ba634f1c536fed9629f1f5b97fb317ef7ae3d645
SHA256 83e60e5ee45191270044e8460437fb94178c23e0648f08e70a4f68e494a27613
SHA3 2b8526c3fbeb2e32f74dd7b1ffbbdd3b10ccc3b240dd4d3581628b89782dcab8

1 (#6)

Type RT_STRING
Language Czech - Czech Republic
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#7)

Type RT_STRING
Language Danish - Denmark
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#8)

Type RT_STRING
Language German - Germany
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#9)

Type RT_STRING
Language Greek - Greece
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#10)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#11)

Type RT_STRING
Language Spanish - Spain (Traditional sort)
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.29057
MD5 2705d47410e9ab02572e4ae6b222a173
SHA1 36891fcc3029d875b0a835551dc7bc26c9d734ef
SHA256 0e118da7ac006e31c7fafb4637d4f9b25f84f943ca5e89a8b316891b5bd61c6c
SHA3 d5d8823c3a2e7a28875e48e2ac31d6fa429cde9fd6869b776314b57cc1f1f2a3

1 (#12)

Type RT_STRING
Language Finnish - Finland
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#13)

Type RT_STRING
Language French - France
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#14)

Type RT_STRING
Language Hungarian - Hungary
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#15)

Type RT_STRING
Language Italian - Italy
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#16)

Type RT_STRING
Language Japanese - Japan
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.0333
MD5 43d72044136c289a967ab0c0b17d33c9
SHA1 bccc78f611a83e9bd1da0658c823b15bd72d33e9
SHA256 f26afab6d707889503aaa13a9278696c3b7176860c9751a81ad839e739dbf021
SHA3 6a55d959b0c2814970b233c5fcb018ff03ae83879548630bbe5411a88cc03de2

1 (#17)

Type RT_STRING
Language Korean - Korea
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.37932
MD5 d8b2e1bec3fb693283e8d9e5b13cc9c0
SHA1 4f0e177c6f6a2a67636ddca37cae57ec265a3bfc
SHA256 576f6de8d51c3dccfde0149bffd6791f960f6b6f92da329243619d1f95ccb7df
SHA3 d82969606257e099c91ddaad7a398d3a644aebe60f506452b69edb1fb9836984

1 (#18)

Type RT_STRING
Language Dutch - Netherlands
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#19)

Type RT_STRING
Language Norwegian - Norway (Bokmal)
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#20)

Type RT_STRING
Language Polish - Poland
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#21)

Type RT_STRING
Language Portuguese - Brazil
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#22)

Type RT_STRING
Language Romanian - Romania
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#23)

Type RT_STRING
Language Russian - Russia
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#24)

Type RT_STRING
Language Croatian - Croatia
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#25)

Type RT_STRING
Language Slovak - Slovakia
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#26)

Type RT_STRING
Language Swedish - Sweden
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#27)

Type RT_STRING
Language Thai - Thailand
Codepage UNKNOWN
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.39232
MD5 9b6a31553fd3f7d76e0bb65681cfc9e4
SHA1 beadc2b837fd38620c45816bf76a76a60e0448f0
SHA256 a04c74f903e82decee9d6e2c14879d6f9fab72c9a07a6c6b1f71995faa4ccaed
SHA3 2e1b838843b19cc0a6b76380f015049e211192321f674210668f3353ba9229ff

1 (#28)

Type RT_STRING
Language Turkish - Turkey
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.987846
MD5 27da40647d79fe7f2f61b9d6cb0774ed
SHA1 274270a881dfcd164e390f4dfb8184e08d5f5d1a
SHA256 2687b8bae3c3d87e0d88b7220b538404ba11572963a013cf27554fabaf73f73a
SHA3 9d2b60aece74a83804f9efca4a10c64a36b6fd648549c5b68549a619836cd8b5

1 (#29)

Type RT_STRING
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#30)

Type RT_STRING
Language Slovenian - Slovenia
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#31)

Type RT_STRING
Language Basque - Spain
Codepage UNKNOWN
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.960953
MD5 773d299a7f841e0934f32b7f152a2d95
SHA1 6534d5f8402b9095a7f269a543dc500c0337cb3b
SHA256 8e4b061707c7f70068de7585cf79648c2d518796c895eae2a972249d61c581ea
SHA3 6d08f9b530f35378598b6b2594416732287f14aaaefd2bc008c37f6f3a990579

1 (#32)

Type RT_STRING
Language Chinese - PRC
Codepage UNKNOWN
Size 0x2c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.37932
MD5 7e7e8ff7bf69d02be2254954242ce0f4
SHA1 4c1a2103350bdb34562a7a3479bff07f5882df0e
SHA256 511348aaf5ad73ec603bbfb3808581108871a9553492f6d61e60f485daa9fba6
SHA3 946b284d0122c9b61733947cef118ab1598ca225c1320939d3de765cfe9c1347

1 (#33)

Type RT_STRING
Language Portuguese - Portugal
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#34)

Type RT_STRING
Language French - Canada
Codepage UNKNOWN
Size 0x26
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.695987
MD5 08632bc86c4ae512f1f30e952df81a45
SHA1 01166d50716896677afac55b345c19e9d31d1fd0
SHA256 344e2f15e9197a83932f0ff88c401839292df6e779c6a257b7460822c3fdc55c
SHA3 8ffd00a3ab9d944ff6049254abaa5077b2706c11a7be6599caff7f58cf8eaa24

1 (#35)

Type RT_STRING
Language Serbian - Serbia (Cyrillic)
Codepage UNKNOWN
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.960953
MD5 773d299a7f841e0934f32b7f152a2d95
SHA1 6534d5f8402b9095a7f269a543dc500c0337cb3b
SHA256 8e4b061707c7f70068de7585cf79648c2d518796c895eae2a972249d61c581ea
SHA3 6d08f9b530f35378598b6b2594416732287f14aaaefd2bc008c37f6f3a990579

3 (#2)

Type RT_STRING
Language Bulgarian - Bulgaria
Codepage UNKNOWN
Size 0x2e6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5318
MD5 03120d495906328207bfec35f90fc2c7
SHA1 1f81575b7b937950aea8b2b2e11929876c605295
SHA256 c7107f3276909e5e8ef147087a6a996f41874dbf78b49f614d581b4bd2b1ecc7
SHA3 cf706c9b51c8ba3beb9af8daa6094f021205534244d6d687b5357dac5e22a6d4

3 (#3)

Type RT_STRING
Language Catalan - Spain
Codepage UNKNOWN
Size 0x2f2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14957
MD5 182bc61ab5790c8c4020d2387cdd7ea3
SHA1 4581ef43ceb4b84c39d153165c1b0be312eeb8b4
SHA256 cfb7bbb662ef7cde2e0fb1098475d4ce91e5c66a98180fb4276b619b1835ac1e
SHA3 96064ba36b7eb1c664dca2e4bfa9de2d40ebe683e3e93ac148758137b9cade7d

3 (#4)

Type RT_STRING
Language Chinese - Taiwan
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.66587
MD5 07bc6d1951fbcb2b83e56e3f39dfd69b
SHA1 19ce230f540a5d017f0e8a7f80f74bd131e46133
SHA256 0c6e49c2d47970f65f3d88469d62e853b50cda306b55f63dfd5f1bcf4e6f70b8
SHA3 7b4c67570e957f5e4eec69658b8ef22633bcb6a430a57b49a17e8117880f4f2b

3 (#5)

Type RT_STRING
Language Czech - Czech Republic
Codepage UNKNOWN
Size 0x224
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.41705
MD5 ebe1729f39ddc1508eb123a8b395f8fb
SHA1 036dc5aca04ae25f8fd2636780eefd7e527a68c7
SHA256 49912da83ca7cafac81b317716dab3af3fd6544582041bd684e9d73fced47188
SHA3 9f64d516551b8103e89adb01135e5eb0fc89b6bc4f43329071ca25f92d0565e7

3 (#6)

Type RT_STRING
Language Danish - Denmark
Codepage UNKNOWN
Size 0x282
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09822
MD5 6366f064e3c2232f6900c08bb73b7ec4
SHA1 54c255efb8b05e0836f97196bbe7a62e3f7c6cf3
SHA256 562e0c5ba075b2a2dae2a5089c0af26d28ed983a1c81c092cf701f089961b0fd
SHA3 8d4c7bb14210e79b9bd079a617c9b6b2ab6b94faa2ab56221a9439362cdaaac7

3 (#7)

Type RT_STRING
Language German - Germany
Codepage UNKNOWN
Size 0x292
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14529
MD5 955c51b9a63e058572c3a75f84ef1aec
SHA1 b0e60e3190c5fa2ed8f2f94d17dceebf8258699c
SHA256 614fddb5547787ed0eb7289edc0de95a133387b003003a2932587168c9dbfb35
SHA3 090f450e665687765f51ae0e886e5dfcde34748c97c9d8de0e7d443efe8d08a6

3 (#8)

Type RT_STRING
Language Greek - Greece
Codepage UNKNOWN
Size 0x374
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.61903
MD5 f6670e6c807402c74827e5d9319d9e4b
SHA1 6e4fe0b0f8ea972c4e0f4c4385df0456793c3731
SHA256 a8f2d493ac1145e101147d709214b75fd7302baaaabb5565cbca798b9625b4fe
SHA3 f13ff2e167ddd73f87897d3f0bc850c813852cf327c2c696bc5d91867ba4e197

3 (#9)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x28a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.07569
MD5 9560282d3cf830044a464d918d1d22eb
SHA1 ab988dc55dd0b2d595fb23631bbb2feed2e5f9ab
SHA256 69c999c20212cc9f7422cf4dec0994e69ef9b18bbd1236a4c0ad47ba443fe94e
SHA3 9c81607f0a084c15f4a5be870ef86fef42f98a755d669704a266df449f1ddc59

3 (#10)

Type RT_STRING
Language Spanish - Spain (Traditional sort)
Codepage UNKNOWN
Size 0x270
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.0685
MD5 dd2bc09a4d243abce807c860a752a3d0
SHA1 0ff9e775b3e15d77b391aa6f7aee8b3634c64536
SHA256 2f5f1901465228c38bf6ca571fa5e5055fc6325881828e0d37ce0a661f668f56
SHA3 f251791097550539ae99a8aa05353a8ecbe47c384beafc74606a5c48f35e6133

3 (#11)

Type RT_STRING
Language Finnish - Finland
Codepage UNKNOWN
Size 0x1f2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.03756
MD5 e528098a6c5c0c06850046c3cef6fadb
SHA1 ff7b8b8ca8e35859e74f251fcbdb1f0453707a2a
SHA256 21c83c58b04f55af14559f73a62dc5f10a13c2e3e572dd0c5c27238ae78d2b8e
SHA3 06b54e9e33964f6028164482d89e97555838aeb0c053ea1698f5f227f06778e7

3 (#12)

Type RT_STRING
Language French - France
Codepage UNKNOWN
Size 0x2e4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10434
MD5 c78e15bce316bed094dbf6c54df57f5e
SHA1 19c86cffa177e154050d1248a42175821b2ba172
SHA256 f8bc9d42e444725b6f4fea76d312be3273decdf50767ade3f9ca82f816c6dfdb
SHA3 335bda7741adfb5e3344b9c002cf4a5d69ef279c50309f0ea28bbb755a769e4f

3 (#13)

Type RT_STRING
Language Hungarian - Hungary
Codepage UNKNOWN
Size 0x296
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24389
MD5 4d7661713e7d18bdeaa14b7d19546c97
SHA1 ca52d08edb89c7a871c3f01152dd601f5dc0d0f7
SHA256 33806066868268d061ad9a9f740e030f3b1c83885e2ca2b1507afd3c74ebc352
SHA3 2232d8f6cee01d4680c59b0285b30744809ca05382bb4d3e30da0790bc2ffb6b

3 (#14)

Type RT_STRING
Language Italian - Italy
Codepage UNKNOWN
Size 0x264
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08872
MD5 9cd5af052f09daa87523db27c529e55e
SHA1 419091e4e5e4258c7ad438b0f861fbb693ad1582
SHA256 0470945d500c641932a9c3738f3f7c23437b8466c5fc03a59a767c75e36a262e
SHA3 afb1bfa3b998f2ec1ccd181edeafa7c8f6aeecd03ec78964ef67241740e92e10

3 (#15)

Type RT_STRING
Language Japanese - Japan
Codepage UNKNOWN
Size 0x140
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.88219
MD5 18e9bf525c5451a400e9066e1c4638d5
SHA1 df53bca3f59a9b4e15fad3047fc20818b98d794e
SHA256 62dc4388b84c0b1e5ed7fb4e22be03c43cd4599dfea91fc587fa88ad55ae2718
SHA3 1a8efd5c94703569744f590a662e8565c6d8be73f16357896d4ff17df3bfbe9f

3 (#16)

Type RT_STRING
Language Korean - Korea
Codepage UNKNOWN
Size 0x140
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.19145
MD5 0aecd9f1f0a18674f14abcae8159e591
SHA1 d6dc856f7a54a26e3c60632408b9476f7107c1b6
SHA256 40c11aa819fad0d9faf871f48b215bca8770b6d611750ac21547ef18e231436e
SHA3 f4cc2565ee5c4e461c9602fcd6ac6637e1ad3be6af38c66db45ead63a86c2c12

3 (#17)

Type RT_STRING
Language Dutch - Netherlands
Codepage UNKNOWN
Size 0x298
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08463
MD5 497194171ad1d7b1c99224652e551bc7
SHA1 b881830b94bf6736338d871a47187dde2fb14031
SHA256 b3a0e496329eb29cc0dffb0587f9b283cd5369b5fd8dc852490838a8d7c68b07
SHA3 81544cea00f6bb7005ba2ac49c3249e0f4ffdf3162fe02324c8dc6ac9d72bced

3 (#18)

Type RT_STRING
Language Norwegian - Norway (Bokmal)
Codepage UNKNOWN
Size 0x2f8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.0662
MD5 5b1ed10cc33f76188c2416c58d8de56a
SHA1 b9ec0c564a5153cb58a08a02448f2c297623bec6
SHA256 abca818b8efde6024b8f02862f77eb0a5fdf91793ad3fd1d25a084f8c6a42b8e
SHA3 5936522e1d2caf6e6de74f56820cd49af8eee75661f9bc3a90bd67df16302ce9

