9a202fad6bfa7cb44c2b8fd982e7ac01

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2022-Oct-10 12:19:45
Detected languages Dutch - Belgium
English - United States
French - Canada
German - Germany
FileDescription Ashampoo WinOptimizer 25
FileVersion 25.0.0.18
InternalName WO25
LegalCopyright 2022 Ashampoo GmbH & Co. KG
ProductName Ashampoo WinOptimizer 25
ProductVersion 25.0.0.18
ProgramID WO25

Plugin Output

Suspicious PEiD Signature: PeStubOEP v1.x
Suspicious Strings found in the binary may indicate undesirable behavior: Contains references to system / monitoring tools:
  • RUNDLL32.EXE
  • SCHTASK
  • TASKMGR.EXE
  • bcdedit.exe
  • regedit.exe
  • sc.exe
Contains references to internet browsers:
  • IEXPLORE.EXE
  • chrome.exe
  • firefox.exe
Contains references to security software:
  • MSASCUI.EXE
  • rShell.exe
Tries to detect virtualized environments:
  • HARDWARE\DESCRIPTION\System
Looks for VMWare presence:
  • VMWARE
  • VMWare
Looks for Qemu presence:
  • QEMU
May have dropper capabilities:
  • %ALLUSERSPROFILE%
  • %TEMP%
  • CurrentControlSet\Services
  • CurrentControlSet\services
  • CurrentVersion\Run
Accesses the WMI:
  • ROOT\microsoft
  • root\CIMV2
  • root\WMI
  • root\wmi
Contains obfuscated function names:
  • 19 3a 34 31 19 3c 37 27 34 27 2c
Miscellaneous malware strings:
  • Virus
  • cmd.exe
Contains domain names:
  • akadns.net
  • appex.bing.net
  • ashampoo.com
  • benchmarks.ashampoo.com
  • choice.microsoft.com
  • choice.microsoft.com.nsatc.net
  • com.akadns.net
  • com.nsatc.net
  • corpext.msitadfs.glbdns2.microsoft.com
  • data.microsoft.com
  • df.telemetry.microsoft.com
  • glbdns2.microsoft.com
  • google.com
  • http://benchmarks.ashampoo.com
  • http://benchmarks.ashampoo.com/export/services.dat
  • http://benchmarks.ashampoo.com/hdd/?encoded
  • http://benchmarks.ashampoo.com/services/?encoded
  • http://benchmarks.ashampoo.com/wo7/?encoded
  • http://linktarget.ashampoo.com
  • http://linktarget.ashampoo.com/linktarget/?product
  • http://uninstaller.ashampoo.com
  • http://uninstaller.ashampoo.com/export/addon-ratings.dat
  • http://uninstaller.ashampoo.com/rateAddOn
  • http://uninstaller.ashampoo.com/rateApp
  • http://uninstaller.ashampoo.com/rateSoftware
  • http://www.google.com
  • http://www.google.com/search?q
  • http://www.w3.org
  • http://www.w3.org/2001/XMLSchema
  • https://www.ashampoo.com
  • https://www.ashampoo.com/help/6506/
  • linktarget.ashampoo.com
  • metaservices.microsoft.com
  • microsoft.com
  • microsoft.com.akadns.net
  • microsoft.com.nsatc.net
  • msitadfs.glbdns2.microsoft.com
  • nsatc.net
  • oca.telemetry.microsoft.com
  • oca.telemetry.microsoft.com.nsatc.net
  • ppe.telemetry.microsoft.com
  • redir.metaservices.microsoft.com
  • reports.wes.df.telemetry.microsoft.com
  • sandbox.data.microsoft.com
  • services.wes.df.telemetry.microsoft.com
  • settings-sandbox.data.microsoft.com
  • sls.update.microsoft.com.akadns.net
  • sqm.df.telemetry.microsoft.com
  • sqm.telemetry.microsoft.com
  • sqm.telemetry.microsoft.com.nsatc.net
  • statsfe2.ws.microsoft.com
  • telecommand.telemetry.microsoft.com
  • telemetry.appex.bing.net
  • telemetry.microsoft.com
  • telemetry.microsoft.com.nsatc.net
  • telemetry.urs.microsoft.com
  • uninstaller.ashampoo.com
  • update.microsoft.com.akadns.net
  • urs.microsoft.com
  • vortex-sandbox.data.microsoft.com
  • vortex-win.data.microsoft.com
  • vortex.data.microsoft.com
  • watson.ppe.telemetry.microsoft.com
  • watson.telemetry.microsoft.com
  • watson.telemetry.microsoft.com.nsatc.net
  • wes.df.telemetry.microsoft.com
  • win.data.microsoft.com
  • ws.microsoft.com
  • www.ashampoo.com
  • www.google.com
  • www.w3.org
Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Uses constants related to MD5
Uses constants related to SHA1
Uses constants related to Blowfish
Uses constants related to DES
Suspicious The PE is possibly packed. Unusual section name found: .itext
Unusual section name found: .didata
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • LoadLibraryExW
  • LoadLibraryW
  • LoadLibraryExA
  • GetProcAddress
Functions which can be used for anti-debugging purposes:
  • FindWindowW
  • SwitchToThread
Code injection capabilities:
  • WriteProcessMemory
  • VirtualAlloc
  • OpenProcess
  • VirtualAllocEx
Code injection capabilities (process hollowing):
  • WriteProcessMemory
  • SetThreadContext
  • ResumeThread
Code injection capabilities (PowerLoader):
  • GetWindowLongW
  • FindWindowW
Can access the registry:
  • RegUnLoadKeyW
  • RegSaveKeyW
  • RegReplaceKeyW
  • RegCreateKeyExW
  • RegEnumKeyExW
  • RegOpenKeyExA
  • RegOpenKeyExW
  • RegDeleteValueW
  • RegFlushKey
  • RegEnumValueW
  • RegQueryValueExA
  • RegQueryValueExW
  • RegSetValueExA
  • RegSetValueExW
  • RegQueryInfoKeyW
  • RegOpenKeyA
  • RegLoadKeyW
  • RegDeleteKeyW
  • RegNotifyChangeKeyValue
  • RegCloseKey
Possibly launches other programs:
  • CreateProcessW
  • ShellExecuteW
Can create temporary files:
  • GetTempPathA
  • GetTempPathW
  • CreateFileA
  • CreateFileW
Uses functions commonly found in keyloggers:
  • CallNextHookEx
  • GetAsyncKeyState
  • AttachThreadInput
  • MapVirtualKeyW
  • GetForegroundWindow
Memory manipulation functions often used by packers:
  • VirtualProtectEx
  • VirtualAlloc
  • VirtualProtect
  • VirtualAllocEx
Functions related to the privilege level:
  • AdjustTokenPrivileges
  • OpenProcessToken
Interacts with services:
  • QueryServiceConfigW
  • OpenSCManagerW
  • EnumServicesStatusW
  • OpenServiceW
  • QueryServiceStatus
Enumerates local disk drives:
  • GetVolumeInformationW
  • GetLogicalDriveStringsW
  • GetDriveTypeW
Manipulates other processes:
  • WriteProcessMemory
  • ReadProcessMemory
  • OpenProcess
Changes object ACLs:
  • SetKernelObjectSecurity
Can take screenshots:
  • GetDC
  • GetDCEx
  • FindWindowW
  • BitBlt
  • CreateCompatibleDC
Queries user information on remote machines:
  • NetWkstaGetInfo
Reads the contents of the clipboard:
  • GetClipboardData
Can shut the system down or lock the screen:
  • ExitWindowsEx
Info The PE's resources present abnormal characteristics. The binary may have been compiled on a machine in the UTC+2 timezone.
Info The PE is digitally signed. Signer: Ashampoo GmbH & Co. KG
Issuer: Symantec Class 3 SHA256 Code Signing CA
Suspicious VirusTotal score: 1/68 (Scanned on 2022-12-01 07:13:52) DrWeb: Program.Unwanted.4873

Hashes

MD5 9a202fad6bfa7cb44c2b8fd982e7ac01
SHA1 1eb9ac72895dacfd38078eb03701ed2149596d96
SHA256 82aafe6233ac2220026072fa07a66da0cdb891c96130a6ce7e509acc5f38f798
SHA3 e848e4311b688697ebcf868233af1929b4525efaa2eb40f8abb5689ceafe1830
SSDeep 98304:HINUhmdJhcP3r6Te5Y3b5NKePe77kFcP3jrg9nFHM:eUhmdJhcOUYbKencvjrwnK
Imports Hash d41069bcb42220a00b2a27fac30aced9

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 10
TimeDateStamp 2022-Oct-10 12:19:45
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x766400
SizeOfInitializedData 0x1dec00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00764E24 (Section: .itext)
BaseOfCode 0x1000
BaseOfData 0x768000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.0
ImageVersion 0.0
SubsystemVersion 5.0
Win32VersionValue 0
SizeOfImage 0x979000
SizeOfHeaders 0x400
Checksum 0x94fcb4
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 a089a09f848951715aedb67415cfe226
SHA1 88c4a76a703b14f79bdf1da0ef24d14eb7847368
SHA256 f1ef20a9046458635cf2b0f50f0c23533c87c50b9cd2f8345cc82d3508e20da8
SHA3 d16c3af560524ded143cea323a9c5aa4dcd55f9aa2c4a16956507986bfc5b0fc
VirtualSize 0x75e658
VirtualAddress 0x1000
SizeOfRawData 0x75e800
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.36213

.itext

MD5 f43f82479b0fb0fb732b1729b6bd1e02
SHA1 cb19b6b2727aa76063f7c84ae4b1aeb9c9c50312
SHA256 39aeb395bb4a6c03741a8693182e65fd9ea43150dae7c0955faf4f812008516c
SHA3 3c85d0d61062938b29e58a15349f17875a96ba672369140fb6c55b534713fec5
VirtualSize 0x7a58
VirtualAddress 0x760000
SizeOfRawData 0x7c00
PointerToRawData 0x75ec00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.0895

.data

MD5 6d88a54edee4975757e13b345c5af945
SHA1 efbeee57d515e3d1271302a50b3c57cc9ad64290
SHA256 3e91fbbe7daadec8adbb0b3358ae0568f3037445e8638fcf88b64d8c16c745e3
SHA3 38d8cd01023e26fa8e7ca6e89154de6ec7c342fd3ac81829bfe3a2b8d13d3ea0
VirtualSize 0x15d9c
VirtualAddress 0x768000
SizeOfRawData 0x15e00
PointerToRawData 0x766800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.34637

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x2dfdc
VirtualAddress 0x77e000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 0cb2a86bfdb24f7be5ed43be7171b353
SHA1 9eaa649a1c8c8e1efbb58473b43261c97dfe531c
SHA256 2ccabd87e349f53877b0b2aab95fe318f6d9241bf907be1a4fafea7c0c4ec4c9
SHA3 8feb1a8296882288c2df59622a66ea17c040b1e52397210e043d11b2f722e2cf
VirtualSize 0x6796
VirtualAddress 0x7ac000
SizeOfRawData 0x6800
PointerToRawData 0x77c600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.39412

.didata

MD5 d378ac8eda3f91bc5ac9324bfa05f79f
SHA1 16004f5cb31ca2277f1fbbc0ecebb005115afb33
SHA256 353cc1456cd7e5add228499d5f211e4ae78a440dc8e64ee850b069ea16b7ce6d
SHA3 d9f070788276d13dc06c541ddba0d51d9617c25b9523791a4a5ed2b589bfb551
VirtualSize 0xf9c
VirtualAddress 0x7b3000
SizeOfRawData 0x1000
PointerToRawData 0x782e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.35093

.edata

MD5 2095e3c8014adb6af271280cb86ae265
SHA1 2f973338ce32713b9505148dea2c8fd598b256ab
SHA256 74f34f3fe2fb79631e1aa7407cf0a1d401150ec915931e03f0773aa09a3e5b19
SHA3 95a9d6698a265c4761b6c2bca9b48796fe85b522dc0f9bc65a8e992b02860375
VirtualSize 0x96
VirtualAddress 0x7b4000
SizeOfRawData 0x200
PointerToRawData 0x783e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 1.85151

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x58
VirtualAddress 0x7b5000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 09daaf937ee81973d3f3fccaa39ebf41
SHA1 aab38e2b775c64e1163de7b986dfe27c953a2fd2
SHA256 1d1e98643232885d437f8e9e22197d0337427b8cda2ebd047c96b84b0af13c81
SHA3 8f836c15dbc40680f8c669fe98f1b62ffed4fea2a22edd137175da3a1e935166
VirtualSize 0x5d
VirtualAddress 0x7b6000
SizeOfRawData 0x200
PointerToRawData 0x784000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 1.3978

.rsrc

MD5 901441836469b0b176c7cdb12e3743ba
SHA1 4b855c428393bf8812c17406a1958a982eb7f4e6
SHA256 399fb0e8413f7d938140c5a6d2379ddc33b37d4353aa21d16df1fc58cb79926c
SHA3 f5ca23853156df8da7c49104274020181ce11f5664019c98c4a7ec7300d1566a
VirtualSize 0x1c1200
VirtualAddress 0x7b7000
SizeOfRawData 0x1c1200
PointerToRawData 0x784200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.60984