3 (#19)

Type RT_STRING
Language Polish - Poland
Codepage UNKNOWN
Size 0x272
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.42206
MD5 45ec944dba6b558abfd49c8359157b6e
SHA1 a71cdda21454d98f5af85c537b90c3d653a09337
SHA256 41662a6d2dd090175eafa9815a6c6000efef88c11145c4312615455fd2088edb
SHA3 627c628f71f2c390980e6df4d2f1bfc16d7507f4517888612d97f2538b20cc21

3 (#20)

Type RT_STRING
Language Portuguese - Brazil
Codepage UNKNOWN
Size 0x2ca
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09335
MD5 9eb30f3dfff2f1ca17a6ea54f1362a63
SHA1 63c88f129e2a19e4ffc8d372e7515e3cef74d1f2
SHA256 d584912467f4f175b1873382fdf67927a7d8c53e2883a5b078b8099f8fbbc532
SHA3 f0ed8b33666b70ceab2618c21a3680a5c486c49411cd548b7e9fa0244ca91865

3 (#21)

Type RT_STRING
Language Romanian - Romania
Codepage UNKNOWN
Size 0x2d8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19335
MD5 ac3cce90790ed9388afc6c6b3cd51072
SHA1 47e9b333e2d59ecbd10fb273d6878f77686c7940
SHA256 f45cda8ab0298fca62832bfb4c4790d3f18e222c3c49f43f24d8da0fd4006972
SHA3 e301c4ec0c343c497aa8ce37334231017da693a45834f3118342e88266dd9923

3 (#22)

Type RT_STRING
Language Russian - Russia
Codepage UNKNOWN
Size 0x264
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59846
MD5 a60b2cedd96aedec99aec15fcf3bb255
SHA1 7ac1bbf40dc7a69118ae32699b4832cbe4688ebb
SHA256 a1aac06083e5ddfcef37bad1303e0598e3074c28153cdd1bc562ecdddcac38b3
SHA3 7a5eb883e91b0010160436f4bcbf86a724ab5f6ce6eacf045e20bafb74bab7ea

3 (#23)

Type RT_STRING
Language Croatian - Croatia
Codepage UNKNOWN
Size 0x296
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15161
MD5 3f347e777bab56736e996b8827b6b7b9
SHA1 b994e8db06e11341b598bb600a179d216e030ca7
SHA256 16d1af4837bc7f8932cd78537cfece7a4b1a851a6ae0cbef47b887b5e44deec1
SHA3 45593639f7a42915fea4ec557af04202931ba58fc1bc45e2fd154b5c37a29590

3 (#24)

Type RT_STRING
Language Slovak - Slovakia
Codepage UNKNOWN
Size 0x232
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30104
MD5 d10fd93d494066fdd7228a12a00ff31f
SHA1 2f03c555090af62f0d98436613544a8b8281d0b2
SHA256 d25fb93b9a092027275b4851e40c1a44afcb24aa1f812a9c9d7a3f5024581118
SHA3 e0b81e137b4b52ed6d8f5a5746b60df06550b7724694c952e3d7894217147724

3 (#25)

Type RT_STRING
Language Swedish - Sweden
Codepage UNKNOWN
Size 0x2ca
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10811
MD5 528288c451457accbe34fb803625765a
SHA1 46b0cbe7c5059e0aeb94bdce4fecfad242ea9ec6
SHA256 f2647b1061ab89734cf7b82cb7d3249d0feb2de398160dbba9b9d2659c4691ad
SHA3 2fd51dbaa99866e29df3411b0071f01b98b97379d45a014a7d6b7bf7b096716b

3 (#26)

Type RT_STRING
Language Thai - Thailand
Codepage UNKNOWN
Size 0x298
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.72877
MD5 bff82df84b63f3cd69e821411170ba25
SHA1 968fa1438df72714ec12ef4d155d1eb9ad0e3f0d
SHA256 7677988f08fa977c617190b8a90d89b29558f187d8a4cb1f420f06725fe7afd6
SHA3 edf8c8e5be2e663a4a62fe4324bdf277ccf5beaa25180d35b3ac829ca0464ea6

3 (#27)

Type RT_STRING
Language Turkish - Turkey
Codepage UNKNOWN
Size 0x24c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36933
MD5 1c9253aca8e4dd3967de4df971d589c2
SHA1 b281f5e5109886443a914b18896fb3264476918e
SHA256 68d52645101c28828f2c3de0f1d7faa653a8d6f45be4075d5cabca35d7106d09
SHA3 ac3a756713a8f86ab14937122b00e11bafa9b26778a4e03e17dc43fa4013a088

3 (#28)

Type RT_STRING
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x2e6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04778
MD5 9548dab196540ac4aeede1dfe896c58c
SHA1 e83ce74d9c2600407cf72d549d31f0684f9a7df4
SHA256 dd231c6af116866f260a81dd87644dd04077d1acb31957907c8b680b6b6c1d4b
SHA3 67bb2451c659b88f9872929ab95e18d88dca40f88435872ec8960024ea54bb2e

3 (#29)

Type RT_STRING
Language Slovenian - Slovenia
Codepage UNKNOWN
Size 0x28c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18183
MD5 3579ac30e487471d66e966d14dbe9b55
SHA1 1f974345c02eeb8b1f8c244f4a249fd43b55cb49
SHA256 f4a21640a1d091f7832b12da3cce2aefe27ed6456a8785c17f03050f1fbfd1c7
SHA3 4098f882533602bf1275b5303fa4c23f3284c105fb582a441d582af02b89f2bc

3 (#30)

Type RT_STRING
Language Basque - Spain
Codepage UNKNOWN
Size 0x2d4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98575
MD5 06d90e9b70d99a3d86b66a3689843419
SHA1 154c0d8e30ca9155a77a6c31cb7d4a12354dab78
SHA256 a7261f6cd6d367e317077cf04ffe957f1a2f772a90493e0de31073c76c470a26
SHA3 0b7f1e5f5de034094de9060714360f9e8d0855d21120ee38402579c2971dacf5

3 (#31)

Type RT_STRING
Language Chinese - PRC
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.64188
MD5 50e2fe3285592ae24995e091a5c48bd5
SHA1 e56a785ad18a2005b019077b5959dcbda8252231
SHA256 b3b31414d5b9e20b0caf20473d3015d265149df2e9004e0edc750d864e77a138
SHA3 953518acbac30d92fb137acd5484710451d2a368bdfb72bf20ffd1fde78d4e20

3 (#32)

Type RT_STRING
Language Portuguese - Portugal
Codepage UNKNOWN
Size 0x2bc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09584
MD5 5d9e7803730b21ef99977a36db994259
SHA1 3dfef5bfefd34acfe2cc4820ae7e3003bb71c862
SHA256 0af3124b998db0ba6ce03c3b58666ea1586c23ed600243717b5df3e93ab82a08
SHA3 3263b792c741ce7bf2c3b8da4a93a6aa91333a3918ad6172cd931c8a889791b8

3 (#33)

Type RT_STRING
Language French - Canada
Codepage UNKNOWN
Size 0x29a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.12592
MD5 d27fe6007d885aa7f1384fc76a13fefd
SHA1 37d5aaf2e0e83b9aa287822f8a70ce2b6994fab8
SHA256 3bdfa83594131b1a40f5c8561fc24ffe8910f0ec7b6d09fbc2dfe1b8a25b686d
SHA3 61359fbe78ca918ca586b20e5d5dacdaa41fc95f8326a2137d3a30d8eb6500c6

3 (#34)

Type RT_STRING
Language Serbian - Serbia (Cyrillic)
Codepage UNKNOWN
Size 0x2fc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.4963
MD5 6e774352293508418ae74cfdab983835
SHA1 b461bc467474eff27df80bfc7c84fa5d4e01ef74
SHA256 26524a01fef3106648dd83c192bc43bce8e7ec8de7c40921ed961a19313e3645
SHA3 fbcd1807e877739a6a9cad3e6d7a92b43697b23970e8c88e53278408eeee237d

4 (#2)

Type RT_STRING
Language Bulgarian - Bulgaria
Codepage UNKNOWN
Size 0x710
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.53821
MD5 ffbeadda998aff61307c98850409e0b9
SHA1 c122211f158f5c04648667bdafaf6c618ddd3c8d
SHA256 f7e99e0b10feb004d35f7928edd324deeb214a0160e607538016c3c4349cc39b
SHA3 34b97965d3af3a73eacf6bd245accfa7757daf3029af5fd7871a1af58a5c57c9

4 (#3)

Type RT_STRING
Language Catalan - Spain
Codepage UNKNOWN
Size 0x790
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.166
MD5 b5ddc1b0a3e3740685e9956c21f125cf
SHA1 bf61f01f6ed7e8a74ce4f4bcd8a697a752f95ff9
SHA256 3632bc9eda623ae0e846517b7820574d8aa33a47dbf141809bbb01dfe1424d61
SHA3 5d4b5a8b4ae23e9d06c7abe3ff7e0d70c87fb7dee21f9b62fb6c437f73e16987

4 (#4)

Type RT_STRING
Language Chinese - Taiwan
Codepage UNKNOWN
Size 0x1d6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.37436
MD5 0bfec6fbcb1820918a6bfb1e67ebc947
SHA1 e50f816a4da112ea629cf353ca578a8943f11cb2
SHA256 3625c56a50d44c5263e9f3be06517428c4ad29bd5142f6339dfc000106d4dc21
SHA3 c93a3ec02942e04d820f886d2e6851528c90d7b230b3e8ef631240c164865dfe

4 (#5)

Type RT_STRING
Language Czech - Czech Republic
Codepage UNKNOWN
Size 0x5bc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48917
MD5 ef5e20d876ec4ceb32800fbae8bbdb59
SHA1 59d931dbb14946629b9fee441bdea4e1f5472d48
SHA256 1640f020a3a1c6bc0376079b76d092ac1d80977e265ea4bb38c4f7b178df763a
SHA3 7d9d8355383bf03683e007dac7a3a2f46649aa4509f2cb0abb47a800e66ed93d

4 (#6)

Type RT_STRING
Language Danish - Denmark
Codepage UNKNOWN
Size 0x6d4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11993
MD5 c5b37ab66bdaec5184aeddc43795eaa5
SHA1 0b11e6ca155d2df4fa6b738cc4e86a6096171505
SHA256 70f0b055ca3dd840a590c1d49c03066ac66972923bb2478eb0a9771b2127d585
SHA3 305a720946b0edbe7683da6a3ccff00f5f85d43be3de10329375172ec7e67f07

4 (#7)

Type RT_STRING
Language German - Germany
Codepage UNKNOWN
Size 0x762
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.1899
MD5 bac7bef95f66f6294fed9579895a389d
SHA1 f4aa67ebaaa8d320060d0994b9683794f34534f8
SHA256 454ae3c502038fdd10c7035cf10fb637dd9d52c77b17617de147707b256bdb7a
SHA3 1c75d26a09c58108e98bfd5fad109a269b032c86594646f3d2df8a7bdce5aa60

4 (#8)

Type RT_STRING
Language Greek - Greece
Codepage UNKNOWN
Size 0x852
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.61641
MD5 4e21b320c574611fa8784ed878cb54cc
SHA1 80d894dea9bfc75274a8bdb91da07e5c80b10b4d
SHA256 0429478a6540bf5d9e78a26a6e4304c8909ad0b1bb083f7858a3911a11fe9647
SHA3 606a54dabf17b38496cf7456cdcf47ebe8a553ac0805d21da3970f763bb09f8d

4 (#9)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x6b2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10483
MD5 fc4f12735934fd904a7e48fa45bbf2cb
SHA1 e75453f066c2192d3859f471ec52a164373ab1f6
SHA256 622d39af838596eff5c77e73449116763bd0d27ebb34cdf7d1bba101ec762304
SHA3 ed682e1f5605b7668274ce3cd9f7239b55907db3d125378728b206aa0b882da8

4 (#10)

Type RT_STRING
Language Spanish - Spain (Traditional sort)
Codepage UNKNOWN
Size 0x6ce
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11678
MD5 d662d8941b843329b1eb9f65c400fbe9
SHA1 a3e2f2e2e0295753cb148c85b0d7acd03831c47a
SHA256 c1df2de5af71b4cc5671185611c4f8262b41f53daf308037981490ec1195fc10
SHA3 067662d4c910ad197955fd8c28480fcd0cecf56a3634e975e3726785a2e4f33d

4 (#11)

Type RT_STRING
Language Finnish - Finland
Codepage UNKNOWN
Size 0x61a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10016
MD5 b69e1c8aa805dcd7ce4ba8bd1d83df38
SHA1 4915b405c25c3d43442d70b5a57809dd29e42ebb
SHA256 f1bea402abc55f8b651babd1f3f9d7d18ed2554cbcda8023e677b9d4332f424a
SHA3 c3f7f1694af9d84cba335ce23651805dd2c3e56e412be88110c17b53fd8d5ce0

4 (#12)

Type RT_STRING
Language French - France
Codepage UNKNOWN
Size 0x74e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15071
MD5 70795420957dfa35c7b977fb4744fd78
SHA1 bf64ea2b9b20e06ecba9bd67e5b4887ce1324e1d
SHA256 4d99ce02fe5b024ddcbafcf541af76601706a4d2198d37103d488f545cbaa8d0
SHA3 9610ee27f82bc9ed9a171086e4ec3cbcc8ff48c050f02f9c31af3fef221fa9de

4 (#13)

Type RT_STRING
Language Hungarian - Hungary
Codepage UNKNOWN
Size 0x64e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28527
MD5 c5da653fdad32b64bd7e90a1a7000b17
SHA1 c62a28fb195cfbf76b17ff5c17f93eb0c6dd74e9
SHA256 12c83a209f95aa01acda205b2b7cc42199b9f7a1d58403491617906224b558f0
SHA3 b6a202c55647f9074abda0fb4aaed40428d6d3a646cf9ef4a458151a0b5897d3

4 (#14)

Type RT_STRING
Language Italian - Italy
Codepage UNKNOWN
Size 0x65c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.11607
MD5 4b105c0917d9195fe4a3db0a8fec7d4d
SHA1 1336861e246de222e86ae13b2f583aa6b9983079
SHA256 8e66c97b1fd89b9a4b922fd9c996beb5c819ec3cfd7aee551780d026f45dfd2a
SHA3 b3ac4d7bcf663adc4bfb5811805bb65591c63c0a49d92fe00e710328c1f7f859

4 (#15)

Type RT_STRING
Language Japanese - Japan
Codepage UNKNOWN
Size 0x38c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.22453
MD5 281988669b4278673f8601800c1f5feb
SHA1 09533782f9297b4ec0e68847c47311412263ad4f
SHA256 bcc8666cbdea02bb763ec0723b9647a1ef2fa0f9da57fd35b148ed12718ba8d8
SHA3 903bcb50fa05e93ecbbd700177bed7b794319a1a210d8ab0b317efcf2d6c9995

4 (#16)

Type RT_STRING
Language Korean - Korea
Codepage UNKNOWN
Size 0x3d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.26612
MD5 660d48c52094e70d071255e89d79c01f
SHA1 8fd55a828e0394b0d7b9477f73262374e4fa8383
SHA256 0dfb87f562b569e05c3fa71d7d98f9d89d047844db917ca941124258b40b4062
SHA3 2a7fc33ec34f0c49e71c810cd7709103a709f6bb4aa9c745c8425a48a7a3f7c7

4 (#17)

Type RT_STRING
Language Dutch - Netherlands
Codepage UNKNOWN
Size 0x704
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.12718
MD5 31c6a9d03d42035cc6362780ea95c28b
SHA1 ffbd34eec75e08e69dac07c18ad14410324d7836
SHA256 128150be5a5f8be324d7514568c6a89096949b8e127453031251c23cad12fab8
SHA3 264157b57db9d4d8af45890d51711b66b1fda64f92050b1b72cbb46761eb0013

4 (#18)

Type RT_STRING
Language Norwegian - Norway (Bokmal)
Codepage UNKNOWN
Size 0x774
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10666
MD5 f1e3ce5e9b4fb0ef91332974c6bbd297
SHA1 151e3413b7d37a9a2927390a2023cbd6442dfb2e
SHA256 f9275bd569ac774a0d4c8481696ed35a883cffd13b1337ef98af33f3a31d3230
SHA3 17c925d0914a747865bd858911d9a28016207e31af45806367470bcc920b9f98

4 (#19)

Type RT_STRING
Language Polish - Poland
Codepage UNKNOWN
Size 0x6a4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39367
MD5 8825a515ff230473bdab7a46dac8afed
SHA1 dc66a6ac736513231d8288173aa51700c61fab6c
SHA256 2eff4dfa4a946be2eec7094327649fe4dd09a519ccc6594d7ed11fa573419061
SHA3 7de1fde8850c0a34e0c4d80d285119f6f5e4daa9fa90a2348e7d63cda81411a3

4 (#20)

Type RT_STRING
Language Portuguese - Brazil
Codepage UNKNOWN
Size 0x714
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15277
MD5 9fd81a386fee015a80542fbc8602976d
SHA1 13a773cef03633e2e9222ccb2627b9823239e132
SHA256 7c357836d513739e41d0b86e2c1dee2d9f28f983fcd44d073871fcf700ba015c
SHA3 fe78c0d8cce51f6fd02356d1cbedc094741fc70673aa89081cae18a783dd98de

4 (#21)

Type RT_STRING
Language Romanian - Romania
Codepage UNKNOWN
Size 0x79a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20963
MD5 f3035de8e059e1ff9738f429355d8acd
SHA1 befc0aa82614228b336da55d87dd4b71e51b03a1
SHA256 75bbce0f47a278c0358384479b41e6922f2d48b3fb4c0b724ad8f7fe9d56f6a5
SHA3 edf49b7e2ab400534e84bede723cad12d7661baf3319d0c5321bc535af68b2d8

4 (#22)

Type RT_STRING
Language Russian - Russia
Codepage UNKNOWN
Size 0x6b2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.59508
MD5 0044973ea4339dcd88ff1adf018d2f65
SHA1 ae2f52ede4742c01a205bdfe202103e8ad13d09e
SHA256 c0214b07fb4d50a5eeed6d2690b7881bf3694b2b5c11eda8ec671a5b244840e4
SHA3 a7963f60fb94d406c5ae92c3861bc5b07c4a35817eac92d4c297a00da00cf0c7

4 (#23)

Type RT_STRING
Language Croatian - Croatia
Codepage UNKNOWN
Size 0x670
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18969
MD5 dc632d25737179b7b6c338727fcc3b22
SHA1 1a4b3e048be7eb2f97d2dcee4430e140badee21f
SHA256 377544bb6e56ca3554eacad954f3df200f9d64ebd778aac95958de150075ab90
SHA3 a2b568df8fbfd349a6bc5aa88e1d822d9a20fb4ab1fe0088fc6b6af2b98469d5

4 (#24)

Type RT_STRING
Language Slovak - Slovakia
Codepage UNKNOWN
Size 0x5d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39113
MD5 1c88918a9b851a6e129c4a3a49a35fbd
SHA1 5b38b606146e3a9580680d065306e2a8b2a1a565
SHA256 fa88db1137237ba53d8bd379af8a35a64dca749b07edd6c99ed6759c4caefede
SHA3 87b8e8493b396a93c45362a0cc42c5969f058f4e322d71530ba46ef4a6638c14

4 (#25)

Type RT_STRING
Language Swedish - Sweden
Codepage UNKNOWN
Size 0x77e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14125
MD5 f7e6299d68ea95084745fcd08181574b
SHA1 bf11c7dee4afb338a1a3635c28ac118f6d77ea39
SHA256 b21558afafa1e826366c9207b7b667637e83b05a653f583adc3ae52ffe9d15ae
SHA3 accaf015ea6c3dd73a0591d5f52df3743337351ed4a3c5a16c5d4d650dffe0c5

4 (#26)

Type RT_STRING
Language Thai - Thailand
Codepage UNKNOWN
Size 0x688
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.7048
MD5 b154d2bf74ecf3ba7ef8797845d3e4b7
SHA1 045d385ca81bb4777dc19de6622000b7e8ff5c6b
SHA256 aa2d83b713db36c2c78f6b360739f99df7a721ee91f50de39e5f20a2d8544482
SHA3 9317357c2f2adb81ad6a6d9f6d5d1c1e7184e2f07dcc4f7a64158d0e2ea73b2e

4 (#27)

Type RT_STRING
Language Turkish - Turkey
Codepage UNKNOWN
Size 0x678
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.42826
MD5 5be96cea6949785298e4be7a23689368
SHA1 1a97d23602fccc943de06175feb6fac9b4c656ab
SHA256 d07d6a58b9da538d2f307213ae1a0c7cba180321d77961c937465d46f92127f0
SHA3 085ece14593312e605176c4a653a29e6c268474a46c57bac6ce6f11413e963e4

4 (#28)

Type RT_STRING
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x7a2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.06896
MD5 1d3fb1482d893477ec55fd262d128b6e
SHA1 cde7a8f49e69879b1fc86755dcf4571ca4665312
SHA256 c73b558c0095547d2cf7e3caffcfbb6aef1dc69358535f4f10c91109191e5d8c
SHA3 899e6f9db01ff8790630328cfaf3b9048507ea48ea7b8a83eefd46d534c60db8

4 (#29)

Type RT_STRING
Language Slovenian - Slovenia
Codepage UNKNOWN
Size 0x6b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20409
MD5 a1c0f67b68eceb5fe56092b0e68c78fe
SHA1 e88ea5671d8d31ec6b9c955ffb9c58e541b305ff
SHA256 882857c0202f05ecda0b6eab2dc4e82f7ec7c7dc63f30adf0f98ea2e2dafe9b4
SHA3 171e1700796e804e32798bc33a13c26dfde80dc658a568f363b6425686c65a14

4 (#30)

Type RT_STRING
Language Basque - Spain
Codepage UNKNOWN
Size 0x732
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.03449
MD5 74904903e070614d88f66d6c7537867e
SHA1 37dc82f533e4673d9563352f43ad3834aebd58c1
SHA256 c32e8a74678fb32ea8b139bebfdf8c5e7c520c3c336484e07d08b2696951dcbf
SHA3 1f69305a6fd4c61d4d43ad40d03b273e277d26549919204487064587496a08d0

4 (#31)

Type RT_STRING
Language Chinese - PRC
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.23781
MD5 0ffd1f3fcfafb6db658a6dfa5b7ee308
SHA1 97f61bd9f78979ae935b0e44b147720e8144f1a9
SHA256 51b4cc269bc3eda774bdce6acbdf78ad48b23f5234747a25360bd1d54caa2d42
SHA3 4bf63ee7ae77f4248fae603c3f630347214a56f0f2a9b2785997f8785da3cd47

4 (#32)

Type RT_STRING
Language Portuguese - Portugal
Codepage UNKNOWN
Size 0x70a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14088
MD5 e5083fa36b2a3d842576b34b4057a55c
SHA1 90d6b559f240adafb648d4783f0b3ac9f88b29bc
SHA256 9159ffce499cf8acfc0aa393368067d760cf04e28a2f02c890f3a8afb6c71bc7
SHA3 1cef939e60817829e21c61fec9eabd7f511691b71c1c14b28c9b0bbfeb964692

4 (#33)

Type RT_STRING
Language French - Canada
Codepage UNKNOWN
Size 0x728
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15769
MD5 31df9856b7ba5b5e639513f7e9ab68d6
SHA1 4e3b3dedaff9d800d3687f905dffe949278b0e45
SHA256 a4c09aa0a86e2594cac5d049501a7a3e9c8209db2c6d83727bd8c6998713083b
SHA3 ed6564210bfbc684452002fb2393344b2c5758a7d084ebca34521472ab44a298

4 (#34)

Type RT_STRING
Language Serbian - Serbia (Cyrillic)
Codepage UNKNOWN
Size 0x6c0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5139
MD5 d77cfd9a12478423f289d4f5d1bc9d1d
SHA1 b917245e19184c2f42139460f73f0ce2958cc9f1
SHA256 b4edb44b10d00c2a3456e681a12b358f6ed1b3cb5ac72de277f4ec5478b3de61
SHA3 e37d3007180e0c3d7990e1e24676c85147b526b96a3faf0890bbd460e6b784ba

2305

Type RT_STRING
Language Bulgarian - Bulgaria
Codepage UNKNOWN
Size 0x2be
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.73518
MD5 6ebbd28edeb10b303133b2f51edc0a03
SHA1 4b30247fca701881c406633904a6ed3e397f4160
SHA256 1ce06da73dc64aeec0d1fa37d7e31d72ccf8811253982bb6083ee544ce381f46
SHA3 d0bb51e02561f899c3eee85ce8ce3e0fe331e7b6935401df0a26cfdfba7a838e

2305 (#2)

Type RT_STRING
Language Catalan - Spain
Codepage UNKNOWN
Size 0x2ac
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.22382
MD5 9e18860a4570da26c71c56c01f61382f
SHA1 8a325cfc584d6d8328677654a1c94ba668f702f3
SHA256 8c35a91835e94bdc361b699ae9dadfc815ac4f89a91ea19fd7bcbc4a9b7ff0e9
SHA3 f1446072d27ce39c10e51bce56acd81f35e86c8e3240af3a8b1d2d0e021803ae

2305 (#3)

Type RT_STRING
Language Chinese - Taiwan
Codepage UNKNOWN
Size 0x11e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.10585
MD5 c9f0450f31fa0afa600f76ae1aa026ea
SHA1 5fbdfebd226c0e81558e2a934fe8585cf254657c
SHA256 51215bc17aeeb1d7dd09a821702a219b4e5e33a59ac180809daaf646aadce1f6
SHA3 1eb9105790ebb5ea4131e1a3c14ba602624be794538b4bc5ddfcf04456fa0dcb

2305 (#4)

Type RT_STRING
Language Czech - Czech Republic
Codepage UNKNOWN
Size 0x288
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.4646
MD5 8fa6d2f3eb154bdbce7fe3ff9362a98e
SHA1 7d224915782aa5b36f57f8923bc400c8d36b8279
SHA256 437b701b7caec69779a3e3f8788e597e9de63866bc06c8843e7ef27ee1bcfe1d
SHA3 3afa1cc348e4580291cd2f40239dc64f3a49eadbcc24df7c3be25667f1bd58e7

2305 (#5)

Type RT_STRING
Language Danish - Denmark
Codepage UNKNOWN
Size 0x27a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.1746
MD5 ef2ce016620f6a5be3cddeb9c0664a22
SHA1 890b3f54cbea92b290cdf6ea6fcd10e39bc49e93
SHA256 12bc8e3c2d99be53664bf9d4129b6eb757552f8016ebd96aa3c7f97cc484c891
SHA3 5b126cfb2d5d0c5631a5a5d50d9ead69955570a1f2263bc9344cf55a93c3d837

2305 (#6)

Type RT_STRING
Language German - Germany
Codepage UNKNOWN
Size 0x2d6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.21765
MD5 d3fe0599fc18c5c969d15ecb0a408021
SHA1 1742105cd042d7f72531b050e3367d5c901ee151
SHA256 f9d06e0e579c69db009431cb020c332a1149acfe05bdccf22517d07dea5391b7
SHA3 fd53debdce19163580589be2c80a90084f1ad0add017573cd9cb3b2e536005ac

2305 (#7)

Type RT_STRING
Language Greek - Greece
Codepage UNKNOWN
Size 0x2f0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.91067
MD5 205adf2d46979a3c0d5f0c99ca6667ee
SHA1 ea49e6ebfcb99e78f89fad9dda7b6d53b153622d
SHA256 b282c1b13a336817d541b459cdc167ee4e7ed4b93fe57174b4f821c2a90f17a8
SHA3 38868ce1b2ef2e6e58ed7498da0f0ebbf7bf177ea08a6c35bdffa34a284f981b