Imports

icmp.dll IcmpCloseHandle
IcmpSendEcho
IcmpCreateFile
Shlwapi.dll SHLoadIndirectString
version.dll GetFileVersionInfoSizeW
GetFileVersionInfoSizeA
VerQueryValueW
VerQueryValueA
GetFileVersionInfoW
GetFileVersionInfoA
user32.dll CopyImage
MoveWindow
SetMenuItemInfoW
GetMenuItemInfoW
DefFrameProcW
GetDlgCtrlID
RemovePropA
FrameRect
RegisterWindowMessageW
GetMenuStringW
FillRect
UnregisterClassA
SendMessageA
IsClipboardFormatAvailable
EnumWindows
ShowOwnedPopups
GetClassInfoExW
GetClassInfoW
GetScrollRange
SetActiveWindow
GetActiveWindow
DrawEdge
GetKeyboardLayoutList
LoadBitmapW
EnumChildWindows
SendMessageTimeoutA
GetScrollBarInfo
UnhookWindowsHookEx
SetCapture
GetCapture
ChildWindowFromPointEx
CreatePopupMenu
ShowCaret
GetMenuItemID
CharLowerBuffW
PostMessageW
SetWindowLongW
DrawMenuBar
IsZoomed
SetParent
GetClientRect
IsChild
IntersectRect
IsIconic
CallNextHookEx
FindWindowExA
ShowWindow
SetForegroundWindow
GetWindowTextW
GetAsyncKeyState
GetWindowTextLengthW
PostThreadMessageA
DestroyWindow
IsDialogMessageW
RegisterClassW
EndMenu
CharNextW
GetFocus
GetDC
SetFocus
ReleaseDC
ExitWindowsEx
CreateWindowExA
GetClassLongW
DrawTextW
SetScrollRange
PeekMessageA
MessageBeep
SetClassLongW
SetRectEmpty
LockWindowUpdate
RemovePropW
AttachThreadInput
GetSubMenu
DestroyIcon
IsWindowVisible
DispatchMessageA
UnregisterClassW
GetTopWindow
SendMessageW
GetMessageTime
NotifyWinEvent
SendMessageTimeoutW
CreateMenu
LoadStringW
CharLowerW
SetWindowRgn
SetWindowPos
GetMenuItemCount
GetSysColorBrush
GetWindowDC
DrawTextExW
EnumClipboardFormats
ScrollDC
GetScrollInfo
SetWindowTextW
GetMessageExtraInfo
GetSysColor
EnableScrollBar
TrackPopupMenu
DrawIconEx
GetClassNameW
GetMessagePos
GetIconInfo
SetScrollInfo
GetKeyNameTextW
GetDesktopWindow
SetCursorPos
GetCursorPos
SetMenu
GetMenuState
GetMenu
SetRect
GetKeyState
ValidateRect
IsCharAlphaW
GetCursor
KillTimer
BeginDeferWindowPos
WaitMessage
RegisterClassA
TranslateMDISysAccel
GetWindowPlacement
GetClipboardFormatNameW
CreateIconIndirect
GetMenuItemRect
CreateWindowExW
ChildWindowFromPoint
GetMessageW
GetDCEx
PeekMessageW
MonitorFromWindow
GetUpdateRect
AnimateWindow
GetPropA
SetTimer
SetPropA
WindowFromPoint
BeginPaint
DrawStateW
RegisterClipboardFormatW
MapVirtualKeyW
OffsetRect
IsWindowUnicode
DispatchMessageW
TrackPopupMenuEx
DefMDIChildProcW
WaitForInputIdle
GetSystemMenu
SetScrollPos
GetScrollPos
InflateRect
DrawFocusRect
ReleaseCapture
LoadCursorW
ScrollWindow
GetLastActivePopup
GetSystemMetrics
CharUpperBuffW
GetClassNameA
ClientToScreen
SetClipboardData
GetClipboardData
SetWindowPlacement
GetMonitorInfoW
CheckMenuItem
CharUpperW
DefWindowProcW
GetForegroundWindow
ToAscii
EnableWindow
GetWindowThreadProcessId
RedrawWindow
SendMessageCallbackA
EndPaint
MsgWaitForMultipleObjectsEx
TrackMouseEvent
LoadKeyboardLayoutW
EnumDisplaySettingsW
GetMenuItemInfoA
ActivateKeyboardLayout
GetParent
MonitorFromRect
InsertMenuItemW
GetPropW
MessageBoxW
SetPropW
UpdateWindow
MsgWaitForMultipleObjects
DestroyMenu
SetWindowsHookExW
EmptyClipboard
GetDlgItem
AdjustWindowRectEx
DrawIcon
IsWindow
EnumThreadWindows
InvalidateRect
SetKeyboardState
GetKeyboardState
DrawFrameControl
ScreenToClient
IsCharAlphaNumericW
WindowFromDC
SetCursor
GetNextDlgTabItem
CreateIcon
RemoveMenu
SubtractRect
GetKeyboardLayoutNameW
OpenClipboard
TranslateMessage
MapWindowPoints
EnumDisplayMonitors
CallWindowProcW
CountClipboardFormats
CloseClipboard
DestroyCursor
PostMessageA
MessageBoxExW
PostQuitMessage
ShowScrollBar
EnableMenuItem
DeferWindowPos
HideCaret
EndDeferWindowPos
FindWindowExW
MonitorFromPoint
LoadIconW
SystemParametersInfoW
GetWindow
DefWindowProcA
GetWindowLongW
GetWindowRect
InsertMenuW
IsWindowEnabled
IsDialogMessageA
GetMenuDefaultItem
FindWindowW
DeleteMenu
GetKeyboardLayout
psapi.dll GetProcessImageFileNameA
oleaut32.dll SafeArrayPutElement
SetErrorInfo
GetErrorInfo
VariantInit
VariantClear
SysFreeString
SafeArrayAccessData
SysReAllocStringLen
SysAllocString
SafeArrayCreate
CreateErrorInfo
SafeArrayGetElement
GetActiveObject
SysAllocStringLen
SafeArrayUnaccessData
SafeArrayPtrOfIndex
VariantCopy
SafeArrayGetUBound
SafeArrayGetLBound
VariantCopyInd
VariantChangeType
netapi32.dll NetWkstaGetInfo
NetUserGetInfo
NetApiBufferFree
NetUserEnum
advapi32.dll OpenThreadToken
RegUnLoadKeyW
RegSaveKeyW
EqualSid
GetLengthSid
RegReplaceKeyW
OpenEventLogW
GetSidSubAuthority
GetTokenInformation
LookupAccountSidA
LookupAccountSidW
RegCreateKeyExW
GetSecurityDescriptorDacl
SetSecurityDescriptorDacl
EnumDependentServicesW
RegEnumKeyExW
OpenBackupEventLogW
AdjustTokenPrivileges
GetSecurityDescriptorGroup
SetSecurityDescriptorGroup
QueryServiceConfigW
LookupPrivilegeValueA
LookupPrivilegeValueW
OpenSCManagerW
RegOpenKeyExA
RegOpenKeyExW
AllocateAndInitializeSid
RegDeleteValueW
RegFlushKey
RegEnumValueW
RegQueryValueExA
RegQueryValueExW
GetKernelObjectSecurity
InitializeSecurityDescriptor
EnumServicesStatusW
CloseServiceHandle
RegSetValueExA
RegSetValueExW
RegConnectRegistryW
LookupPrivilegeNameW
LookupAccountNameW
GetUserNameA
GetUserNameW
CloseEventLog
SetSecurityDescriptorSacl
GetSecurityDescriptorSacl
RegQueryInfoKeyW
IsValidAcl
IsValidSid
RegOpenKeyA
LookupPrivilegeDisplayNameW
ReadEventLogW
OpenServiceW
GetSidSubAuthorityCount
RegLoadKeyW
QueryServiceStatus
SetKernelObjectSecurity
GetSidIdentifierAuthority
RegDeleteKeyW
OpenProcessToken
FreeSid
RegNotifyChangeKeyValue
SetSecurityDescriptorOwner
GetSecurityDescriptorOwner
RegCloseKey
msvcrt.dll memcpy
memset
kernel32 WTSGetActiveConsoleSessionId
kernel32.dll GetFileType
GetFileTime
GetACP
GetExitCodeProcess
LocalFree
CloseHandle
SizeofResource
VirtualProtectEx
GetSystemDefaultLangID
GetCurrentProcessId
TerminateThread
IsDebuggerPresent
FindNextFileW
GetFullPathNameW
GlobalSize
GetCPInfoExW
WriteProcessMemory
SetFilePointerEx
GetTempPathA
EnumSystemLocalesW
GetTimeZoneInformation
FileTimeToLocalFileTime
GetVersionExA
FreeLibrary
HeapDestroy
GetUserDefaultLCID
FindFirstFileA
SetLastError
GetModuleFileNameW
GetLastError
GlobalAlloc
GlobalUnlock
CompareStringW
CreateThread
CreateMutexW
LoadLibraryA
ResetEvent
GetVolumeInformationW
OpenEventW
RaiseException
FormatMessageW
ReadConsoleOutputCharacterW
GetCurrentThread
GetLogicalDrives
CreateFileMappingA
IsBadReadPtr
ExpandEnvironmentStringsW
GetComputerNameA
LoadLibraryExW
FileTimeToSystemTime
VirtualQuery
GlobalFindAtomW
VirtualQueryEx
Sleep
SetFilePointer
FlushFileBuffers
LoadResource
SuspendThread
GetTickCount
WritePrivateProfileStringW
WaitForMultipleObjects
OpenFileMappingA
GetFileSize
GetStartupInfoW
GetFileAttributesW
VerLanguageNameW
GetThreadPriority
SetThreadPriority
VirtualAlloc
AttachConsole
GetSystemInfo
GetTempPathW
LeaveCriticalSection
GetVolumePathNamesForVolumeNameW
GetLogicalDriveStringsW
GetModuleHandleA
HeapCreate
VerSetConditionMask
GetDiskFreeSpaceW
GetUserDefaultUILanguage
GetConsoleOutputCP
GetModuleFileNameA
OpenMutexA
HeapFree
WideCharToMultiByte
MultiByteToWideChar
FindClose
LoadLibraryW
SetEvent
FreeEnvironmentStringsW
OpenEventA
GetLocaleInfoW
FormatMessageA
GetLocalTime
WaitForSingleObject
GetSystemPowerStatus
DeleteCriticalSection
SetErrorMode
GetComputerNameW
SleepEx
IsValidLocale
VirtualFreeEx
LoadLibraryExA
GetTickCount64
FindNextVolumeW
LocalAlloc
GetPrivateProfileStringW
WaitForMultipleObjectsEx
SetFileAttributesW
QueryDosDeviceW
GenerateConsoleCtrlEvent
VirtualProtect
CreateSemaphoreW
ReadProcessMemory
OpenFileMappingW
QueryPerformanceFrequency
SetProcessWorkingSetSize
SetThreadContext
VirtualFree
GetThreadContext
ExitProcess
HeapAlloc
GetFileAttributesA
RtlUnwind
GetCPInfo
GetCommandLineA
GetStdHandle
GetModuleHandleW
TryEnterCriticalSection
FileTimeToDosDateTime
ReadFile
CreateProcessW
FindResourceW
CopyFileW
lstrcmpA
MapViewOfFile
MulDiv
CreateFileA
GetLocaleInfoA
GetSystemDirectoryA
GetVersion
GetDriveTypeW
FreeResource
MoveFileW
GlobalAddAtomW
GetSystemTimeAsFileTime
OpenProcess
SwitchToThread
FindVolumeClose
GetExitCodeThread
OutputDebugStringW
GetFileAttributesExW
GlobalMemoryStatusEx
SetPriorityClass
TerminateProcess
LockResource
FindFirstVolumeW
GetPriorityClass
GetCurrentThreadId
UnhandledExceptionFilter
CreateEventA
GlobalFree
EnterCriticalSection
GetDiskFreeSpaceExW
ReleaseMutex
GlobalDeleteAtom
SetCurrentDirectoryW
GetCurrentDirectoryW
InitializeCriticalSection
GlobalLock
GetCurrentProcess
GetCommandLineW
DuplicateHandle
ResumeThread
GetProcAddress
VirtualAllocEx
GetVersionExW
VerifyVersionInfoW
GetWindowsDirectoryW
GetProcessVersion
GetEnvironmentStringsW
GetProcessAffinityMask
DeviceIoControl
LCMapStringW
FindFirstFileW
UnmapViewOfFile
GetConsoleCP
GlobalHandle
lstrlenW
QueryPerformanceCounter
SetEndOfFile
lstrcmpW
CreateMutexA
SystemTimeToFileTime
CreateFileW
GetSystemDirectoryW
DeleteFileW
SetThreadAffinityMask
FreeConsole
GetEnvironmentVariableW
OutputDebugStringA
WriteFile
FindFirstFileExW
CreateFileMappingW
ExitThread
TlsGetValue
GetDateFormatW
ExpandEnvironmentStringsA
PulseEvent
TlsSetValue
CreateDirectoryW
GetSystemDefaultUILanguage
EnumCalendarInfoW
GetConsoleScreenBufferInfo
RemoveDirectoryW
GlobalMemoryStatus
CreateEventW
SetThreadLocale
GetThreadLocale
wsock32.dll WSAStartup
WSACleanup
gethostbyname
send
gethostname
gdiplus.dll GdipFillEllipseI
GdipLoadImageFromStream
GdipCreateFont
GdipCreateBitmapFromScan0
GdipGetSmoothingMode
GdipSetSmoothingMode
GdipResetClip
GdipFillPath
GdipFillRectangle
GdipCreateLineBrushFromRect
GdipGetImageGraphicsContext
GdipDrawString
GdipCombineRegionPath
GdipAddPathPolygon
GdipDeleteFontFamily
GdipSetStringFormatLineAlign
GdipResetPath
GdipAddPathEllipse
GdipSetWorldTransform
GdipAddPathPie
GdipAddPathCurve2I
GdipDeleteRegion
GdipSetPathGradientWrapMode
GdipBitmapGetPixel
GdipCreateTexture
GdipDrawLine
GdipBitmapSetPixel
GdipGetPathGradientPointCount
GdipSetPathGradientCenterPoint
GdipSetPenDashStyle
GdipSetLineGammaCorrection
GdipCreateHatchBrush
GdipDrawPath
GdipGetPenFillType
GdipDrawRectangle
GdipScaleMatrix
GdipTranslateMatrix
GdipSetTextRenderingHint
GdipAddPathLine
GdipDeleteStringFormat
GdipAddPathString
GdipGetImageWidth
GdipCreateFromHDC
GdipSetImageAttributesColorKeys
GdipCreateSolidFill
GdipSetStringFormatAlign
GdipDeletePath
GdipDisposeImageAttributes
GdipCreateFontFamilyFromName
GdipCreateRegionRect
GdipCreateMatrix
GdipGetImageRawFormat
GdipSetStringFormatTrimming
GdiplusShutdown
GdipCreateBitmapFromStream
GdipLoadImageFromStreamICM
GdipCreateStringFormat
GdipSetPathGradientCenterPointI
GdipDrawArc
GdipResetWorldTransform
GdipAlloc
GdipDeleteMatrix
GdipSetClipRegion
GdipDrawImageI
GdipClosePathFigure
GdipAddPathArc
GdipCreateLineBrushFromRectWithAngle
GdipCreatePath
GdipCreatePen2
GdipCreatePen1
GdipSetStringFormatHotkeyPrefix
GdipCreatePathGradientFromPath
GdipDeletePen
GdipRotateMatrix
GdipDeleteGraphics
GdipCreateBitmapFromStreamICM
GdipSetPathGradientCenterColor
GdipDeleteFont
GdipFree
GdipReleaseDC
GdipSetStringFormatFlags
GdipGetPenBrushFill
GdipGetImagePixelFormat
GdipGetImageHeight
GdipGetDC
GdipSetPathGradientSurroundColorsWithCount
GdipCreateRegionPath
GdipCreateImageAttributes
GdiplusStartup
GdipDeleteBrush
GdipCreateLineBrush
GdipSetPathGradientPresetBlend
GdipFillPolygon
GdipDrawImageRect
GdipDrawImageRectRect
GdipImageRotateFlip
GdipAddPathBezier
GdipFillEllipse
GdipMeasureString
GdipDisposeImage
gdi32.dll Pie
SetPaletteEntries
SetBkMode
GetRandomRgn
CreateCompatibleBitmap
CreatePolygonRgn
GetEnhMetaFileHeader
CloseEnhMetaFile
RectVisible
AngleArc
ResizePalette
SetTextColor
GetTextColor
StretchBlt
RoundRect
SelectClipRgn
RestoreDC
SetRectRgn
GetTextMetricsW
GetWindowOrgEx
SetPixelV
CreatePalette
CreateDCW
CreateICW
CreatePen
PolyBezierTo
FillRgn
GetStockObject
CreateSolidBrush
Polygon
MoveToEx
PlayEnhMetaFile
Ellipse
GetBitmapBits
GetSystemPaletteEntries
GetEnhMetaFileBits
CreatePenIndirect
GetEnhMetaFilePaletteEntries
SetMapMode
GetMapMode
CreateFontIndirectW
PolyBezier
LPtoDP
DPtoLP
EndDoc
GetObjectW
GetCurrentObject
GetWinMetaFileBits
SetROP2
GetTextExtentExPointW
GetEnhMetaFileDescriptionW
ArcTo
CreateEnhMetaFileW
Arc
CreateRectRgnIndirect
TextOutW
SelectPalette
ExcludeClipRect
MaskBlt
SetWindowOrgEx
CreatePatternBrush
EndPage
DeleteEnhMetaFile
Chord
SetDIBits
GetViewportOrgEx
SetViewportOrgEx
CreateRectRgn
RealizePalette
SetDIBColorTable
GetDIBColorTable
GetGlyphOutlineW
CreateBrushIndirect
PatBlt
SetEnhMetaFileBits
Rectangle
SaveDC
DeleteDC
BitBlt
FrameRgn
GetDeviceCaps
GetTextExtentPoint32W
GetClipBox
IntersectClipRect
Polyline
CreateBitmap
CombineRgn
SetWinMetaFileBits
CreateDIBitmap
GetStretchBltMode
CreateDIBSection
SetStretchBltMode
GetDIBits
LineTo
GetRgnBox
EnumFontsW
CreateHalftonePalette
SelectObject
DeleteObject
ExtFloodFill
UnrealizeObject
CopyEnhMetaFileW
OffsetRgn
SetBkColor
GetBkColor
CreateCompatibleDC
GetBrushOrgEx
GetCurrentPositionEx
SetDCPenColor
GetNearestPaletteIndex
CreateRoundRectRgn
GetTextExtentPointW
ExtTextOutW
SetBrushOrgEx
GetPixel
GdiFlush
SetPixel
EnumFontFamiliesExW
StretchDIBits
GetPaletteEntries
mpr.dll WNetGetConnectionW
winmm.dll sndPlaySoundW
timeGetTime
oleacc.dll LresultFromObject
winspool.drv DocumentPropertiesW
ClosePrinter
OpenPrinterW
OpenPrinterA
GetPrinterW
GetPrinterA
SetPrinterA
GetDefaultPrinterW
EnumPrintersW
comdlg32.dll ChooseColorW
GetSaveFileNameW
GetOpenFileNameW
msimg32.dll GradientFill
comctl32.dll FlatSB_SetScrollInfo
InitCommonControls
ImageList_DragMove
ImageList_Destroy
_TrackMouseEvent
ImageList_DragShowNolock
ImageList_Add
ImageList_GetDragImage
FlatSB_SetScrollProp
ImageList_Create
ImageList_EndDrag
ImageList_DrawEx
ImageList_SetImageCount
FlatSB_GetScrollPos
FlatSB_SetScrollPos
InitializeFlatSB
ImageList_Copy
FlatSB_GetScrollInfo
ImageList_Write
ImageList_DrawIndirect
ImageList_SetBkColor
ImageList_GetBkColor
ImageList_BeginDrag
ImageList_GetIcon
ImageList_Replace
ImageList_GetImageCount
ImageList_DragEnter
ImageList_GetIconSize
ImageList_SetIconSize
ImageList_Read
ImageList_DragLeave
ImageList_Draw
ImageList_Remove
ImageList_ReplaceIcon
ImageList_SetOverlayImage
shell32.dll SHBrowseForFolderW
DragAcceptFiles
SHGetFileInfoW
SHGetFileInfoA
SHGetDesktopFolder
SHChangeNotify
SHFileOperationW
SHFileOperationA
ShellExecuteW
ExtractIconExW
ExtractIconExA
ExtractAssociatedIconW
DragQueryFileW
SHGetSpecialFolderLocation
Shell_NotifyIconW
ShellExecuteExW
SHGetPathFromIDListA
SHGetPathFromIDListW
ExtractIconW
DragFinish
SHEmptyRecycleBinW
SHGetMalloc
SHQueryRecycleBinW
#62
IMAGEHLP.DLL SymGetSymFromAddr
SymSetOptions
SymUnloadModule
SymInitialize
SymCleanup
SymLoadModule
ash_inet2.dll ainet_InitRegistrationManager
ainet_SetProductVersion
ainet_Destroy
ainet_GetMenuItemsText
ainet_InitAnalyticsManager
ainet_RegistrationManagerGetTrialDaysLeft
ainet_RegistrationManagerHasExpired
ainet_SetProductID
ainet_StartInfoChannelsConfig
ainet_AnalyticsManagerAddFeature
ainet_ProcessMenuItem
ainet_SetProductLang
ainet_SetRegisterRegistryKey
ainet_GetMenuItemsImage
ainet_GetMenuItemsCount
ainet_SetUserRegistryKey
ainet_StartAllChecks
ainet_SetProductName
ainet_RegistrationManagerIsTrialPeriodExtended
ainet_RegistrationManagerIsFullVersion
ainet_RegistrationManagerGetKey
ainet_GetMenuItemsID
ainet_Shutdown
ainet_StartAnalyticsConfig
ainet_OpenLinkTargetInBrowser
ainet_SetRegistryKey
ainet_FreeWideString
ainet_SetSystemRegistryKey
ainet_ProblemReportSend
ainet_Init
ainet_SetBaseFolder
ole32.dll CreateDataAdviseHolder
CreateBindCtx
StgCreateDocfile
MkParseDisplayName
CoCreateInstance
OleGetClipboard
CLSIDFromString
OleSetClipboard
IsEqualGUID
CreateStreamOnHGlobal
PropVariantClear
GetHGlobalFromStream
CoGetClassObject
CoInitialize
OleDraw
CoTaskMemAlloc
DoDragDrop
StringFromCLSID
RevokeDragDrop
IsAccelerator
CoUninitialize
ReleaseStgMedium
RegisterDragDrop
StgOpenStorage
OleInitialize
ProgIDFromCLSID
CoInitializeEx
OleUninitialize
CoDisconnectObject
StgIsStorageFile
CoInitializeSecurity
CoTaskMemFree
OleSetMenuDescriptor
msacm32.dll acmDriverDetailsW
acmDriverEnum
ntdll.dll RtlGetVersion
kernel32.dll (delay-loaded) GetFileType
GetFileTime
GetACP
GetExitCodeProcess
LocalFree
CloseHandle
SizeofResource
VirtualProtectEx
GetSystemDefaultLangID
GetCurrentProcessId
TerminateThread
IsDebuggerPresent
FindNextFileW
GetFullPathNameW
GlobalSize
GetCPInfoExW
WriteProcessMemory
SetFilePointerEx
GetTempPathA
EnumSystemLocalesW
GetTimeZoneInformation
FileTimeToLocalFileTime
GetVersionExA
FreeLibrary
HeapDestroy
GetUserDefaultLCID
FindFirstFileA
SetLastError
GetModuleFileNameW
GetLastError
GlobalAlloc
GlobalUnlock
CompareStringW
CreateThread
CreateMutexW
LoadLibraryA
ResetEvent
GetVolumeInformationW
OpenEventW
RaiseException
FormatMessageW
ReadConsoleOutputCharacterW
GetCurrentThread
GetLogicalDrives
CreateFileMappingA
IsBadReadPtr
ExpandEnvironmentStringsW
GetComputerNameA
LoadLibraryExW
FileTimeToSystemTime
VirtualQuery
GlobalFindAtomW
VirtualQueryEx
Sleep
SetFilePointer
FlushFileBuffers
LoadResource
SuspendThread
GetTickCount
WritePrivateProfileStringW
WaitForMultipleObjects
OpenFileMappingA
GetFileSize
GetStartupInfoW
GetFileAttributesW
VerLanguageNameW
GetThreadPriority
SetThreadPriority
VirtualAlloc
AttachConsole
GetSystemInfo
GetTempPathW
LeaveCriticalSection
GetVolumePathNamesForVolumeNameW
GetLogicalDriveStringsW
GetModuleHandleA
HeapCreate
VerSetConditionMask
GetDiskFreeSpaceW
GetUserDefaultUILanguage
GetConsoleOutputCP
GetModuleFileNameA
OpenMutexA
HeapFree
WideCharToMultiByte
MultiByteToWideChar
FindClose
LoadLibraryW
SetEvent
FreeEnvironmentStringsW
OpenEventA
GetLocaleInfoW
FormatMessageA
GetLocalTime
WaitForSingleObject
GetSystemPowerStatus
DeleteCriticalSection
SetErrorMode
GetComputerNameW
SleepEx
IsValidLocale
VirtualFreeEx
LoadLibraryExA
GetTickCount64
FindNextVolumeW
LocalAlloc
GetPrivateProfileStringW
WaitForMultipleObjectsEx
SetFileAttributesW
QueryDosDeviceW
GenerateConsoleCtrlEvent
VirtualProtect
CreateSemaphoreW
ReadProcessMemory
OpenFileMappingW
QueryPerformanceFrequency
SetProcessWorkingSetSize
SetThreadContext
VirtualFree
GetThreadContext
ExitProcess
HeapAlloc
GetFileAttributesA
RtlUnwind
GetCPInfo
GetCommandLineA
GetStdHandle
GetModuleHandleW
TryEnterCriticalSection
FileTimeToDosDateTime
ReadFile
CreateProcessW
FindResourceW
CopyFileW
lstrcmpA
MapViewOfFile
MulDiv
CreateFileA
GetLocaleInfoA
GetSystemDirectoryA
GetVersion
GetDriveTypeW
FreeResource
MoveFileW
GlobalAddAtomW
GetSystemTimeAsFileTime
OpenProcess
SwitchToThread
FindVolumeClose
GetExitCodeThread
OutputDebugStringW
GetFileAttributesExW
GlobalMemoryStatusEx
SetPriorityClass
TerminateProcess
LockResource
FindFirstVolumeW
GetPriorityClass
GetCurrentThreadId
UnhandledExceptionFilter
CreateEventA
GlobalFree
EnterCriticalSection
GetDiskFreeSpaceExW
ReleaseMutex
GlobalDeleteAtom
SetCurrentDirectoryW
GetCurrentDirectoryW
InitializeCriticalSection
GlobalLock
GetCurrentProcess
GetCommandLineW
DuplicateHandle
ResumeThread
GetProcAddress
VirtualAllocEx
GetVersionExW
VerifyVersionInfoW
GetWindowsDirectoryW
GetProcessVersion
GetEnvironmentStringsW
GetProcessAffinityMask
DeviceIoControl
LCMapStringW
FindFirstFileW
UnmapViewOfFile
GetConsoleCP
GlobalHandle
lstrlenW
QueryPerformanceCounter
SetEndOfFile
lstrcmpW
CreateMutexA
SystemTimeToFileTime
CreateFileW
GetSystemDirectoryW
DeleteFileW
SetThreadAffinityMask
FreeConsole
GetEnvironmentVariableW
OutputDebugStringA
WriteFile
FindFirstFileExW
CreateFileMappingW
ExitThread
TlsGetValue
GetDateFormatW
ExpandEnvironmentStringsA
PulseEvent
TlsSetValue
CreateDirectoryW
GetSystemDefaultUILanguage
EnumCalendarInfoW
GetConsoleScreenBufferInfo
RemoveDirectoryW
GlobalMemoryStatus
CreateEventW
SetThreadLocale
GetThreadLocale