2305 (#8)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x278
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20834
MD5 85cd489997bc1a06c6b95bfa546e2520
SHA1 a0ff2e804edfa7896df763a14151820bcb64e7e4
SHA256 35a7f3a9597a5af6fe4b2072b0192a9403ad2c2bd5046ebbc09f85b5f014b7bb
SHA3 0015690dbec80e136b2413f05c16a3c21431fd978b12c4ace5a670b4e2d2e1c7

2305 (#9)

Type RT_STRING
Language Spanish - Spain (Traditional sort)
Codepage UNKNOWN
Size 0x2c0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14843
MD5 3ff39e8eab43ba01358ba79d7bc205d9
SHA1 94b3f5cf9d237f4cad0805aa8a17a38e876cfcde
SHA256 89605137ffd0a1137921b3b013cb6243de7317e28bb2d9d1bd497614f4f67ecf
SHA3 c121716b2cfbd71aedc7693f288628b46240f05d1085acb9f0533a85fe23ab00

2305 (#10)

Type RT_STRING
Language Finnish - Finland
Codepage UNKNOWN
Size 0x254
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14568
MD5 cc57fff51a23bcaa098dd7d7735c16a6
SHA1 e570866a7d6c3be0e9970eef0e941dc0bed70ff7
SHA256 6bfefa99dd9f64bd620b06a82fdadecc748a6d5fb60d81b64a3800e7b6d09098
SHA3 9d891eedb2e551f8811d31145a6cd4d7bff879e4720be2dbea2f8b4235396ffc

2305 (#11)

Type RT_STRING
Language French - France
Codepage UNKNOWN
Size 0x2dc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19592
MD5 6f49cb5fc7d0398454b642f04ecf019f
SHA1 2a7ceb3b7222091fafcba0866097c23c8d0131a5
SHA256 52bd8ed0da4ff780d72c98465080183c3cecf3c8ebd33215bb7ce1677143514b
SHA3 a2663532727ab46cdc1b56b85d82af35a3830db93a237e23a174d1d76dc109df

2305 (#12)

Type RT_STRING
Language Hungarian - Hungary
Codepage UNKNOWN
Size 0x246
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36837
MD5 3935ff5014d7313715b77c39ad412f3d
SHA1 81960640b450829ef659c237ae840b76028ed6bf
SHA256 7f6ce0c5785e4a330fb7843f2df76b36473892bb98f9ce26aa9b3f8964177976
SHA3 05f4c9549de85a890c06ba808ac019d98e112810647199b00e4d72c8c12ee667

2305 (#13)

Type RT_STRING
Language Italian - Italy
Codepage UNKNOWN
Size 0x2b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.12227
MD5 637cb50e6f47262527afe5138133fa60
SHA1 faac25cd301dab87c399edeac3c89e2210371aba
SHA256 fe6f88a46d8c01a658fc1026f6ce2ef8b63e918ebd831f06a17c8273cfee136b
SHA3 18a43be88e30b6e5c25aed0417f15fc9889c1c9942a593ba3e8bafb88eedad56

2305 (#14)

Type RT_STRING
Language Japanese - Japan
Codepage UNKNOWN
Size 0x1b6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.81177
MD5 ca66fe54e7043075ebebea6ce1135131
SHA1 24555ebd5ee10d3592a5c4eed5afa4850e907627
SHA256 9a86ca074a6c6b8b41fd993ebb26ac6d783b6e5eea92500c27cd2bb94de24c1f
SHA3 b53f6b717d018a0d0546924eee25d33a0cd3d7dd8ebe6b9d91368d56826ee333

2305 (#15)

Type RT_STRING
Language Korean - Korea
Codepage UNKNOWN
Size 0x182
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.83106
MD5 0c60d96bbc486ae9055431de26d10e6d
SHA1 fe5b2f1f7f05aa92e50720b20dc636df4346a903
SHA256 9355a62f2c77ee6bcfa0c696b3c22ba4c7f782eef54f9a199141620cfa96fd51
SHA3 819c17944f5b46c4146a5fa95fd1e7efa8de03f83db207d0656e2f0916b316d9

2305 (#16)

Type RT_STRING
Language Dutch - Netherlands
Codepage UNKNOWN
Size 0x244
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15603
MD5 6c6586109404d6c2151619ebcab3361b
SHA1 b9484b470d916088a44ea2b12d860a9c9e0776bb
SHA256 574860415e9daa3ceeecd3b851a0cc93a86c312556635d965b32ce0fc15a005c
SHA3 207fb5dc08f67226245719146c0a748bc32cb162d241150e0cfd0b1c8e105ff8

2305 (#17)

Type RT_STRING
Language Norwegian - Norway (Bokmal)
Codepage UNKNOWN
Size 0x296
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20496
MD5 a5caebb3c91ab73fa884700ad72a1182
SHA1 ccf35a6d3911757f7da7cc781398115a50b3fe14
SHA256 d275110d980d9993d55fed952a05a98abe605453992a2521537daf79f9025db6
SHA3 1436b67ee65ac8d869685c5ef85bf9cda3e177af95115ba643c9658b52cd9fca

2305 (#18)

Type RT_STRING
Language Polish - Poland
Codepage UNKNOWN
Size 0x280
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.48774
MD5 0bde9ad64e7d5df163307e7371b43554
SHA1 6f573a6f58cf271b05bfdccf377166bba5412c76
SHA256 7777747d82055afff6bba32b36052ae6a380bc544f117b1c1fca35e0c07b8094
SHA3 550e166af1649cd5f4924f27ac77579718b1b7a4b1300008a48433f4bd0557d9

2305 (#19)

Type RT_STRING
Language Portuguese - Brazil
Codepage UNKNOWN
Size 0x28e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20579
MD5 3bcfe4fd22b9b4d164c9b6b21affb001
SHA1 776622b03a43253b340855dd1e21ebd2450fc927
SHA256 c0480fc6bcc632e4b8eb00cf80229c6d29e44ea046015a6bd8fdd5f364633b19
SHA3 6fd4f04a9823878e475fbf0bc20f0019373d257348d6e3f897cbd86cdff1f2a8

2305 (#20)

Type RT_STRING
Language Romanian - Romania
Codepage UNKNOWN
Size 0x2b8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2864
MD5 b6852524bdfc43b517e863faa887483f
SHA1 ce1c5cbcb2fa60e1301cf380a3b9cc466c5d7da4
SHA256 5115c14121a564d82e02b178b53ca67f034e205085795cd9302f4189737c01a3
SHA3 07afde897fcd74263057482d343234e634bfb7eb8da5395626f072775e9770da

2305 (#21)

Type RT_STRING
Language Russian - Russia
Codepage UNKNOWN
Size 0x276
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.88452
MD5 e07629f832b7c867b3f4b43ebea048b8
SHA1 7424ac14b8fabe98c2fb1a00cf38d1b60b6f0b0f
SHA256 53111123cbca5fbd775e769d81d82b646e5e38a7e4e5ac827cc9fa4d0847700c
SHA3 5f80e6a39341018da3c099979bca62a8f9d0ca24954587ca3301675d3feea2d1

2305 (#22)

Type RT_STRING
Language Croatian - Croatia
Codepage UNKNOWN
Size 0x25c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26161
MD5 fbff4dda1e874510d4aa166ffd5fdd0c
SHA1 19ed8c41f003c6cad3434d57493ef9c28a3c351d
SHA256 444e6628fc06562cad486dd3af477be54de69529891a32a500590b0d3bec4f18
SHA3 97d5f1ae592fcee949ea67340b260260586447176c2c93bdc67565efe55a4fca

2305 (#23)

Type RT_STRING
Language Slovak - Slovakia
Codepage UNKNOWN
Size 0x298
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38348
MD5 33f4a1d8cc87173189d5c73bbd9c5ce2
SHA1 7769667627045941146fc5fa5acc9ced344edab5
SHA256 1b574e4c46b2f48f4bfbe4e6589882dac0353d642d109be2cfb8532706985f6d
SHA3 3e9ef89475477c4c2c6a7af143ff341783fa7a03a5af2a892d2feb21f4e7c1c7

2305 (#24)

Type RT_STRING
Language Swedish - Sweden
Codepage UNKNOWN
Size 0x262
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.1769
MD5 9dfead496bb372fcd3288d155e26fe59
SHA1 b2445befb392d25278eb3fd04323aa45aa756034
SHA256 6de7067bc39bd81f5b8f3b785bf1fb2255848499bdf27feb6afc5b479f4d79f3
SHA3 98f6fb1bea833737588239a6398eea9f2c56c1cd9aaebe8d7ab1c9bed69ce864

2305 (#25)

Type RT_STRING
Language Thai - Thailand
Codepage UNKNOWN
Size 0x2a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.0018
MD5 dbbee7619eb00e0a36dc1c072a57ce49
SHA1 4935cdd1b791cc8f86437e5f8dc9d5dd54c85ac9
SHA256 20faf89f87111085104e605ce9c93565744f702bfc5e7e865288c1f33bf869d2
SHA3 35b337dfc14e1d52928f4dc43ca6523a3d32015515eb6d87877116db75d436b1

2305 (#26)

Type RT_STRING
Language Turkish - Turkey
Codepage UNKNOWN
Size 0x250
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.45291
MD5 926af30f10cbaf2c8510df2d5fd83d35
SHA1 4db2b29f0e19109994bbdec62f37399a4ebc73f2
SHA256 a009ff6354af9bbcb25f879a8a72ca5b869cbd21894d5612ba7f05da141f3243
SHA3 0f4d62acf391d52cec9e1b10fc4a405bdbda30b2aea4418372b3a617590b8163

2305 (#27)

Type RT_STRING
Language Indonesian - Indonesia (Bahasa)
Codepage UNKNOWN
Size 0x28a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15988
MD5 3b43f48649b128adce5d17c4791c7e60
SHA1 e4bfccc8cbe20f6e69ba8f81cff8384a0c3e8e85
SHA256 1f81edbe3baefdf1b06ce21e9b6e583d24291d8098d55ea05ba4b638f51ea337
SHA3 3867a9df9ec98729e3f8f806523a4a164b3e37f659d45144d682639ca51f274e

2305 (#28)

Type RT_STRING
Language Slovenian - Slovenia
Codepage UNKNOWN
Size 0x29a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18109
MD5 87fb68b5096382cdd12b954803dc569e
SHA1 b7e30448110b0a2a361fb1f23bb33d73561a790c
SHA256 4db11ef2eb71e0561121f086a639fb650bc285e093369d129c38f9c29d25b632
SHA3 b1bc49cec06b24c08c3a966b865545e6dc0ef81cb3d0d381c107b354e42e7afd

2305 (#29)

Type RT_STRING
Language Basque - Spain
Codepage UNKNOWN
Size 0x296
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.13502
MD5 0d4a3fbeecb518c5641f0e31388cbd37
SHA1 836b183a98f00ac743b27efd56270e9a92b5825a
SHA256 ca68d2d5a3198e8289c7c7e9fb44b08c5175f217f0f3d4d54391e1f6665cdaf8
SHA3 73f45693affbc5bd63fbc73c27f55373d568320e63b75c06443592bc4a09d356

2305 (#30)

Type RT_STRING
Language Chinese - PRC
Codepage UNKNOWN
Size 0x11c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.95075
MD5 952364c23aabf90ee1dd92ab1a45f19f
SHA1 897024fa892442090c11da5abfee8cafbb9faed2
SHA256 5ae8c90eb29ee47a71fd0c3d02828e12037f49be33b72f253273161487dd5fa7
SHA3 9268f518c93193c377bf8e65f543ab1c19dba07ae56eab8b2634196052091f05

2305 (#31)

Type RT_STRING
Language Portuguese - Portugal
Codepage UNKNOWN
Size 0x2c2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19677
MD5 155d642e8f0ef5b173af7986a5ebb4dd
SHA1 1c4b56d9ee9cf81c633b3726742c31a890516352
SHA256 d6f09ad6ce5230b61b3955b2c6e47e4a22b8c5f554bf3dc8be93b29305ac82e7
SHA3 33b8107381a9e4c26f78aad12dfa8ce345f5935b65380e0d1df88b3f7cd16947

2305 (#32)

Type RT_STRING
Language French - Canada
Codepage UNKNOWN
Size 0x2d6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18311
MD5 07e19b7975c1fe8d2903c091e8782afa
SHA1 73ade030e4e7cfb641a286ab6484ae0664ebd958
SHA256 4b22026bc8dadc42129cd4dce1e4b3b958d8d6b244f923ed83fea21cf373710c
SHA3 48894b23da7b5971017f796e5c5046d0aa7553a10121600f6246d7042b050132

2305 (#33)

Type RT_STRING
Language Serbian - Serbia (Cyrillic)
Codepage UNKNOWN
Size 0x296
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.13502
MD5 0d4a3fbeecb518c5641f0e31388cbd37
SHA1 836b183a98f00ac743b27efd56270e9a92b5825a
SHA256 ca68d2d5a3198e8289c7c7e9fb44b08c5175f217f0f3d4d54391e1f6665cdaf8
SHA3 73f45693affbc5bd63fbc73c27f55373d568320e63b75c06443592bc4a09d356

100

Type RT_GROUP_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x3e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64576
Detected Filetype Icon file
MD5 f6262f462f61a1af1cac10cf4b790e5a
SHA1 4aa3239c2c59fa5f246b0dd68da564e529b98ff4
SHA256 44b095a62d7e401671f57271e6cada367bb55cf7b300ef768b3487b841facd3c
SHA3 f2a1d165133c29eba349014fa5f8059ddebe1aba5b220fb89f1a474e95c482ca

1 (#36)

Type RT_VERSION
Language Turkish - Turkey
Codepage UNKNOWN
Size 0x318
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38561
MD5 c69ea627798ffa245fbf5b49ed4a87fb
SHA1 ad041841e9e4943b93683c4d97f1deb71f4af5b3
SHA256 149363dc8a217ca6f2c84c0093adcb447a0c56957c1f9427dd665ac0975b16ea
SHA3 2bf12e95cbbda03099a08cb94fb1fc8938facf0a558abe033b4058f1677b1cdb

1 (#37)

Type RT_MANIFEST
Language Turkish - Turkey
Codepage UNKNOWN
Size 0x381
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.02975
MD5 def8cf07de0a83814f9759b5b89311b8
SHA1 9312f95fadcb5d9735ba709902ea5b32b15101c1
SHA256 3a4d159764d5d6f28c09f73c0de7f819d48aaa4d6ac05e372f147a925dbbd1ae
SHA3 4a00b782d3c7979c31500d03b49744b0b4006c8084745258143afaf7744dc07c

String Table contents

&OK
D'ac&ord
確定(&O)
&OK
&OK
&OK
&OK
&OK
&Aceptar
&OK
&OK
&OK
&OK
OK(&O)
확인(&O)
&OK
&OK
&OK
&OK
&OK
&OK
&OK
&OK
&OK
&ตกลง
&Tamam
&OK
&OK
Ad&os
确定(&O)
&OK
&OK
Ad&os
Предупреждение за сигурността
Искате ли да продължите с инсталиращата програма?
Произходът и целостта на това приложение не могат да се проверят. %s
Може да продължите само ако идентифицирате издателя, като някой, на който имате доверие и сте сигурни, че това приложение не е променяно след неговото издаване.
&Не се доверявам на тази инсталираща програма.
Avís de seguretat
Voleu seguir executant aquest programa d'instal·lació?
No s'ha pogut verificar l'origen ni la integritat d'aquesta aplicació. %s
Continueu únicament si podeu identificar el fabricant com a algú de confiança i si esteu segurs que aquesta aplicació no ha estat modificada des de la seva publicació.
&No em refio d'aquest programa d'instal·lació.
安全警告
您想繼續執行此安裝程式嗎?
此應用程式的來源和完整性沒有得到驗證。%s
\除非您信任發行商和確認此應用程式自發行後未進行任何修改,否則不要繼續。
不信任此安裝程式
Bezpečnostní upozornění
Chcete pokračovat v této instalaci?
Původ a integrita této aplikace nemohla být ověřena. %s
Pokračujte, jen pokud tomuto vydavateli důvěřujete a jste si jisti, že tato aplikace nebyla od uveřejnění pozměněna.
Této instalaci &nedůvěřuji
Sikkerhedsadvarsel
Vil du fortsætte installationen?
Dette programs oprindelse og integritet kunne ikke bekræftes. %s
Du bør kun fortsætte, hvis du anser udgiveren for at være pålidelig og er sikker på, at programmet ikke er blevet ændret siden udgivelsen.
Jeg &betragter ikke denne installation som sikker.
Sicherheitswarnung
Soll das Setup weiter ausgeführt werden?
Quelle und Integrität dieser Anwendung konnten nicht überprüft werden. %s
Fahren Sie nur fort, wenn Sie dem Software-Hersteller vertrauen und sicher sind, dass die Anwendung seit ihrer Veröffentlichung nicht verändert wurde.
Ich &vertraue dem Setup nicht
Προειδοποίηση Ασφάλειας
Θέλετε να συνεχίσετε την εκτέλεση του προγράμματος εγκατάστασης;
Η προέλευση και η αρτιότητα αυτής της εφαρμογής δεν είναι δυνατόν να επαληθευθεί. %s
Θα πρέπει να συνεχίσετε μόνο αν μπορείτε να επιβεβαιώσετε την ταυτότητα του εκδότη ως κάποιον που μπορείτε να εμπιστευθείτε και είστε απολύτως βέβαιοι ότι η εφαρμογή αυτή δεν έχει τροποποιηθεί από την έκδοσή της.
&Δεν εμπιστεύομαι αυτή την εγκατάσταση.
Security Warning
Do you want to continue running this setup?
The origin and integrity of this application could not be verified. %s
You should continue only if you can identify the publisher as someone you trust and are certain this application hasn't been altered since publication.
I &do not trust this setup
Advertencia de seguridad
¿Desea continuar con la instalación?
No se pudo comprobar el origen ni la integridad de esta aplicación. %s
Continúe sólo si confía en la fiabilidad del editor y está seguro de que esta aplicación no se ha modificado desde su edición.
&No considero fiable esta instalación
Suojausvaroitus
Haluatko jatkaa asennusta?
Sovelluksen alkuperää ja yhtenäisyyttä ei voitu varmistaa. %s
Jatka asennusta, jos julkaisija on luotettava ja olet varma, ettei ohjelmaa ole muokattu julkaisun jälkeen.
En &luota asennukseen
Avertissement de sécurité
Voulez-vous poursuivre cette installation ?
L'origine et l'intégrité de cette application n'ont pas pu être vérifiées. %s
Ne continuez que si vous pouvez identifier l'auteur et lui faire confiance et si vous êtes certain que l'application n'a pas été modifiée depuis sa publication.
Je ne fais pas &confiance à cette installation
Biztonsági figyelmeztetés
Szeretné folytatni a telepítő futtatását?
Az alkalmazás eredete és sértetlensége nem ellenőrizhető. %s
Csak akkor folytassa, ha tudja azonosítani a kiadót és elfogadhatónak találja, illetve ha biztos benne, hogy az alkalmazást nem módosították a kiadása óta.
N&en fogadom el ezt a telepítőt
Avviso di protezione
Continuare l'installazione?
Impossibile verificare origine e integrità dell'applicazione. %s
Continuare solo se si è certi che non sia stata alterata dopo la pubblicazione e se si può identificare l'editore come affidabile.
&Non considero affidabile questa installazione
セキュリティ警告
セットアップを継続しますか?
このアプリケーションの発売元および正当性を確認できませんでした。 %s
信頼できる発売元であることが分かっていて、アプリケーションが発売以来変更されてないことが確実である場合にのみ操作を続行してください。
このセットアップを信頼しない(&D)
보안 경고
설치 프로그램을 계속 실행하겠습니까?
응용프로그램의 원본과 무결성을 확인할 수 없습니다. %s
다른 사람으로 신용한 등록자를 확인하여 등록 후에 응용프로그램이 확실히 변경되지 않은 경우에만 계속할 수 있습니다.
이 설치를 신용하지 않습니다(&D)
Beveiligingswaarschuwing
Wilt u doorgaan met het uitvoeren van deze Setup?
De oorsprong en integriteit van deze toepassing kan niet worden gecontroleerd. %s
Ga alleen door als u de uitgever betrouwbaar acht en u er zeker van bent dat deze toepassing sinds de publicatie niet is gewijzigd.
Ik &vertrouw deze Setup niet
Sikkerhetsadvarsel
Ønsker du å fortsette å kjøre dette installasjonsprogrammet?
Opprinnelsen og integriteten til dette programmet kunne ikke verifiseres. %s
Du bør fortsette kun hvis du kan identifisere leverandøren som en du stoler på og er sikker på at dette programmet ikke er blitt endret siden det ble lansert.
Jeg &stoler ikke på dette installasjonsprogrammet
Ostrzeżenie dotyczące bezpieczeństwa
Czy chcesz, aby Instalator kontynuował pracę?
Nie można sprawdzić pochodzenia i integralności aplikacji. %s
Kontynuuj, tylko jeśli producentowi można ufać i jest pewność, że w aplikacji nie wprowadzano zmian od czasu jej publikacji.
&Nie ufam temu Instalatorowi
Aviso de segurança
Deseja continuar executando este programa de instalação?
Não foi possível verificar a origem e integridade desta aplicação. %s
Você deve continuar apenas se puder identificar o editor como alguém de confiança e se tiver certeza de que esta aplicação não foi alterada desde a edição.
Não &confio neste programa de instalação
Atenţionare de securitate
Doriţi să continuaţi rularea acestei instalări?
Originea şi integritatea acestei aplicaţii nu a putut fi verificată. %s
Continuaţi numai dacă puteţi să identificaţi producătorul ca fiind unul în care aveţi încredere şi sunteţi convins că aplicaţia nu a fost modificată după publicare.
Nu & am încredere în această instalare
Предупреждение системы безопасности
Продолжить установку?
Не удалось проверить происхождение и целостность этого приложения. %s
Установку приложения следует продолжить только после признания доверия производителю, убедившись, что оно не изменено с момента выпуска.
&Не доверяю этой установке
Sigurnosno upozorenje
Želite li nastaviti ovu instalaciju?
Porijeklo i integritet ove aplikacije nisu mogli biti potvrđeni. %s
Nastavite samo ako možete identificirati izdavača kao nekog kome možete vjerovati i ako ste sigurni da ova aplikacija nije bila mijenjana od izdavanja.
Ja &nemam poverenja u ovu instalaciju
Bezpečnostné upozornenia
Chcete pokračovať v tejto inštalácii?
Pôvod a integrita tejto aplikácie nemohla byť overená. %s
Pokračujte, len ak tomuto vydavateľovi dôverujete a ste si istí, že táto aplikácia nebola od uverejnenia pozmenená.
Tejto inštalácii &nedôverujem
Säkerhetsvarning
Vill du fortsätta att köra installationsprogrammet?
Det gick inte att verifiera programmets ursprung och om det är fritt från virus. %s
Du bör endast fortsätta om du är säker på att du kan lita på utgivaren och vet att det här programmet inte har ändrats sedan utgivningen.
Jag &litar inte på det här installationsprogrammet
คำเตือนเรื่องความปลอดภัย
ท่านต้องการใช้การติดตั้งนี้ต่อไปหรือไม่?
ที่มาและความถูกต้องของโปรแกรมประยุกต์นี้ไม่สามารถตรวจสอบได้ %s
ท่านควรดำเนินการต่อเฉพาะในกรณีที่ท่านสามารถระบุผู้จัดจำหน่ายจากคนที่ท่านเชื่อถือ และแน่ใจว่าโปรแกรมประยุกต์นี้ไม่ได้รับการเปลี่ยนแปลงนับแต่การออกจำหน่าย
ข้าพเจ้า ไ&ม่ เชื่อถือการติดตั้งนี้
Güvenlik Uyarısı
Kuruluma devam etmek istiyor musunuz?
Bu uygulamanın kaynağı ve güvenilirliği doğrulanamıyor. %s
Yalnızca, yayıncıyı tanıyor ve güveniyorsanız ve bu uygulamanın ilk yayınlanmasından sonra değiştirilmediğinden eminseniz devam edin.
Bu &kur programına güvenmiyorum
Peringatan Security
Apakah Anda mau terus menjalankan setup ini?
Asal dan integritas aplikasi ini tidak dapat diverifikasi. %s
Anda hanya harus melanjutkan setup ini kalau Anda bisa mengidentifikasi penerbitnya sebagai orang yang dapat Anda percayai dan Anda pasti bahwa aplikasi ini belum diubah sejak penerbitannya.
Saya &tidak percaya pada setup ini
Varnostno opozorilo
Želite nadaljevati s tem namestitvenim programom?
Izvora in pristnosti tega uporabniškega programa ni mogoče preveriti. %s
Nadaljujete lahko le v primeru, če zaupate proizvajalcu in ste prepričani, da uporabniški program po izdelavi ni bil spremenjen.
&Ne zaupam temu namestitvenemu programu
Segurtasun-abisua
Instalazioa egiten jarraitu nahi duzu?
Aplikazio honen jatorria eta integritatea ezin izan dira egiaztatu. %s
Argitaratzailearen identitatea ezagutzen baduzu eta fidagarritzat jotzen baduzu eta aplikazioa argitaratu zenetik ez dela aldatu ziur bazaude bakarrik jarraitu beharko zenuke aurrera
E&z naiz fidatzen instalazio honekin
安全警告
您想继续运行此安装程序吗?
此应用程序的来源和完整性没有得到验证。%s
\除非您信任发行商和确认此应用程序自发行后未进行任何修改,否则不要继续。
不信任此安装程序
Aviso de segurança
Deseja continuar a executar este programa de instalação?
Não foi possível verificar a origem e integridade desta aplicação. %s
Só deve continuar se puder identificar o editor como alguém de confiança e se tiver a certeza de que esta aplicação não foi alterada desde a edição.
Não &confio neste programa de instalação
Avertissement de sécurité
Voulez-vous poursuivre l'exécution de l'installation?
Impossible de vérifier la source et l'intégrité de cette application. %s
Continuez uniquement si l'éditeur est fiable et si vous êtes sur que cette application n'a pas été endommagée depuis sa publication.
L'installation n'est pas fiable.
Упозорење у вези безбедности
Желите ли да наставите да користите овај инсталациони програм?
Порекло и интегритет ове апликације нису могли бити потврђени. %s
Треба да наставите само ако можете да идентификујете издавача као некога коме можете веровати и ако сте сигурни у то да ова апликација није била измењена након издавања.
Не &верујем овом инсталационом програму
&Разбирам рисковете за сигурността, но искам да продължа
Произходът и целостта на това приложение не могат да се проверят, защото не е подписано от издателя.
Може да продължите само ако идентифицирате издателя, като някой, на който имате доверие и сте сигурни, че това приложение не е променяно след неговото издаване.
Произходът и целостта на това приложение не могат да се проверят.
Сертификатът, с който е подписан софтуера, е изтекъл, невалиден или не може да му се има доверие.
Може да продължите само ако идентифицирате издателя, като някой, на който имате доверие и сте сигурни, че това приложение не е променяно след неговото издаване.
Софтуерът е повреден или е променен след неговото издаване.
Не трябва да продължавате с инсталирането.
Друг процес на тази инсталираща програма вече работи.
Или го изчакайте да завърши, или го прекратете, преди да пуснете програмата отново.
&Sóc conscient del risc de seguretat i desitjo continuar.
No s'han pogut verificar l'origen ni la integritat d'aquesta aplicació perquè no tenien la signatura del fabricant.
Continueu únicament si podeu identificar el fabricant com a algú de confiança i si esteu segurs que aquesta aplicació no ha estat modificada des de la seva publicació.
No s'ha pogut verificar l'origen ni la integritat d'aquesta aplicació.
El certificat utilitzat per signar el programari ha caducat, no és vàlid o no és de confiança.