Delayed Imports

Attributes 0x1
Name kernel32.dll
ModuleHandle 0x7b3220
DelayImportAddressTable 0x7b3264
DelayImportNameTable 0x7b33f0
BoundDelayImportTable 0x7b357c
UnloadDelayImportTable 0x7b36c8
TimeStamp 1970-Jan-01 00:00:00

dbkFCallWrapperAddr

Ordinal 1
Address 0x781630

__dbk_fcall_wrapper

Ordinal 2
Address 0x10850

TMethodImplementationIntercept

Ordinal 3
Address 0x659f8

1

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.6633
MD5 ff4e5862f26ea666373e5fab2bddfb11
SHA1 cfa13c0ab30f1bbd566900dee3631902f9b6451c
SHA256 b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510
SHA3 91dae12a9f43c5443e0661091a336f882fa1482f75fa9a57c9298d1d70c8ae69

2

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.80231
MD5 2e87b3c111e3073a841775c1f8ec5a90
SHA1 20292304fa2ef1bfdc4a1000e90a1c16d4765a96
SHA256 ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
SHA3 9527f09e739c2064835800a7e5c317cb422bdd7237f00fca079a1c62f58a2612

3

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.00046
MD5 a04c3c368cb37c07bd5f63e7e6841ebd
SHA1 699300bceaa1256818c43fecfc8cad93a59156b2
SHA256 ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
SHA3 58722e3138aad1382e284c1605ecd665ced536de4906749ac8d6e11252cc9558

4

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.56318
MD5 9929115b21c2c59348058d4190392e75
SHA1 626fba1825d572ea441d36363307c9935de3c565
SHA256 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
SHA3 fea156e872544252c625076a6bf3baa733ee5b3d5399716e156734af7a841369

5

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.6949
MD5 f321ad13d1c3f35a05d67773b4bc27d6
SHA1 30aded8525417e2531d5eb88bf2f868172945baa
SHA256 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
SHA3 04c839da98a8c50a36697076af5bc6d527560a69153b2f718f065908fd4fe3ad

6

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.62527
MD5 5ca217e52bdc6f23b43c7b6a23171e6e
SHA1 d99dc22ec1b655a42c475431cc3259742d0957a4
SHA256 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
SHA3 b358d8a5b0f400dd2671956ec45486ae1035556837b5289df5f418fe69348b3f

7

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.91604
MD5 6be7031995bb891cb8a787b9052f6069
SHA1 487eb59fd083cf4df02ce59d9b079755077ba1b5
SHA256 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
SHA3 0f1c6c0378a3646c9fbf3678bbeeccf929d32192f02d1ea9d6ba0be5c769e6ab

8

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.49923
MD5 83bb67b43bda381083efd0cea3a38cf6
SHA1 f92a13a3c1135d8a517ad6c544bc0946902394e9
SHA256 e5c5fc3daa90f8c414ab3dacb305e25bf29215cefe321a13a4f57bb6afed1578
SHA3 8b4b0752ff9ae29899e88174c320bdc255655f8abccd887e15f05615b486bcf3

9

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.45949
MD5 318cd72f7af966984ef29ac4c8758381
SHA1 79dd59a62ff71b7117d03ed94afa7125460de99d
SHA256 13a6a174b4d1ff4ea37a8ee303d1a5e4c2742072c3eab9beffa2c25113705d3a
SHA3 36dc19dbe41ca2251fd1d7806f1e4e419eb5db5d78296a3cfd0d373160419577