Continueu únicament si podeu identificar el fabricant com a algú de confiança i si esteu segurs que aquesta aplicació no ha estat modificada des de la seva publicació.
El programari és defectuós o ha estat alterat des de la seva publicació.
S'aconsella no continuar amb aquesta instal·lació.
Ja s'està executant una altra sessió d'aquesta instal·lació.
Espereu que acabi o cancel·leu la sessió abans de tornar a executar aquesta instal·lació.
我瞭解安全風險,想繼續。
此應用程式的來源和完整性沒有得到驗證是因?它沒有經發行商簽發。
\除非您信任發行商和確認此應用程式自發行後未進行任何修改,否則不要繼續。
無法確定此應用程式的來源和完整性。
簽署此軟體的證書已過期、無效或者不可信。
僅在確認發佈者可信,且確定此軟體自發佈以來未有改動時才應繼續安裝。
此軟體自發行後被破壞或進行過修改。
您不能繼續此安裝程式。
此安裝已有另一實例執行中。
請等待至其完成,或取消其再執行此安裝。
Bezpečnostní riziko si &uvědomuji a chci pokračovat
Původ a integrita této aplikace nebyly ověřeny, protože nebyla vydavatelem podepsána.
Pokračujte, jen pokud tomuto vydavateli důvěřujete a jste si jisti, že tato aplikace nebyla od uveřejnění pozměněna.
Původ a integrita této aplikace nemohla být ověřena.
Certifikát použitý k podepsání softwaru je neplatný nebo není důvěryhodný.
Pokračujte, jen pokud tomuto vydavateli důvěřujete a jste si jisti, že tato aplikace nebyla od uveřejnění pozměněna.
Software je poškozen nebo byl od uveřejnění pozměněn.
Doporučujeme instalaci ukončit.
Je spuštěna další instance instalačního programu.
Buďto počkejte na jeho ukončení nebo jej před spuštěním této instalace ukončete.
Jeg er &indforstået med sikkerhedsrisikoen og ønsker at fortsætte.
Dette programs oprindelse og integritet kunne ikke bekræftes, da det ikke er signeret af udgiveren.
Du bør kun fortsætte, hvis du anser udgiveren for at være pålidelig og er sikker på, at programmet ikke er blevet ændret siden udgivelsen.
Dette programs oprindelse og integritet kunne ikke verificeres.
Det certifikat, der blev brugt til registrering af softwaren, er enten udløbet eller er ugyldigt eller upålideligt.
Du bør ikke fortsætte, medmindre du stoler på udgiveren og er sikker på, at dette program ikke er blevet ændret siden udgivelsen.
Softwaren er beskadiget, eller den er blevet ændret siden udgivelsen.
Du bør ikke fortsætte installationen.
Denne installation er allerede igang.
Vent enten på, at den bliver færdig, eller annullér den, før du kører denne installation igen.
Das &Sicherheitsrisiko ist mir bekannt und ich möchte fortfahren
Quelle und Integrität dieser Anwendung konnten nicht überprüft werden, da sie vom Hersteller nicht signiert wurde.
Fahren Sie nur fort, wenn Sie dem Software-Hersteller vertrauen und sicher sind, dass die Anwendung seit ihrer Veröffentlichung nicht verändert wurde.
Quelle und Integrität dieser Anwendung konnten nicht überprüft werden.
Das zur Signatur der Software verwendete Zertifikat ist abgelaufen oder nicht vertrauenswürdig.
Fahren Sie nur fort, wenn Sie dem Software-Hersteller vertrauen und sicher sind, dass die Anwendung seit ihrer Veröffentlichung nicht verändert wurde.
Die Software ist beschädigt oder wurde seit ihrer Veröffentlichung verändert.
Sie sollten mit dem Setup nicht fortfahren.
Eine weitere Instanz dieses Setups wird bereits ausgeführt.
Warten Sie bis sie beendet ist oder brechen Sie sie ab, bevor Sie dieses Setup erneut ausführen.
Καταλαβαίνω τον κίνδυνο ασφάλειας και θέλω να συνεχίσω.
Η προέλευση και η ακεραιότητα αυτής της εφαρμογής δεν είναι δυνατόν να επιβεβαιωθεί επειδή δεν υπεγράφη από τον εκδότη.
Θα πρέπει να συνεχίσετε μόνο αν μπορείτε να επιβεβαιώσετε την ταυτότητα του εκδότη ως κάποιον που μπορείτε να εμπιστευθείτε και είστε απολύτως βέβαιοι ότι η εφαρμογή αυτή δεν έχει τροποποιηθεί από την έκδοσή της.
Η πηγή ή η ακεραιότητα αυτής της εφαρμογής δεν είναι δυνατόν να επιβεβαιωθεί.
Το πιστοποιητικό που χρειάζεται να υπογραφεί το λογισμικό έχει λήξει ή είναι άκυρο ή δεν είναι αξιόπιστο.
Θα πρέπει να συνεχίσετε μόνο αν μπορείτε να αναγνωρίσετε το συγγραφέα ως κάποιον τον οποίο μπορείτε να εμπιστευθείτε και είστε βέβαιοι ότι αυτή η εφαρμογή δεν έχει μεταβληθεί από την έκδοσή της.
Το λογισμικό είναι κατεστραμένο ή έχει τροποποιηθεί από τότε που εκδόθηκε.
Αυτή η εγκατάσταση δεν πρέπει να συνεχιστεί.
Εκτελείται ήδη μία άλλη παρουσία το πρόγραμμα ρύθμισης.
Πρέπει να περιμένετε να τελειώσει, ή κλείστε το πρόγραμμα πριν να εκτελέσετε πάλι την Εγκατάσταση.
I &understand the security risk and wish to continue
The origin and integrity of this application could not be verified because it was not signed by the publisher.
You should continue only if you can identify the publisher as someone you trust and are certain this application hasn't been altered since publication.
The origin and integrity of this application could not be verified.
The certificate used to sign the software has expired or is invalid or untrusted.
You should continue only if you can identify the publisher as someone you trust and are certain this application hasn't been altered since publication.
The software is corrupted or has been altered since it was published.
You should not continue this setup.
Another instance of this setup is already running.
Please wait for the other instance to finish and then try again.
As&umo el riesgo y deseo continuar
No se pudo comprobar el origen ni la integridad de esta aplicación porque no está registrada por el editor.
Continúe sólo si confía en la fiabilidad del editor y está seguro de que esta aplicación no se ha modificado desde su edición.
No se pudo comprobar el origen ni la integridad de esta aplicación.
El certificado utilizado para registrar el software ha caducado o bien no es válido o fidedigno.
Continúe sólo si considera al editor una persona de confianza y está seguro de que esta aplicación no se ha modificado desde su edición.
El software está dañado o se ha modificado desde su edición.
No es aconsejable continuar con el proceso de instalación.
Se está ejecutando otra instancia de este programa de instalación.
Espere a que termine o bien cancélela antes de volver a ejecutar este programa de instalación.
&Ymmärrän turvallisuusriskit ja haluan jatkaa
Sovelluksen alkuperää ja yhtenäisyyttä ei voitu varmistaa, koska julkaisijan allekirjoitus puuttuu.
Jatka asennusta, jos julkaisija on luotettava ja olet varma, ettei ohjelmaa ole muokattu julkaisun jälkeen.
Sovelluksen alkuperää ja yhtenäisyyttä ei voitu varmistaa.
Ohjelman allekirjoituksen vahvistus on virheellinen tai epäluotettava.
Jatka asennusta, jos julkaisija on luotettava ja olet varma, ettei ohjelmaa ole muokattu julkaisun jälkeen.
Ohjelma on vahingoittunut tai sitä on muokattu julkaisun jälkeen.
Asennuksen jatkaminen ei ole suositeltavaa.
Tästä asennusohjelmasta on käynnissä toinen esiintymä.
Odota, kunnes se on suoritettu loppuun tai peruuta se ennen tämän asennusohjelman uudelleen suorittamista.
Je comprends le r&isque de sécurité encouru et souhaite continuer
L'origine et l'intégrité de cette application n'ont pas pu être vérifiées, car elle n'a pas été signée.
Ne continuez que si vous pouvez identifier l'auteur et lui faire confiance et si vous êtes certain que l'application n'a pas été modifiée depuis sa publication.
L'origine et l'intégrité de cette application n'ont pas pu être vérifiées.
Le certificat servant à signer le logiciel a expiré ou n'a pas été validé.
Ne continuez que si vous pouvez identifier l'auteur et lui faire confiance et si vous êtes certain que l'application n'a pas été modifiée depuis sa publication.
Le logiciel est corrompu ou a été modifié depuis sa publication.
Nous vous recommandons d'arrêter l'installation.
Une autre instance de cette installation est déjà en cours d'exécution.
Vous pouvez attendre qu'elle se termine ou l'annuler avant d'exécuter cette installation.
&Tisztában vagyok a bizonsági kockázattal és szeretném folytatni
Az alkalmazás eredete és sértetlensége nem ellenőrizhető, mert a kiadó nem írta alá.
Csak akkor folytassa, ha tudja azonosítani a kiadót és elfogadhatónak találja, illetve ha biztos benne, hogy az alkalmazást nem módosították a kiadása óta.
Az alkalmazás eredete és sértetlensége nem ellenőrizhető.
A szoftver aláírásához használt tanúsítvány érvénytelen vagy nem elfogadott.
Csak akkor folytassa, ha tudja azonosítani a kiadót és elfogadhatónak találja, illetve ha biztos benne, hogy az alkalmazást nem módosították a kiadása óta.
A szoftver sérült vagy módosítva lett a kiadása óta.
Ne folytassa a telepítést!
Ez a telepíto már fut a számítógépen.
Várja meg a befejezését vagy szakítsa meg, majd futtassa újra a telepítot.
Sono &cosciente del rischio per la sicurezza e desidero continuare
Impossibile verificare origine e integrità dell'applicazione: manca la firma dell'editore.
Continuare solo se si è certi che l'applicazione non sia stata alterata dopo la pubblicazione e se si può identificare l'editore come affidabile.
Impossibile verificare origine e integrità dell'applicazione.
Certificato di firma scaduto, non valido o non affidabile.
Continuare solo se certi che non sia stata alterata dopo la pubblicazione e se si può identificare l'editore come affidabile.
Il software è danneggiato o è stato alterato dopo la pubblicazione.
Si consiglia di interrompere l'installazione.
Un'altra istanza dell'installazione è già in esecuzione.
Attenderne il completamento o annullarla per non ripetere l'installazione.
セキュリティの危険について理解しており、操作を続行する(&U)
発売元からの署名がないため、このアプリケーションの発売元および正当性を確認できませんでした。
信頼できる発売元であることが分かっていて、アプリケーションが発売以来変更されてないことが確実である場合にのみ操作を続行してください。
このアプリケーションの製造元と正当性が確認できません。
ソフトウェアの署名に使用されている証明の期限が切れている、無効である、または信頼できない可能性があります。
提供者が信頼でき、このアプリケーションが公開以来変更されていないことが確かな場合にのみ、続行することをお勧めします。
ソフトウェアが破損しているか、発売以来変更されています。
このセットアップは続行しないことをお勧めします。
このセットアップのもう 1 つのインスタンスがすでに実行されています。
そのセットアップが終了するのを待つか、このセットアップを再度実行する前にそのセットアップをキャンセルしてください。
보안 위험을 이해하고 계속하겠습니다(&U)
등록자에 의해 응용프로그램이 서명되지 않았으므로 응용프로그램의 원본과 무결성을 확인할 수 없습니다.
다른 사람으로 신용한 등록자를 확인하여 등록 후에 응용프로그램이 확실히 변경되지 않은 경우에만 계속할 수 있습니다.
응용프로그램의 원본과 무결성을 확인할 수 없습니다.
소프트웨어 서명에 사용된 인증서가 만료되었거나 또는 부적합하거나 신용되지 않았습니다.
다른 사람으로 신용한 등록자를 확인하여 등록 후에 응용프로그램이 확실히 변경되지 않은 경우에만 계속할 수 있습니다.
소프트웨어가 손상되었거나 등록한 후 변경되었습니다.
이 설치를 계속할 수 없습니다.
¼A¾÷A≫ A§CØ ´U¸¥ AI½ºAI½º°¡ AI¹I ½CCaAßAO´I´U.
¼A¾÷A≫ ´U½A ½CCaCI±a Au¿¡ ½CCaAßAI AI½ºAI½º°¡ A¾·aμE ¶§±iAo ±a´U¸®½A°A³ª Ae¼OCI½E½A¿A.
Ik &begrijp het beveiligingsrisico en wil doorgaan
De oorsprong en integriteit van de toepassing kan niet worden gecontroleerd omdat deze niet is voorzien van een handtekening door de uitgever.
Ga alleen door als u de uitgever betrouwbaar acht en u er zeker van bent dat deze toepassing sinds de publicatie niet is gewijzigd.
De oorsprong en integriteit van de toepassing kan niet worden gecontroleerd.
Het certificaat dat is gebruikt voor de handtekening van de software is verlopen, ongeldig of onbetrouwbaar.
Ga alleen door als u de uitgever betrouwbaar acht en u er zeker van bent dat deze toepassing sinds de publicatie niet is gewijzigd.
De software is beschadigd of gewijzigd sinds de publicatie.
Ga niet door met deze Setup.
Er wordt al een ander exemplaar van deze Setup uitgevoerd.
Wacht totdat dit exemplaar is voltooid of annuleer dit voordat u Setup opnieuw uitvoert.
Jeg &forstår sikkerhetsrisikoen og ønsker å fortsette likevel
Opprinnelsen og integriteten til dette programmet kunne ikke verifiseres fordi det ikke var signert av leverandøren.
Du bør fortsette kun hvis du kan identifisere leverandøren som en du stoler på og er sikker på at dette programmet ikke er blitt endret siden det ble lansert.
Dette programmets opprinnelse og integritet kunne ikke verifiseres.
Sertifikatet som brukes til å signere programvaren har utløpt eller er ugyldig eller upålitelig.
Du bør kun fortsette hvis du kan identifisere utgiveren som noen du stoler på, og du er sikker på at programmet ikke har blitt endret siden det ble utgitt.
Programvaren er ødelagt eller den er blitt endret siden den ble offentliggjort.
Du bør ikke fortsette dette installasjonsprogrammet.