10

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.81975
MD5 e9a64a3b495f1ff84560e47d31534c70
SHA1 2ad25b1ef4260bc6fab8e002bb68006be7e176cc
SHA256 9d79177380edbef71e7b81891d1a8da0cb36992f22850d77d4c8b204fca17dfc
SHA3 893d183ce2bbf2c5b3d6e1859967b1be5fa70d581c97fa3db733f1248fcb53ce

11

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.66016
MD5 d9078895d796e95920dd4e70a5eecab8
SHA1 911983bd956f7f69744a4cca022c093ef79defb5
SHA256 3f2c92bfe9a6793aee6f15224888c70144f96fcdcca610458ffe9ba87af82fe3
SHA3 c6bb9886b9bb1d7de190649a55fe6d235b54eb60c75e6d8c1ae5913d331c4e94

12

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.60176
MD5 13323b279210e3c797afd4b3ba3946c7
SHA1 9aedd49a203bff0f7879a7588475c05fb5071aa8
SHA256 ce367607e581bf12fe72df42839571cd48e9a74310c65a804015c6c1160f62cc
SHA3 27b916869ee007798ef0584ff1e6b62f7cd28d261d890b1b02a5bf486770b5dc

13

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.44093
MD5 ce2273d896bbc7c287bd13f5e93b9f96
SHA1 af5de613dc68ffc62a90c49ece4a30b7f83e2a13
SHA256 6d0923671d0bea4dd9b42f9ac1a70a220ea258e6f50e084fee04934a53a9b09f
SHA3 52020b79114355dd6041c7fc0c35f1f5338eb0fd554b924ae4fef05c2aee14cb

14

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.64948
MD5 461d399caf045e4c7d146a1003921962
SHA1 65e586caf8448980c84f1454c7309229ed8aa980
SHA256 96aff1a09a66969c20d18288afb47d84e1803f39a7eaca35d9f4c789067a27ec
SHA3 abdaa9fffc89190ae9881e8b600f9923fce6f8f4460c96db814d8e9f77eaaa10

15

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.5425
MD5 21853362ce7281218e4e44398d19fe57
SHA1 67d8733c60180cd9b4f3b71c6bd78cc245e21956
SHA256 aad430f694159636bef4143a8efb2ba8d5067ca642a6bd63ad29db16998f35ae
SHA3 fdc334fac446c256a2148f91179368c5351eeeee093c83a3be5014b40c3051dd

16

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.45949
MD5 7d74261a6f03ce747096519b1bd00d46
SHA1 78ed3816ba660201ffa05a016e9f70b8366180cf
SHA256 499d7b750ba708c95b6e23355be1e4dc299fabc8eb7a8e474effde9cbf375256
SHA3 e27d8aeed8a9f7a19dba137a0dfacab1817d0584f5fede78a46a5402a9ed9d44

17

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.49062
MD5 1acd616b63e785dd6bf1bb73cb8956c5
SHA1 7f76f5fe7279b648e4289db60f0c463d0f8d1d17
SHA256 ef9d7c0edf9b778cf063ba0db6862b3300de9932c80115badf0bb454c239f27d
SHA3 ed225ad75a1e62fcf60dec748a6ef54618539c5918f841cb7027e199da8d69e5

18

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.48021
MD5 e4c27b29b47947859a43ad4306f4d1a6
SHA1 ea5b917254c1a51199cf2d78e89b361709aa8dae
SHA256 79b2d02ce4e4163c45e27b4cd92c43c2e1dc9c95eb6f8454443e628649badfcd
SHA3 9f9ffced6fddd443a8f76d24190c0e6f11db10fb6a6bb4bf7f4ef6f21c7f98b5

19

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.49923
MD5 8b2b863b76a6489392b13f79544b2593
SHA1 f4ff80d6e5a9971e4874c29cd8be9bfcca97b1b1
SHA256 0d5225f6c7d53ced2c2ba939e2a6e8b5425387a842f9bb98deeaef8e0933c623
SHA3 30743c61b36d563598b0e2e2eed2459b8721732fa28fce68fee2ab0e951ae0cc

20

Type RT_CURSOR
Language German - Germany
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.5425
MD5 bd6eba080046626bcb4a70691d6a54c4
SHA1 cffe062acf96b83be5eff58dba67269c2f789914
SHA256 66e932d9159bfa2d050cdca4b9b6f719572813deec36152a139c54f6fc985a22
SHA3 1f08afec7f7f127fcd32307c4824a31e5af536a423d0a27d15ff0a9631a18059

ADVCHECKITEM

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x70
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.89065
MD5 3f65381b4a781cb57e2cdde5c51bcd56
SHA1 5dc5ff0d4abf2dbfcbc9a3c9e375c0d9d6df8be5
SHA256 d7df402a29fd37c25a1178ea00cf02f68a20feeb60363afd167b05a227130ff2
SHA3 d1ac44ea6a4f9e693e07eb5eb5d0319e920fc427d3308ab1edc96251fb76fb19
Preview

ADVCHECKITEMX15

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.98756
MD5 e60cf9105296d4515c307bb8f6f6be21
SHA1 d68db80e6152e10ac1ad4bdf78db82f9c040053a
SHA256 210224f95c0034d26b9dbbf79a0241474fbc80d9aa6daedc58c3f45f1beb536b
SHA3 a6d49c30233cd7be052d4a1ca3ec45cbff02a0a1b4404cdbdf2affdbb266a805
Preview

ADVCHECKITEMX20

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.62887
MD5 ec2ad83359f664c79da6d084ededeac6
SHA1 c7743666dc689075864a64abd2d572f273f28963
SHA256 e6fc4ac88679b6cf43991f26a33d924569b1e7ce1176b5a35849f2eabd5f6d57
SHA3 c8aa76b86c12c3b4bf37e3d042c689ed58165aff483c3d208f9f3bda17ed6a9a
Preview

ADVDIRECTORYEDIT

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.5417
MD5 d011c4258827d3754feb35b7960a9c63
SHA1 b3e9d6b4a71c090eda05dfca5bf6e7510e1ef45f
SHA256 b5b4ee6f1466cfdcc88a5e992857c8d7190b69e7fa55fb3ccc7b79c29325e1fa
SHA3 a1a29c0ffb20d0557457d166da42dabe08b32713321f77ca968a3d2bceff3d0e
Preview

ADVDIRECTORYEDIT_OLD

Type RT_BITMAP
Language French - Canada
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.40263
MD5 9dfa094e39e2d77840693255d562810d
SHA1 e8441e535607077c1f13b904c033b8082932eefd
SHA256 903da0cfdceed6316e97b83ec1b1f16ad2126164175e6381f0a39a208ca9d841
SHA3 ee91e33be90ad62a7be583586bf51386accf0d46d113c81986062704d1c71aa4
Preview

ADVFILENAMEEDIT

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.4973
MD5 b213a03a8c398ddfb9c89a71d457487f
SHA1 d12d749e1d9a3835ef9d8aa97d6d5d820203f43a
SHA256 e53de4d879a8f2490000b8d86a51a4cb78480842821d33669c7fceef8a6954f0
SHA3 dd0d55b8679dbe249eae7d8ef6cdde7043080ebf9155ea82d9495d1f930bc9e7
Preview

ADVFILENAMEEDIT_OLD

Type RT_BITMAP
Language French - Canada
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.46561
MD5 fabde967aeb1c59629894c951f7b1367
SHA1 3cb655a4c9ae3c85bcf2a0202d6de73f15a19cd9
SHA256 a46c75f1a4c821b334197cb683102784ce3aad4b8aa2efa50f03df293e9b7741
SHA3 490b5563dacc744b10687508536e136ce630148de7f5151eb01a665e8abb971b
Preview

ADVRADIOITEM

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x70
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.76562
MD5 491cbc2f42e99f466609d098e72ba623
SHA1 030646b2533419b963789480c62ca2ae362a7d01
SHA256 aced0ddcaadaf1b4893bd6090ee7f0d47a8ae8c12c5e0ed2bab2986820072058
SHA3 f7ce472bfab30ce8282098a86fe49c1c712dceecb453291802ca198392de0252
Preview

ADVRADIOITEMX15

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.11544
MD5 aa9d11c92bb937be66fe611cf01a5b24
SHA1 1a626e23b0254a40783982a816da30166dbd22e5
SHA256 7f753f74e35ae11ee5f04197dd3cab2d8e366f8f9723fb9c590dd221e63c9e38
SHA3 c031312456b12d6a14abf9994edfe685290e22ce026aa835cfb670e2e5173046
Preview

ADVRADIOITEMX20

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.02949
MD5 fa15d3e87315ce722c4e2f10d7d2b499
SHA1 aadab38177df985224f016446ab0e6fb56f66b85
SHA256 71b8dbc2523abf9b6dba163305ab76acb41b5abcf7f149bb842e52b08fc4c5b8
SHA3 3c728f9d49324cd024d3c2c7b5c35cf73eec18195c83e9099d92589ac06cce6b
Preview

ADVSPINDOWN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x98
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.08498
MD5 3cb077661517e61b604615b997027ce2
SHA1 29ace8474f3421cf93f190209bbdc0b541fa59eb
SHA256 1d66fd6a469d10a5674582dd5b438f5e1a0cf0082e524caa2bfcd29dd3f0ea4e
SHA3 ce781a6edea28080874477d7d7b7357e44789542fbd2e3d79abc25fd90e1e1d5
Preview

ADVSPINUP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x98
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.08498
MD5 3f3fe39e093c17a1727026587b6f9e71
SHA1 829ae28ab1a9ecafbdeff12e2eecc380685bed93
SHA256 d2829ee569905c1b546c1323f3ff585ecb613f6dbdb5ce10c0dd2cb4b10bfcbb
SHA3 9c170ecc9e54f03ceabb22940447eb9a1f2e7bfd8bf00c313a9c79b1a6d14d64
Preview

ADVSUBMENUITEM

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x4c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.3199
MD5 0cd0430bf6084891ae2c41163164801c
SHA1 30d2a40438888a64daf94f568ae25ece0f42537e
SHA256 d0a6f9a90545a0a34e1ee41314c48a3160f38e6c09571c9347b8927b88d05a94
SHA3 00ac8d8514ba415b3cc66d012ae4a955f9d2a7c9f83140b809307cfddbe952b3
Preview

ADVSUBMENUITEMX15

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xf0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.32242
MD5 9038cf0e5e132d54e6c7612723912873
SHA1 9c323b2b988b47abe919e26fec0bb65305fc9771
SHA256 d347817d5035dad0e7c454bda4075085a8c4f4c81b028df2a9dafba37781d072
SHA3 1c19f804cfdfc122f6b233f0df42527b9bdcc5a737e6390aa791f3310017b889
Preview

ADVSUBMENUITEMX20

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x178
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.23489
MD5 ff6ffeb660a1f7db8eaff6a193ef6424
SHA1 90fc8b30d59f6e21db04e619852b7529c2488bdb
SHA256 68fd0539bdd07ba9aa22892101a97cd0cd1fa53c54bdde11917c8c1f163b4e2e
SHA3 9697af4b8f2c592abfc40739eeb1ef03a0029846ad7262de0267149ceb3b6861
Preview

ATBECCLOSE

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.58717
MD5 28173e2f88eebc40518dd4f1035b3667
SHA1 fbdc97c2a7e9293f8e9420a663fb746716d7508f
SHA256 19f5df5a03405f37b382ed67268b09a234bc0a5ad830a6a7528e3b243bc17bb9
SHA3 3919dc685d969c7533d7cec93ff643e0fada6c310e0638b5d11fa8ba1320836a
Preview

ATBECDOWNF_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x328
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.10727
MD5 19096c0ee7189c1ccf7ff78eeb9dbc39
SHA1 db2a969e07e57b2be4939bf2a2d5bc0754f6747e
SHA256 e1843ce18357c2338cb8d8043f75b1741e1aabb9490306b3c8c01b1d4aea4f05
SHA3 bc0abc18263631f1a93987b1050ba1f11c7417a6860b160fd9340333065936c4
Preview

ATBECDOWNHD_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.41325
MD5 b09cd18c67a370e7bc5e33f487638804
SHA1 2c60721ee52664c2d05e04b9c07b2ef4544dbb55
SHA256 0ca60c3c7c1a5f3aab44a47df47e0c6adc3d67e747a76d670a98f6245d066f79
SHA3 77d8e4f0b2c874a93e41050973b97b3829dfc7ed77b2a8dd011ccf93a956be77
Preview

ATBECDOWN_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x328
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.81817
MD5 81bb17e0dd3defddea568cffcfe3589e
SHA1 34c32922ff82d465a99025b0fe6a787864088671
SHA256 be6de173b38f13f4e80ff88d2d14778b3bd10015ad4c96854c55067c57d7d008
SHA3 5e77b01d1ee8dc09314831afdf1c7c30e7e3c997866d25199ca25cbe013d0990
Preview

ATBECMAX

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.59539
MD5 26f6d2f58de87c64e5fa5b5f4527359f
SHA1 731a9ea7f508bbf28e45bd8e7b2ad01f9becb5df
SHA256 a7ac6a22df2bfdbd9721bbd31b0e81efaacc044f823a8db735aef73a5a25a8f0
SHA3 7a42faa2ba28e85e6f12825893d5818b6ec1cc696326ad8bdee0d9aa0967ad2a
Preview

ATBECMIN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.46995
MD5 4d70b9e458c771138a2d5640db05f77e
SHA1 e575781575f8e31023b51b2e84f734d8d6ef3a0c
SHA256 9f34781912eed418b24c963ac0c8834bd991fb00e561c225bd11d560614a520b
SHA3 be4a2fcaccf90927ed441e7422c1fad4a8013a6fa8472de89ffb49e7847352f1
Preview

ATBECNCHF_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x328
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.30145
MD5 721d79d6351ee9ad5b7d5b790af533ce
SHA1 9c9b47f2f2e7482fabcb14f2a5f9cb3b015cb1f6
SHA256 58b6f09240dcd3f567ff9427835ccd554cb5611f59517c3d26417646b7a7f275
SHA3 75e46a87781dec98aa591512f6788d80bfa6336e29f29e3e85a0b0e46af8f4c8
Preview

ATBECNCHHD_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.46729
MD5 01bb8c94c639488b0ded2391f26090c1
SHA1 432e83631910edd902b07e8a6eff0bd88c9e335f
SHA256 d7d1f93f9529debc80b29c420cc8783437a220f17fc71ceb2d698323dd29af17
SHA3 3ed711d363945bc8eefb10518ace4fa5541a04d2ac7f9930167920317d05d56e
Preview

ATBECNCH_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x328
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.93068
MD5 6b9993f9c84ffa2e9110c777e2b5b2bb
SHA1 f27a16c13302f0ef37229e89e7254f52f23daafa
SHA256 f0bf25081f22857b891844896cde19aa2c5c5cba4fe376ecc377368430785bb8
SHA3 fb2be94d24016004e8762f4fa740b24114ec2eec507ab5b7c5498022936bdb2d
Preview

ATBECUPF_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x328
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.2821
MD5 f2aec7c786cb9c848123db14db911b47
SHA1 68f626cf4cc1a87ac4bb3cbef9aa367d4feb4ec6
SHA256 8425331e42428a54c846fc423e3846096866ac97f01da9f77767fc524891a1cd
SHA3 a228a2f32a246475262f1290141752172c95b4dbc6bffd94d337a90c476cd1f3
Preview

ATBECUPHD_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.41213
MD5 55d555bf80da528365c2e377225a5bcc
SHA1 db777fab0f5b297a8f2f9d54210b988887649b7c
SHA256 457bedb6a47305946695bfd1729cd6d279e8fd24385de1608187e66fca85c5e4
SHA3 10db11c2a56212a023a0d9c0242c60a49d0e6cc95c438f16005d18824bf5d790
Preview

ATBECUP_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x328
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.99797
MD5 4b7d31e5fe69af48b151a5f9bebc7968
SHA1 7d7927005717b7b3ea84c4994519edbfb919c469
SHA256 577460109979ec73a78bd3781c1972e48498e8e8b29d294da484168266e33807
SHA3 7c38fd861e884f75073144f355e09534aa8de4223929b5ded8d526a88a77ab7f
Preview

ATBHELPHD_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.18718
MD5 0f3a5ddcd3a2ea9161e1ec888ca4e4fa
SHA1 341ada4411fbac6a5c4d131269517904cc64c489
SHA256 09ee6d1bbeed5af30dc845a64049cdd0c36789ef6f0fc4d460e26b8eb423ecae
SHA3 f36def44fcd20ff5975b7f6b1d585f3f8a7bcd5318af6b5531635589929169f1
Preview

ATBHELP_BTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.47316
MD5 2e1313c012ddc00bd6f19b0d4b6e3cde
SHA1 5061366b7b6669229206e3b4649af141bf4eabc7
SHA256 47a16cb03c99f307b4201a55db0871b5c16b097c4a4a25218258279bca682cbb
SHA3 613d110808a174536e0c537c73c1ed47c2cc6e16dc5e01aa07e6ba1363e7861d
Preview

ATBHELP_BTN2

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.97404
MD5 a1d3bb99e472342fa9092d4f37f64e88
SHA1 cf5bb0fc73a2fcb08ddf9fe33c8be6633f97a0be
SHA256 0e658a60c83c864a4cf32f8b66502922fbf5a686d92147f38128c876ff9892b1
SHA3 3034b2d4374377ca259cbe8e53d36a22f3681a49d3b190fc25d013ea9e9207da
Preview

BBABORT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBALL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.16995
MD5 f8a9b4a8f4097cea6a482026484c4d12
SHA1 2057a63edce2cbb165512bfad326728cf1053d60
SHA256 46cfc44afa8ab31ae3da35fa8346e4c085c441659d9992b09fc8ad517f2b289a
SHA3 f3852a8bcb1b38f498231cca2b0427af6c4c52886f92f980968d40fd8e8c5337
Preview

BBCANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBCLOSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.68492
MD5 6c2fba077bd332b3a48d6b5e43fe4a22
SHA1 e7d12e9fd5659881742773884db8ca537765dc81
SHA256 f8e1696801fe89b88936ac4226cea03bfa5aa345aa33ca982822ae7fbc6557e2
SHA3 39193ea4b2ffb32f16c75ca88ca20465a374cd928aac9b4b3ba5739bbb6222de
Preview

BBHELP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.88085
MD5 1021657335ba4838db07f5231723df3b
SHA1 68f04f6ecbf628029e4e0061392029edec2b0e43
SHA256 cb7421b5c6af74c3159c361f3bb78bba8a488d8979d1250e106fa96cbf928789
SHA3 888ed4f8473561552d848c3d6624e2331c4ec7795bc5001237cb752b96e4929c
Preview

BBIGNORE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.29718
MD5 098b5f6c87471f5a83a4e55a6a036d6c
SHA1 e16d9186ffa72cc3e373cdf8e40f9e570f0082e7
SHA256 41f05a4df5f42d92b879493d51941de342d36460fe15c0f3b63b2b706b928fef
SHA3 7939e94342a45e6742dbf7c93f5b42fb861ac81b1fe5e8e04e49c0421338b2cf
Preview

BBNO

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.58804
MD5 8832519641f28981f87e1b3006896eef
SHA1 916eaafcf9ffb12bfd6338419bdd22764778ebbd
SHA256 81265e63c89ee5c2e5126452e22f84e9be9452449f3e5959ab6d346cb58b2bde
SHA3 39743ce838b215420cbb732e107e4c45f63384dcdd5b830d15097fa06cf32cc2
Preview

BBOK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

BBRETRY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.53344
MD5 7daf7522622a4fe823701fd2ff6f4996
SHA1 89f40bad3052afafbd71e80c07b928ec1aa7f4e5
SHA256 c925e4a8cbf6d42dbb1220a510614df725558f8d843338982bab8c4e020f6429
SHA3 95aa592de7b91edb5889cf5f9a7b042d3b6f6910bbd657ba85632f0d0ed557fb
Preview

BBYES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

CDROM

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.78825
MD5 6bb98462b4b00776fd17038cbf1fb4bd
SHA1 f40205d022d824e0b7d930151138991504af3dc6
SHA256 4f72c53f3bac49ce0b7c248152479a14e383a90c9fe95edbddec9f03784ca698
SHA3 2e951c0dc6c1e7540825793fbf48393c33a7156ba8a9ce6343a06323ef1716aa
Preview

CLOSEDFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.01477
MD5 7a7f1740c64d8b5af56ef7611410255c
SHA1 df7641fd3a5588e182515b337dcbbd28f2de12ab
SHA256 d20c1e7cdff419e1efe08e1b91b4c0d772f7436de618045f7e0fdb3afb662849
SHA3 111928d2405474821d76f758f1ba2dfb15368f64bbfde0644c9ec7acc5f56c9f
Preview

CURRENTFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.97986
MD5 53466cf475196c6a883514140b1253c1
SHA1 02f577f238ea87b3400ec0ced2315d53cddfc7d1
SHA256 0f5248f16fe2b1e73aa9be760a6f0bef933dc09e3cc6d8a8958eae1ce0bd0f97
SHA3 e38ae4779212d26cd9f3f9298910aa52dbbbce2527673aa9ada7de9deb1a817c
Preview

DBBTNCANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.07096
MD5 09f7bc3ebe0e83db47316909ba40af98
SHA1 7d770a4c3aea59dd9a32f21137522618453342e3
SHA256 8204cdfa11d339324e47d5ed4e8276db90e41b22d4414f3910e9b8b26470879a
SHA3 96badb3ca57c98b97a438fb063f4df25491f4c280213d829e73349db7854f3db
Preview

DBBTNCANCELD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.45283
MD5 4bb75f1b27df02430fe1e66d7a966aa3
SHA1 f34f90764ab1f431843da2b546745fd9e9b910cc
SHA256 916ce8de2d1e610d901383a4e6e279a52148aa222aaed9d903e589f3e520645c
SHA3 910fc8956a9c48e95b687409851a56ea723fb8bacd0178b376d053a468c1af58
Preview

DBBTNDELETE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.92182
MD5 14a711ca879338f8dae87bb4b0ce0019
SHA1 f1b30b5cefb48a40584b29cf25ae5f2fb9c36585
SHA256 c2d1a257c6cff9df9d6c2e58809bd72a0824b735a43b9f0006f275f1b22dee08
SHA3 94ee786da9adeb4f46d5d919defc74db69eed500cfa2d60744c4c9f95c61018a
Preview