En annen utgave av dette oppsettprogrammet kjører allerede.
Vent på at den gjør seg ferdig eller avbryt den før du kjører dette oppsettet igjen.
&Rozumiem zagrożenie dla bezpieczeństwa i chcę kontynuować
Nie można sprawdzić pochodzenia i integralności aplikacji, ponieważ nie została podpisana przez producenta.
Kontynuuj, tylko jeśli producentowi można ufać i jest pewność, że w aplikacji nie wprowadzano zmian od czasu jej publikacji.
Nie można sprawdzić pochodzenia i integralności aplikacji.
Certyfikat użyty do podpisania oprogramowania jest nieważny lub nie można mu ufać.
Kontynuuj, tylko jeśli producentowi można ufać i jest pewność, że w aplikacji nie wprowadzano zmian od czasu jej publikacji.
Oprogramowanie jest uszkodzone lub wprowadzano w nim zmiany od czasu publikacji.
Przerwij instalację.
Uruchomiona jest jeszcze jedna wersja tego programu instalacyjnego.
Zaczekaj do zakonczenia instalacji lub odwo3aj j1 przed ponownym uruchomieniem programu instalacyjnego.
Estou &ciente do risco de segurança e desejo continuar
Não foi possível verificar a origem e integridade desta aplicação porque ela não foi assinada pelo editor.
Você deve continuar apenas se puder identificar o editor como alguém de confiança e se tiver certeza de que esta aplicação não foi alterada desde a edição.
Não foi possível verificar a origem e integridade desta aplicação.
O certificado usado para assinar o software expirou, é inválido ou não é confiável.
Você só deverá continuar se puder identificar o editor como alguém de confiança e se tiver certeza de que esta aplicação não tenha sido alterada desde a edição.
O software está corrompido ou foi alterado desde a sua edição.
Você não deve continuar com esta instalação.
Outra instância desta instalação já está sendo executada.
Aguarde até que ela seja concluída ou a cancele antes de executar esta instalação novamente.
Înţeleg & riscurile legate de securitate şi doresc să continui
Originea şi integritatea acestei aplicaţii nu a putut fi verificată deoarece nu a fost semnată de către producător.
Continuaţi numai dacă puteţi să identificaţi producătorul ca fiind unul în care aveţi încredere şi sunteţi convins că aplicaţia nu a fost modificată după publicare.
Originea şi integritatea acestei aplicaţii nu a putut fi verificată.
Certificatul folosit pentru a semna software-ul a expirat, nu este valid sau nu este de încredere.
Continuaţi numai dacă puteţi să identificaţi producătorul ca fiind unul în care aveţi încredere şi sunteţi convins că aplicaţia nu a fost modificată după publicare.
Software-ul este corupt sau a fost modificat după publicare.
Ar trebui să nu continuaţi această instalare.
Este deja in curs de rulare o alta sesiune a acestei instalari.
Puteti fie sa asteptati ca aceasta sa se termine, fie sa o opriti inainte de a rula instalarea inca o data.
Я &понимаю риск и желаю продолжить
Не удалось проверить происхождение и целостность этого приложения, поскольку в нем не указан производитель.
Установку приложения следует продолжить только после признания доверия производителю, убедившись, что оно не изменено с момента выпуска.
Не удалось проверить происхождение и целостность этого приложения.
Закончился срок действия сертификата, указанного в этом программном обеспечении, или сертификат неверен или не заверен системой подлинности.
Установку приложения следует продолжить, только если производитель заслуживает доверия и есть уверенность, что оно не было изменено с момента выпуска.
Программа повреждена или изменена с момента выпуска.
Установку следует прекратить.
Другой экземпляр этой программы установки уже запущен.
Дождитесь окончания или отмените его перед запуском установки.
Ja &razumem rizik za bezbednost i želim da nastavim
Porijeklo i integritet ove aplikacije nisu mogli biti potvrđeni. jer ju nije potpisao izdavač.
Nastavite samo ako možete identificirati izdavača kao nekog kome možete vjerovati i ako ste sigurni da ova aplikacija nije bila mijenjana od izdavanja..
Porijeklo i integritet ove aplikacije ne može se verificirati.
Potvrda za potpisivanje softvera je istekla ili je nevažeća ili nije povjerljiva.
Nastavite samo ako možete prepoznati izdavača kao nekoga kome vjerujete i ako ste sigurni da ta aplikacija nije mijenjana od izdavanja.
Softver je oštećen ili izmijenjen nakon izdavanja.
Ne biste trebali nastaviti instalaciju..
Još jedna instanca ove instalacije je u tijeku.
Ili poeekajte da završi, ili ju otkažite prije ponovnog pokretanja ove instalacije.
Bezpečnostné riziko si &uvedomujem a chcem pokračovať
Pôvod a integrita tejto aplikácie neboli overené, pretože nebola vydavateľom podpísaná.
Pokračujte, len ak tomuto vydavateľovi dôverujete a ste si istí, že táto aplikácia nebola od uverejnenia pozmenená.
Pôvod a integrita tejto aplikácie nemohla byť overená.
Certifikát použitý na podpísanie softvéru je neplatný alebo nie je dôveryhodný.
Pokračujte, len ak tomuto vydavateľovi dôverujete a ste si istí, že táto aplikácia nebola od uverejnenia pozmenená.
Softvér je poškodený alebo bol od uverejnenia pozmenený.
Odporúčame inštaláciu ukončiť.
Je spustená ďalšia inštancia inštalačného programu.
Počkajte na jeho ukončenie alebo ho pred spustením tejto inštalácie ukončite.
Jag &är medveten om säkerhetsrisken och vill fortsätta
Det gick inte att verifiera det här programmets ursprung och om det är fritt från virus eftersom utgivaren inte bekräftat att denne är utgivare av programmet.
Du bör endast fortsätta om du är säker på att du kan lita på utgivaren och vet att det här programmet inte har ändrats sedan utgivningen.
Det här programmets ursprung och integritet kunder inte verifieras.
Certifikatet som användes vid registreringen av programmet har upphört att gälla, är ogiltigt eller otillförlitligt.
Du bör endast fortsätta om du känner igen utgivaren och litar på denne och om du är säker på att det här programmet inte har ändrats efter utgivningen.
Programvaran är skadad eller har ändrats sedan utgivningen.
Du bör inte fortsätta med installationen.
En annan instans av denna installation körs redan.
Du måste vänta tills den har avslutats, eller avbryta den, innan denna installation kan köras igen.
ข้าพเจ้าเ&ข้าใจความเสี่ยงในเรื่องความปลอดภัย และต้องการดำเนินการต่อ
ที่มาและความถูกต้องของโปรแกรมประยุกต์นี้ไม่สามารถตรวจสอบได้เนื่องจากไม่ได้ลงชื่อโดยผู้จัดจำหน่าย
ท่านควรดำเนินการต่อเฉพาะในกรณีที่ท่านสามารถระบุผู้จัดจำหน่ายจากคนที่ท่านเชื่อถือ และแน่ใจว่าโปรแกรมประยุกต์นี้ไม่ได้รับการเปลี่ยนแปลงนับแต่การออกจำหน่าย
ไม่สามารถตรวจสอบที่มา และความเชื่อถือได้ของโปรแกรมนี้
ใบรับรองที่ใช้ในการลงลายมือชื่อซอฟท์แวร์ได้หมดอายุ หรือไม่ถูกต้อง หรือไม่สามารถเชื่อถือได้
ท่านควรดำเนินการต่อเฉพาะในกรณีที่ท่านสามารถระบุผู้เผยแพร่ในฐานะบุคคลที่ท่านเชื่อถือ และโปรแกรมนี้ไม่ได้ถูกเปลี่ยนแปลงมานับตั้งแต่ออกเผยแพร่
ซอฟท์แวร์นี้เสียหาย หรือถูกเปลี่ยนแปลงนับแต่วันออกจัดจำหน่าย
ท่านไม่ควรดำเนินการติดตั้งนี้ต่อ
ขณะนี้โปรแกรมติดตั้งกำลังทำงานอยู่
ให้รอจนโปรแกรมดังกล่าวทำงานเสร็จ หรือยกเลิกการทำงาน ก่อนเรียกโปรแกรมติดตั้งนี้อีกครั้ง
&Güvenlik riskinin farkındayım ve devam etmek istiyorum
Bu uygulama yayıncısı tarafından imzalanmadığından, kaynağı ve güvenilirliği doğrulanamıyor.
Yalnızca, yayıncıyı tanıyor ve güveniyorsanız ve bu uygulamanın ilk yayınlanmasından sonra değiştirilmediğinden eminseniz devam edin.
Bu uygulamanın kaynağı ve bütünlüğü doğrulanamadı.
Yazılımı imzalamak için kullanılan sertifikanın kullanım süresi dolmuş veya geçerli veya güvenilir değil.
Yalnızca yayıncıyı güvenilir biri olarak tanıyorsanız ve bu uygulamanın yayınlandıktan sonra değiştirilmediğinden eminseniz devam etmelisiniz.
Yazılım bozuk veya ilk yayınlanmasından sonra değiştirilmiş.
Bu kuruluma devam etmemelisiniz.
Bu kurulumun başka bir sürümü zaten çalışıyor.
Bu kurulumu yeniden çalıştırmadan önce tamamlanmasını bekleyin veya işlemi iptal edin.
Saya &paham akan risiko securitynya dan ingin melanjutkan
Asal dan integritas aplikasi ini tidak dapat diverifikasi karena ia tidak ditandatangani penerbit.
Anda hanya harus melanjutkan setup ini kalau Anda dapat mengidentifikasi penerbit sebagai orang yang dapat Anda percayai dan Anda pasti bahwa aplikasi ini belum diubah sejak penerbitannya.
Asal dan integritas aplikasi ini tidak dapat diverifikasi.
Sertifikat yang digunakan untuk menandatangani perangkat lunak telah habis waktunya atau tidak berlaku atau tidak dapat dipercayai.
Anda boleh menerusakan sekiranya Anda dapat mengidentifikasikan penerbitnya sebagai orang yang Anda percayai dan Anda pasti bahwa aplikasi ini telah diubah sejak penerbitannya.
Perangkat lunak ini telah rusak atau telah diubah sejak penerbitannya.
Anda harus berhenti melanjutkan setup ini.
Program setup sejenis sedang berjalan.
Silahkan tunggu sampai selesai atau batalkan sebelum menjalankan kembali program setup ini.
&Zavedam se tveganja in želim nadaljevati
Izvora in pristnosti tega uporabniškega programa ni mogoče preveriti, ker nima podpisa proizvajalca.
Nadaljujete lahko le v primeru, če zaupate proizvajalcu in ste prepričani, da uporabniški program po izdelavi ni bil spremenjen.
Izvor in integritete te aplikacije ni mogoče preveriti.
Potrdilo, uporabljeno za prijavo te programske opreme je že poteklo ali je neveljavno oz. nezanesljivo.
Nadaljevati smete samo v primeru, če lahko založnika identificirate kot nekoga, ki mu lahko zaupate in ste prepričani, da se aplikacija ni spremenila odkar je bila izdana.
Ta programska oprema je pokvarjena ali pa je bila spremenjena po izdelavi.
Ne bi smeli nadaljevati s to namestitvijo.
Ena namestitev se že izvaja.
Poeakajte, da se zakljuei, ali pa kliknite "Prekliei" in ponovno zaženite namestitev.
&Konturatzen naiz segurtasun-arriskuaz eta aurrera jarraitu nahi dut
Aplikazio honen jatorria eta integritatea ezin izan dira egiaztatu, argitaratzaileak sinatu gabe dagoelako.
Argitaratzailearen identitatea ezagutzen baduzu eta fidagarritzat jotzen baduzu eta aplikazioa argitaratu zenetik ez dela aldatu ziur bazaude bakarrik jarraitu beharko zenuke aurrera
Aplikazio honen iturburua eta integritatea ezin izan dira ziurtatu.
Software erregistratzeko erabili den ziurtagiria baliogabekoa edo ez-fidagarria da.
Bakarrik jarraitu behar zenuke argitaratzaileaz fidatzen bazara eta aplikazio hau argitaratu zenetik ez dela aldatu ziur bazaude.
Softwarea hondatuta dago edo aldatu egin dute argitaratu ondoren.
Ez zenuke jarraitu beharko instalazioa egiten.
Instalazio honen beste instantzia bat jadanik exekutatzen ari da.
Itxaron amaitu arte edo bertan behera utzi instalazioa berriro exekutatu aurretik.
我了解安全风险,想继续。
此应用程序的来源和完整性没有得到验证是因为它没有经发行商签发。
\除非您信任发行商和确认此应用程序自发行后未进行任何修改,否则不要继续。
无法确定此应用程序的来源和完整性。
此软件的证书已过期、无效或者不可信。
仅在确认发布者可信,并确定此软件自发布以来未有改动时才应继续安装。
此软件自发行后被破坏或进行过修改。
您不能继续此安装程序。
此安装已有另一实例在运行。
请等待它完成,或取消它再运行此安装。
Estou &ciente do risco de segurança e desejo continuar
Não foi possível verificar a origem e integridade desta aplicação porque não foi assinada pelo editor.
Só deve continuar se puder identificar o editor como alguém de confiança e se tiver a certeza de que esta aplicação não foi alterada desde a edição.
Não foi possível verificar a origem e integridade desta aplicação.
O certificado utilizado para assinar o software expirou, é inválido ou de fonte não fidedigna.
Só deve continuar se puder identificar o editor como alguém de confiança e se tiver a certeza de que esta aplicação não foi alterada desde a sua edição.
O software está danificado ou foi alterado desde a sua edição.
Não deve continuar com esta instalação.
Já está a ser executada outra instância desta configuração.
Aguarde até que a mesma seja concluída ou cancele-a antes de executar esta configuração novamente.
Je &comprends les risques de sécurité et je veux continuer.
Impossible de vérifier la source et l'intégrité de cette application puisq'elle n'a pas été signée par l'éditeur.