DBBTNDELETED

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.1727
MD5 4b48a4117a57f773924e6e817e6cf2bb
SHA1 36375da4c69a2d2df71ad350abfe694c88ba4009
SHA256 9810f5c6d61dba067a3107b696cb52595c67b440511d49f0764ead2afe874078
SHA3 affcf563c909efbca0d834bb75415f6e186f46803abe87640fd87b3c787ccd82
Preview

DBBTNEDIT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.95563
MD5 15c558b14ede4a21f091d07ecdc98ac0
SHA1 ce60aba104168bc446087675dc49e2b5f2200b79
SHA256 153dcc2d4bc1fa0f6764b47ff21464e3584cccb3c1a73c1d56b3de1463362ea6
SHA3 62aa6bac21ff80ab055733be22ed2d4468f353e5964463f83539689b5d8d8641
Preview

DBBTNEDITD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.26006
MD5 d5689360e9bdb103d094c819c3fd2479
SHA1 48ecf9723044551b940a5fbe0c96739d3d4a9eb2
SHA256 a1532e4e922dc59fe307e882529f861a7f5a441a6cd0a34f1209b07e0cd1bcf2
SHA3 f0df84bbb52094f17613d747089fcee975a91f5fd40347752a5c70a6fa8ec132
Preview

DBBTNFIRST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.38414
MD5 dd1df54292503a72c54555e00c30e561
SHA1 ec32e12266bf3264c37bb8a34b0766689f11bf6e
SHA256 d37a2b82752a82b24ff02d87080b183bf76aae92e0c5275a494b8a80a24c5294
SHA3 74e63300b70f99ae5b559d5fa1216d615f00952c0064fb00b836b10e7a39b65d
Preview

DBBTNFIRSTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.67904
MD5 f00271163cd5c6d52810bd6fef1cbb5a
SHA1 88d719f1f76663a507b3b9296102b0706c74241c
SHA256 58a7d60582fcea75176ff25e26d81ae86f6da5dcd3e3bb3dec5a17b8c0a3a172
SHA3 303cd0e764ecad85663313877977f79eafb424359899abf4caa5e500cc49bca1
Preview

DBBTNINSERT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.96777
MD5 01f1df1a3d19c4ea1d35755a67055ff0
SHA1 a9b8f886081398eb5a529439eac347e2903314a3
SHA256 89cbcfeb0d8626223e09c60617f14f26c8d5dbcaced1a06a147ad67c4a89b79d
SHA3 b049195b68a89a2d35b692cd5b843dbce7983fa1b0541ea8104cb41ae731e1dc
Preview

DBBTNINSERTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.37964
MD5 557cabc91a7a37fb418a616513e360a0
SHA1 2d750ada2982e506a813c648b3f13a2e9f656847
SHA256 960e363028b25e4e276ac42bd5ef84ad7c76802f9ca37e5baa87df823dbd6299
SHA3 239972162cd610809406959d4dfe4323843bf72bd46d2f0f2a43e96f242eb150
Preview

DBBTNLAST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.38414
MD5 23bbe727d92c691ebc1d756fa37fde87
SHA1 a6a262626c191cee80b652605573485c26a5d184
SHA256 ceb4db5976c32894367466e93de43bf417eb74152b6d20b84983133a779ee1ac
SHA3 6f968d67ee6d45caed4f5d061f493fcf9e21fdf91e6d0bbb76ef75b9b27c7daf
Preview

DBBTNLASTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.59426
MD5 4d8d59e81f26fc9f91c83a2be31fb292
SHA1 ef92f958f0fcc945abcf1c0ae1ec1f1c9382e6d1
SHA256 2de2540377e1f225f1cf40c49e3b9bbb5863e4853fbd4875a8517967906fb8e2
SHA3 4cb3a14a3c71ddfcf864502b7a2d13a67b62936fc0a71eb5d6ae6202f38776db
Preview

DBBTNNEXT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.07335
MD5 9fab688cb060075159554ded3869b91a
SHA1 cbd82077200bd122b17964991c6d28f029605c0a
SHA256 7bdf0a59f3a57e9643774c1c381625a080ed48e77bbc8227a4ea85cc7336581c
SHA3 7199625a2821b6f1d3c45bc766903d8f39583f7e596e0223e0d13a1a757dbcf2
Preview

DBBTNNEXTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.36825
MD5 c4cccc853ca32bd47e05440b700f39f3
SHA1 f86265dc15b91be61d0dcf796abef2849b82d169
SHA256 252e6b57de31b8ff5570195cab502ead51b55fd5e7648ca6903fbe633c66c62d
SHA3 b38631acd544a4d9da30f7461294ceea364968c70c97e88cadf5405590f49482
Preview

DBBTNPOST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.02874
MD5 20707abd35ab03e43bdcd8701b0adc71
SHA1 28029e04410c617f4c18900ef1bf1654e9478335
SHA256 98e5fe624d4315eac5c039fde92b7e7bcfbb6190566e2f120597342d418c831e
SHA3 95fb4509f4d44c3c8a33d118cfba7b9b17a3057d605a69656e6d973367aebb2a
Preview

DBBTNPOSTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.33187
MD5 3ef35a10a2cde5ef209a8c901cd7efe6
SHA1 bff6830d543e35ad0d158679516fb960b0d0d150
SHA256 c956e9bc4b4a393cab7756516b3698546d0b73fec1ce15938891b5be017fc329
SHA3 3c2261dfc6f53eb1ebcdaf678ef7c4fd9a94437e61d4410711a8a89441205bfe
Preview

DBBTNPRIOR

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.00249
MD5 be88f9596720886252e297cb0f2e42b8
SHA1 6c215c9823ffd3df715c0284e309b34384702be1
SHA256 391d76acadd7ff900a5833fbc79d323c9f75ab85c14a375f2a2e2612ec2806d0
SHA3 d5a373bd9598d152e26ac73f57e0818452eafbf42fedbfcfd94b0e6243f62019
Preview

DBBTNPRIORD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.20758
MD5 7d7a5a3e7ccbbdd154a32a9ed29925da
SHA1 e9fc6639665d4349ea0d26d5641df5e926365763
SHA256 24acd5ef8f0fc9ff83bf384642ec6e5e9f4e88b1baa831d72f097a6c2d5b9555
SHA3 8d5c93f527a52f113b9d1497feabd3cba57fa0d818b11c591e61b323ac141046
Preview

DBBTNREFRESH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.42808
MD5 c363f8f65b71653ef7923070bf6cb287
SHA1 4944918a1fdc8ed81f85e6494fa57cb5ca08b48c
SHA256 50a642611e5868bb903f8546737fb897eba22add764ced53ec1ea61ad5df1a11
SHA3 eb4138636d891cd74d069b8eb94fbb7487b6910970d309e20c7c172bc2be572f
Preview

DBBTNREFRESHD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.50458
MD5 dda69ca356d66579a51118b3595a8d6b
SHA1 df8c3acb451b3a3e911662d396a7609693845a83
SHA256 72f611f345af840bae0325d8136c0286bbf53be368f9bea26c97f7c66e15ab05
SHA3 ce9235dda2b81548d614260147e36be6427be27f37086723dd7c5d80eb624cf2
Preview

DBIMGCANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.11346
MD5 657f56a7610bed83f3df989ecdcc8263
SHA1 35d29abab033a0434c9db17b64f7d09a74fd0bb0
SHA256 022bb05cdf1aa49670b3e97ef6db5e57e15a8452a7e53f6183022ab20aacc667
SHA3 ffa21071c3da6860a85688ca6a7964e3440b40c211b7ab9d25fe83050c13ea34
Preview

DBIMGCANCELD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.35856
MD5 6046a202ff849c2da9e8b22e779c881e
SHA1 5b3973deb23b5b39c5f4d8cf26aab143dbbc6c85
SHA256 742cfabd65e9f8b5b70dc9e33fcce584fb2d29e26c9e7befdb588db8225f71bf
SHA3 80b57f944de89457a4e3f68af37d019a168c09035113eb8e1a0eb4b32a54f79d
Preview

DBIMGDELETE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.85435
MD5 e2fa41a1b1ec48bd898dde3cce02667d
SHA1 7f4423d70c336ba270ba95e3f698753dab014f21
SHA256 60cd1306956249703f7d758a3f7428d8e82403a5b482a3baa09726f74bfd7c32
SHA3 8e0debcc823fa8a56734abe76d86854ea3e2d8ff6e5c4729373f64e1ea054fb6
Preview

DBIMGDELETED

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.06564
MD5 6133473f148f9fbd5e2dcec89ac2e2cf
SHA1 00b464fdaf3b526496c48ed79173f2b407cf9229
SHA256 0b8792530b694452a774c8bea2c24ea18967bca099a1b8a0c80b1abc8aa3f139
SHA3 474a99fbeedc0f8faf1eb4562d41365e02e4f886b1f389b2bb8e861feb58a76a
Preview

DBIMGEDIT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.94045
MD5 be8e033e8bcba4618b927ebe4be4e654
SHA1 dc15d09a7ba575d46cb66e887aebd28badfc224d
SHA256 2a60dcd1e7ea28d5618aed6df8e30571d4ec4120fd1225507852bc96dd83d864
SHA3 e73508b49838045ef6fc7a9ab3d53c690ce8d26b33ca006560f3129d2681759f
Preview

DBIMGEDITD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.15174
MD5 d053e8adcc19eba9b87503fecbbb2648
SHA1 ab64ba44a058183145782a7f3ec000f064c77643
SHA256 72d294bfa588d61f2041649518c76446adbc622451717e7715121186005aec62
SHA3 e8a570f85c9940da716f73dd54f299bc6bc8080a4c5a3ab1acefdf03ada29c38
Preview

DBIMGFIRST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.40698
MD5 d912669f5239bbe8d62437b3e83e5edc
SHA1 f17199e2aeb532be1c4344b976a192f809894356
SHA256 056c3b9f3d6f78f1cb36d44dd78197cc52120673cbb40e4855723ab1929870ae
SHA3 900dd8e7e41a135400ffb5469b9938a9eb8dff1e9b627dad43f5d8122ae2651f
Preview

DBIMGFIRSTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.58045
MD5 ed63f88289c4c532c56654d0cfcb5e87
SHA1 1b016856e938543db301e8cf74a4aebf167c0dd2
SHA256 1eeb36485235df0533b050d5e9bd6be6b68e8f60684d7b676c9159bb87523a83
SHA3 10bd242ae59094243fb20b98ddd3f716acfd7a4c23f9de1b364a00649deae884
Preview

DBIMGINSERT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.00815
MD5 a06e645e687c4cf59a0f23846c127f36
SHA1 1ce7a283d072ec9affbd307a441355fdb464cf12
SHA256 f39c76d3f32e33187e28ba1f7f93645dbae66b6858b4fd6b376f881d80f3fb20
SHA3 57a0a2b0bbff92a497f588ab7755a5da0e36188d1984d6a2feeffde78f968e57
Preview

DBIMGINSERTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.28397
MD5 6ba98505c33ba99476d9b2aa578d07d9
SHA1 1ad0c64eae94cb7261e4221427ab16ac95750004
SHA256 909a3de3d9f344a6062ac5daae523284d741613558662e9ade86b4086c91c866
SHA3 82420dbbaed05a7c9c7731833c2995d4ae50c08346c6eb8828a3cf0e232b6a5a
Preview