Continuez uniquement si l'éditeur est fiable et si vous êtes sur que cette application n'a pas été endommagée depuis sa publication.
Impossible de vérifier l'origine et l'intégrité de cette application.
Le certificat utilisé pour signer le logiciel a expiré, n'est pas valide ou n'est pas fiable.
Vous devez continuer uniquement si l'éditeur est digne de confiance et si vous êtes certain que l'application n'a pas été altérée depuis sa publication.
Le logiciel a été endommagé depuis sa publication.
Vous ne devriez pas poursuivre l'installation.
Une autre instance du programme d'installation est déjà en cours d'exécution.
Vous pouvez soit attendre la fin de l'installation, soit annuler avant de relancer l'installation.
&Схватам ризик и желим да наставим
Порекло и интегритет ове апликације нису могли бити потврђени зато што она нема потпис издавача.
Треба да наставите само ако можете да идентификујете издавача као некога коме можете веровати и ако сте сигурни у то да ова апликација није била измењена након издавања.
Порекло и интегритет ове апликације нису могли бити потврђени.
Цертификат коришћен за потписивање овог софтвера је истекао или је неисправан или сумњив.
Треба да наставите само ако можете да идентификујете издавача као некога коме можете веровати и ако сте сигурни у то да ова апликација није била измењена након издавања.
Софтвер је оштећен или је измењен након издавања.
Не би требало да настављате са инсталацијом.
Овај инсталациони програм је тренутно већ покренут.
Или сачекајте да заврши или га прекините пре него што га поново покренете.
Моля, направете следното:
- Затворете всички работещи програми
- Изпразнете вашата временна папка
- Проверете вашата Интернет връзка (Интернет базирано инсталиране)
Тогава се опитайте да изпълните инсталиращата програма отново.
Инсталиращата програма се натъкна на грешка.
InstallShield Setup Player V12
Код на грешката: %li
Realitzeu aquestes accions:
- Tanqueu els programes en execució
- Buideu la carpeta temporal
- Verifiqueu la connexió a Internet (instal·lacions basades en Internet)
A continuació, proveu d'executar novament la Configuració.
La Configuració ha experimentat un error.
InstallShield Setup Player V12
Codi d'error: %li
請執行以下操作:
- 關閉任何執行的程式
- 清空暫存資料夾
- 檢查網際網路連線(基於網際網路的安裝)
然後再次執行該安裝程式。
安裝程式發生錯誤。
InstallShield Setup Player V12
錯誤代碼: %li
Proveďte následující:
- Ukončete spuštěné programy
- Vyprázdněte složku pro dočasné soubory
- Zkontrolujte připojení k Internetu (týká se instalace založené na připojení k Internetu)
Potom zkuste spustit instalaci znovu.
Během instalace došlo k chybě.
InstallShield Setup Player V12
Kód chyby: %li
Gør følgende:
- Luk alle aktive programmer
- Tøm din midlertidlige mappe (Temp)
- Kontrollér din internetforbindelse (internetbaserede installationer)
Prøv derefter at starte installationsprogrammet igen.
Der opstod en fejl under installationen.
InstallShield Setup Player V12
Fejlkode: %li
Gehen Sie folgendermaßen vor:
- Schließen Sie alle laufenden Programme.
- Löschen Sie den Inhalt des temporären Ordners.
- Überprüfen Sie Ihre Internetverbindung (bei internetbasiertem Setup).
Versuchen Sie anschließend erneut, das Setup auszuführen.
Beim Setup ist ein Fehler aufgetreten.
InstallShield Setup Player V12
Fehlercode: %li
Παρακαλούμε προβείτε στις ακόλουθες ενέργειες:
- Κλείστε όλα τα προγράμματα
- Αδειάστε τον προσωρινό φάκελο
- Ελέγξτε τη σύνδεση του Διαδικύου (Εγκαταστάσεις με βάση το Διαδίκτυο)
Τότε προσπαθήστε να εκτελέσετε το πρόγραμμα Εγκατάστασης πάλι.
Το πρόγραμμα εγκατάστασης έχει εντοπίσει ένα σφάλμα.
InstallShield Setup Player V12
Κωδικός σφάλματος: %li
Please do the following:
- Close any running programs
- Empty your temporary folder
- Check your Internet connection (Internet-based Setups)
Then try to run the Setup again.
Setup has experienced an error.
InstallShield Setup Player V12
Error code: %li
InstallShield InProc Setup Player V12
Haga lo siguiente:
- Cierre todos los programas que se encuentren en ejecución
- Vacíe la carpeta temporal
- Compruebe su conexión de Internet (instalaciones basadas en Internet)
A continuación, vuelva a ejecutar la instalación.
Se ha producido un error en la instalación.
InstallShield Setup Player V12
Código de error : %li
Toimi seuraavalla tavalla:
- sulje käynnissä olevat ohjelmat
- tyhjennä väliaikainen kansio
- tarkista Internet-yhteyden toimivuus (asennus Internetistä)
Yritä sitten suorittaa asennus uudelleen.
Asennuksessa tapahtui virhe.
InstallShield Setup Player V12
Virhekoodi: %li
Veuillez exécuter les étapes suivantes :
-Fermez les programmes en cours d'exécution
- Videz vos fichiers temporaires
- Vérifiez votre connexion Internet (Configuration basée Internet)
Puis essayez de relancer le programme d'installation.
Le programme d'installation a détecté une erreur.
InstallShield Setup Player V12
Code d'erreur : %li
Tegye a következőket:
- Zárjon be minden futó programot
- Ürítse ki az átmeneti mappát
- Ellenőrizze internetkapcsolatát (Internet-alapú telepítések)
Majd próbálja meg újra futtatni a Telepítőt.
A Telepítő hibát észlelt.
InstallShield Setup Player V12
Hibakód: %li
Effettuare la seguente procedura.
- Chiudere i programmi in esecuzione
- Svuotare la cartella temporanea
- Controllare il collegamento a Internet (installazioni da Internet)
Quindi, provare a ripetere l'installazione.
Si è verificato un errore durante l'installazione.
InstallShield Setup Player V12
Codice di errore: %li
次のことを実行してください。
- 実行しているすべてのプログラムを閉じます。
- 一時フォルダ(temp)を空にします。
- インターネット接続を確認します(インターネット ベースのセットアップ)。
それから、セットアップを再度実行してください。
セットアップでエラーが発生しました。
InstallShield Setup Player V12
エラーコード: %li
다음 작업을 수행하십시오.
- 실행 중인 프로그램을 종료합니다
- 임시 폴더를 비웁니다
- 인터넷 접속을 선택합니다(인터넷 기반 설치)
그런 다음 설치 프로그램을 다시 실행하십시오.
설치 프로그램에 오류가 발생했습니다.
InstallShield Setup Player V12
오류 코드: %li
Doe het volgende:
- Sluit alle programma's
- Maak de tijdelijke map leeg
- Controleer uw internetverbinding (installatie via internet)
Probeer Setup vervolgens opnieuw uit te voeren.
Er is een fout opgetreden in Setup.
InstallShield Setup Player V12
Foutcode: %li
Gjør dette:
- Lukk alle åpne programmer
- Tøm den midlertidige mappen du bruker
- Sjekk Internett-tilkoblingen (Internettbaserte installasjonsprogrammer)
Deretter forsøker du å kjøre Installasjonsprogrammet igjen.
Installasjonsprogrammet har oppdaget en feil.
InstallShield Setup Player V12
Feilkode: %li
Wykonaj następujące czynności:
- Zamknij wszystkie uruchomione programy.
- Opróżnij folder tymczasowy.
- Sprawdź połączenie z Internetem (instalacje oparte na Internecie.)
Następnie spróbuj ponownie uruchomić Instalatora.
Instalator napotkał błąd.
InstallShield Setup Player V12
Kod błędu: %li
Faça o seguinte:
- Feche todos os programas em execução
- Esvazie sua pasta temporária
- Verifique sua conexão de Internet (Instalações com base na Internet)
Tente executar o programa de instalação novamente.
O programa de instalação sofreu um erro.
InstallShield Setup Player V12
Código de erro: %li
Vă rugăm să faceţi următoarele:
- Închideţi toate programele care rulează
- Goliţi folderul de fişiere temporare
- Verificaţi-vă conectarea la Internet (la instalări bazate pe Internet)
După aceea încercaţi să rulaţi încă o dată instalarea.
Instalarea a suferit o eroare.
InstallShield Setup Player V12
Cod de eroare: %li
Пожалуйста выполните следующее:
- Закройте все работающие программы
- Удалите содержимое временной папки
- Проверьте подключение к Интернету (для установки через Интернет)
Затем снова запустите установку.
Программа установки обнаружила ошибку.
InstallShield Setup Player V12
Код ошибки:%li
Molim načinite slijedeće:
- Zatvorite sve otvorene programe
- Ispraznite privremenu mapu
- Provjerite svoju Internet vezu (Instalacije sa Interneta)
Zatim pokušajte ponovo pokrenuti instalaciju.
Došlo je do greške u instalaciji.
InstallShield Setup Player V12
Kod greške: %li
Preveďte nasledujúce:
- Ukončite spustené programy
- Vyprázdnite priečinok pre dočasné súbory
- Skontrolujte pripojenie k Internetu (týka sa inštalácie založenej na pripojení k Internetu)
Potom skúste spustiť inštaláciu znovu.
Počas inštalácie sa stala chyba.
InstallShield Setup Player V12
Kód chyby: %li
Gör så här:
- Stäng alla öppna program
- Rensa temp-mappen
- Kontrollera din Internetanslutning (Internetbaserade installationsprogram)
Försök sedan att köra installationsprogrammet igen.
Ett fel har uppstått i installationsprogrammet.
InstallShield Setup Player V12
Felkod: %li
โปรดปฏิบัติตามขั้นตอนต่อไปนี้:
- ปิดโปรแกรมทั้งหมดที่กำลังทำงานอยู่
- ทำโฟลเดอร์ชั่วคราวให้ว่าง
- ตรวจสอบการเชื่อมต่ออินเตอร์เน็ตของท่าน (การติดตั้งผ่านทางอินเตอร์เน็ต)
จากนั้น ลองเรียกใช้โปรแกรมติดตั้งอีกครั้ง
มีความผิดพลาดเกิดขึ้นในโปรแกรมติดตั้งที่เคยเรียกใช้
InstallShield Setup Player V12
รหัสความผิดพลาด: %li
Lütfen aşağıdakileri yapın:
- Çalışan tüm programları kapatın
- Geçici klasörünüzü boşaltın
- Internet bağlantınızı denetleyin (Internet tabanlı kurulumlarda)
Daha sonra Kur'u yeniden çalıştırın.
Kur bir hatayla karşılaştı.
InstallShield Setup Player V12
Hata kodu: %li
Silakan lakukan hal-hal sebagai berikut:
- Tutup apa saja program yang sedang berjalan
- Kosongkan folder sementara
- Mengecek koneksi Internet Anda (Setup berdasarkan Internet)
Kemudian coba jalankan kembali Setup.
Setup telah menemui kesalahan.
InstallShield Setup Player V12
Kode Kesalahan: %li
Postopajte po naslednjih navodilih:
- Zaprite vse odprte programe
- Izpraznite vašo začasno mapo
- Preverite vašo povezavo z Internetom (nastavitve na podlagi Interneta)
Nato ponovno poskusite pognati namestitev.
Pri izvajanju namestitve je prišlo do napake.
InstallShield Setup Player V12
Koda napake: %li
Egin urrats hauek:
- Itxi irekita dituzun programa guztiak
- Hustu aldi baterako karpeta
- Begiratu Interneteko konexioa ongi dagoen (Interneten oinarritutako instalazioa bada)
Ondoren, saiatu Instalazioa berriro exekutatzen.
Instalazioak errorea izan du.
InstallShield Setup Player V12
Errore-kodea: %li
请执行以下操作:
- 关闭任何运行的程序
- 清空临时文件夹
- 检查因特网连接 (基于因特网的安装)
然后再次运行该安装程序。
安装程序发生错误。
InstallShield Setup Player V12
错误代码: %li
Faça o seguinte:
- Feche todos os programas que estão a ser executados
- Esvazie a pasta temporária
- Verifique a sua ligação à Internet (Instalações baseadas na Internet)
Em seguida, tente executar novamente o programa de instalação.
O programa de instalação sofreu um erro.
InstallShield Setup Player V12
Código de erro: %li
Veuillez effectuer les étapes suivantes :
- Fermez tous les programmes ouverts
- Supprimez le contenu du dossier temporaire
- Vérifiez votre connexion à l'Internet (Paramètres relatifs à l'Internet)
Ensuite, relancez l'installation.
Le programme d'installation a rencontré une erreur.
InstallShield Setup Player V12
Code d'erreur : %li
Egin urrats hauek:
- Itxi irekita dituzun programa guztiak
- Hustu aldi baterako karpeta
- Begiratu Interneteko konexioa ongi dagoen (Interneten oinarritutako instalazioa bada)
Ondoren, saiatu Instalazioa berriro exekutatzen.
Instalazioak errorea izan du.
InstallShield Setup Player V12
Errore-kodea: %li

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 12.0.0.49974
ProductVersion 12.0.0.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName Macrovision Corporation
FileDescription Setup.exe
FileVersion (#2) 12.0.49974
InternalName Setup
OriginalFilename Setup.exe
LegalCopyright Copyright (C) 2006 Macrovision Corporation
ProductName InstallShield
ProductVersion (#2) 12.0
OLESelfRegister
Resource LangID Turkish - Turkey

TLS Callbacks

Load Configuration

RICH Header

XOR Key 0xc82a90f
Unmarked objects 0
12 (7291) 2
14 (7299) 31
C objects (8047) 124
C objects (VC++ 6.0 SP5 build 8804) 1
C++ objects (8047) 13
C objects (9178) 5
37 (8755) 2
Total imports 355
Imports (9210) 21
C++ objects (VC++ 6.0 SP5 build 8804) 42
Resource objects (VS98 SP6 cvtres build 1736) 1

Errors

<-- -->