DBIMGLAST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.40698
MD5 12dbf97836947f381a6feda996b5fa01
SHA1 50518790291e35cf91777364490ff5a8f106aff2
SHA256 ec30da250b4159801bd8f019e8e91f65aa3e4ca3a2c03f2b1acd443e83c4d5bd
SHA3 b81e7ab9b209da74656c85da5a6f268daee13204b283c90668b3ce33ecc5e901
Preview

DBIMGLASTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.50444
MD5 f7956e905a1621922d0526279bceb0a4
SHA1 f40145f5d63cd157f4ab29fbb8b0ce2dfb4b9def
SHA256 172192961eebe97d7e944d33ca878f738fda8cd6c81fe8ee45861187ed2d8a24
SHA3 593e2782941a0fc70120613ef7055107524f81f957ef1938dc03880ab2c12db7
Preview

DBIMGNEXT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.08884
MD5 287ef8e5f41d1ef4f90b6ac825d84d75
SHA1 10dfab522d4e066f9425bdc7e96db24f0df2bac9
SHA256 19f5cd520b9d14dd202b84c17f38a450b4f21dfdca68fb744bf6f943180142f3
SHA3 69ea42e9b84db083c501ecc822c2333d8a70b007bc72265298f14e98b7cf83b6
Preview

DBIMGNEXTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.26231
MD5 3a743a377f4530c0b3d6aada10be50a1
SHA1 bfe02721b545c4f121e4c93760ae5c188b59357b
SHA256 333b08a75b3477f2f409d2f23d4fa38bc6ee2c3fc6e34ec7a1390253c0d3dfc1
SHA3 9ed26914ac81a49f9b89bbe743d82f6cdcc1dd0705e0959ec795561db5bb5682
Preview

DBIMGPOST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.03757
MD5 b02d8c7a232c7ca0c735544fe92af526
SHA1 7a98f9847119e9e156caaa359c6058de54c236de
SHA256 b53c9047851c3aa731ed4ca573e49b4a62afd826118ecb9c111ab37e8ecc436f
SHA3 d7dc6e3d5dd50acaca0ee301fc67a9888097f958606633ffb4af1eba1cba9908
Preview

DBIMGPOSTD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.22417
MD5 6afd7c8086895cba60a461b5443443e3
SHA1 29b2fe0726d01b5afb255f8472de68d53fcf66eb
SHA256 2290b0964299c6587ee8d12d329defc7346d777c59ad41e8c59ae80c0c058080
SHA3 90523c9ae4652d6a17f5f0ac6bacaf1d10b803dd7267813b3482d4f16d214747
Preview

DBIMGPRIOR

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.84549
MD5 ea3293db8a42581ee79f19b58f81c7c5
SHA1 ee1c1f2259f7cbb6a8b919999de801374bbf2121
SHA256 e3779a0c93266bdf72d04f855cde0bb367bc2cece595b8355115759adbd31c6f
SHA3 47df6c62937ecf3a5ade015636a4484b28ed6d624da71cb1551011fb5ab4b0c7
Preview

DBIMGPRIORD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.09948
MD5 a2ac323c0081b294b96c8f6801355b6b
SHA1 467f92475426889961d83f9b96ae58e9e96bf983
SHA256 6fb640a7cbff358c20a7c206b94b52755b40297e799c54e8a5da9c1df9d1ca70
SHA3 564b164b143aba6321fce229f64b19907cd1cf99abc94b3f5e13572b7ca3014a
Preview

DBIMGREFRESH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.36365
MD5 c44c6a28cc81d6b273c35024612b7072
SHA1 11a1bd5f2f37e06b2220e240835dfa3f3d25b646
SHA256 1c43da1262501d6d61446de223e0eda93dce614282ae9c2437566b1286cc7d54
SHA3 67eb908aee155a94627d9e0d67c889712d4abf54239ec27057d6c3ff48981118
Preview

DBIMGREFRESHD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.42074
MD5 c593c0d7038dd7600295b9b73987641a
SHA1 138dc72d66ae2f877acf1b8d66b3724449c27c8c
SHA256 c9157ec26593eb9e47c3109bc73c93321a40cbfe86650b0229a3677091ce7cb3
SHA3 9b83ca15102935aa59289c979245957d5a7659d365913249c634f7c87f40def5
Preview

EXECUTABLE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.96393
MD5 d623fd4c67881a744b9783e77cdaa9a3
SHA1 07fd1454decb874d847cb6e3a847391e3b03865a
SHA256 4a217ca811d9c29363ead1d67b7ffa0f6e8b8e1d1a068730f4f7d557c3710b44
SHA3 2aa8c8713c75f32e131b449444a6b570ee7be8da50c2f7e8a499cef693339e85
Preview

FLOPPY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.63812
MD5 c3a2737f14f437f54cbf251782ae0a45
SHA1 e0a402c41f62804664b9d9cb9bae9615bf60f5ed
SHA256 2cb60d7d674640457497f54b82b42afaa8a2cbd7c28a1aae35f128b4471cfaaa
SHA3 eb1bb0ae168e1645292c6759be7ba322451b7035d87f01f8bf0f548290bb1830
Preview

HARD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.62043
MD5 47957e26414e5a0cf93c9049b1a7f2a2
SHA1 08a70125bb3cf069d224c94dd4f4632b8f671a61
SHA256 a36fee3ac0a24b86169997e112d55de38ae2080815d2104c73bc90ad4eff5cbe
SHA3 59409ff1a314a69758371a1dafa7f175812eb3821240ff5b25b7b881b9d58deb
Preview

HTMBCHK01

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.43592
MD5 459f98557ea3285c8c92bf9d141489cf
SHA1 a0e2e6e1f440a7ae74567f90941a9b1544725c21
SHA256 efbf65e9882cbd0b1f2850b14f9a1aff7bd593a5ad52a3122951d51749e46565
SHA3 e7ccf3d85726101ad7842f81adae565dc3726088017b75f8fb144e5625b1ca29
Preview

HTMBCHK02

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.29414
MD5 9454142d0580b64acb8417467015e5dc
SHA1 0172db8710fd69d50c9296bab3866357b311d1ef
SHA256 50265221692619aa866b2a1481dfee294440af1ebf742baf89a358d21bcaee4c
SHA3 7ed4da58f22e6591847aa6acf690d82b620b054902f1a369d7b1d74f6f0c9e75
Preview

HTMBCHK03

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.53894
MD5 f80fc3603b1fbfb1c7ce69257dc2acaf
SHA1 c9006efe87da03a81f0d53415a8e6095eae2c440
SHA256 86570af7f3f5b6b4e0516c60868eca40d06bf68036a0b4f5adfb1b9c5bbf2dc5
SHA3 48b793c70e24a792b7a9b17ff016aea43056712cf7ba1f17a59b5faf22d9186a
Preview

HTMBCHK04

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.47407
MD5 120ea418d5c1d73226c5dfa0de5965ac
SHA1 ede1f293c8bcfcc1e6c312d330c44d5cd2b363cc
SHA256 b23aaaacea960bd4ebb80c86d4f90037b1d59f87d45d58a62f7ac1efd120ecc3
SHA3 eb9efdc4aa3857e4fcd634504a4ea49fb2106d815b2cf8d81c00b6fa72eef24d
Preview

HTMBCHK05

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.3213
MD5 7be78702a74cbf77410a20ea47ada906
SHA1 c7a6bb907340223ad950ede3fb0f46f50d8e85a3
SHA256 4da6fd67260d823ce7daca8049c37ba36f68e0bff268429e5b6cc3d29a8768a7
SHA3 1ea500d8d76938ea375811f09e4e2585116bbb8ee4a7997bc3cc43a4060670ef
Preview

HTMBCHK06

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.29502
MD5 6d2542ccc459fa15f3f2e0510ad4e0ed
SHA1 62c1e85cc50eae197c0347deac3674f99c28b3be
SHA256 dd1bf3ffefd4dc03bb70ffb8f6722a8a05ccb948c820200f75ad2636d06af7cf
SHA3 0cc6d94885bdcdc2932039d9043df92b2591112ec3ed7a153fe8198515ae5bcb
Preview

HTMBCHK07

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.25496
MD5 5e87244509629a1cd8ce0b9450c7c628
SHA1 6cf313f24e292f65528cb9c5248eacdca30ae7c8
SHA256 66fe1c9329cba4a80cc33a124f5b8032aa2437bd59d71ae73093408aec566514
SHA3 2cc7ad7bc366cbc36d2274c7428f941f105edaf4263d1904bdd0cf67c663cee1
Preview

HTMBCHK08

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.25135
MD5 2132ff2e8c1bc6c0964d6c9dce9e48cb
SHA1 f34188c657b8eae83f1fbd2ee0ef83979f58d5eb
SHA256 dc34fd33b77c2457d14394b2beefb0081eb23e94f5a4cdf421c48e2b3949fb85
SHA3 aae5a233c09879928f4570750523d5764af2afbd6f7b16088af0d27f37a0e2cf
Preview

HTMBRAD01

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.68446
MD5 7ede1ba19125d0b5b0ad952f7cbbda97
SHA1 d639964fcb4aa6b55b37a7612d10dbbfe02251b0
SHA256 8a40197527aaa8d21e1d20fa2d566c68ba827e32efbe2984c10d81f00111cd5a
SHA3 368324f371b7f831ee9afa77ea7bc3c5b24db77b6dd243d4a945024a3ad12f75
Preview

HTMBRAD02

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.56584
MD5 bd191e08a46fe6243ed637f52c7d3bca
SHA1 3bf82b27266238e1a7dd0f2650b4fb6d433f128f
SHA256 1e9667177182cf75041bf26839b0ab8b8fec0bbefced881c2ee4093b4193600d
SHA3 296d922f4abb784ef6a4edb8353ad28cfc5c03c9c4369f9968250180441f337b
Preview

HTMBRAD03

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.87855
MD5 d2c5262c839fd829e58458cd1ba8a4e7
SHA1 c648c4ec397426cea40b78c2312642f4dd5f7fe2
SHA256 3b6fa055cc5b9eb425ed677101edebc2ba76e898002b9e2e6ba2272ed8c59b1e
SHA3 626c770d3253c82119c872164665b07a3d1462ebafbb69726c4136cb676c554c
Preview

HTMBRAD04

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.86462
MD5 11f56225dd9cf8aa4309953b39ac1d17
SHA1 c142d066ed5e03f8b64bd015faf72945d623cceb
SHA256 4b3fb483e03621fb3e559196188069956e25c403a3bab648cac880144468bce5
SHA3 a31339094efdaf4219edd53a3e29803323a5eda0f6ccfaf268e3443bd36dec98
Preview

HTMBRAD05

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.4608
MD5 4cecf2e3d58fe53427932cf006e7f796
SHA1 f03635fa8f80dec984916f62ced6c75d35d12cc7
SHA256 205debeefe4c969059c861d3b6043c28b545d6fa63e41314722ae7523ab11d3a
SHA3 1e4dfbc0b7ab5278d6895718a67e8b8c1fe19dc89c9382664e223eec1e6018af
Preview

HTMBRAD06

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.38712
MD5 0102d5cd47ce7bb86d2623f834441795
SHA1 7dc8a26e7dea339a40a583aac57d34af5e017a7f
SHA256 f3cff390a9b0984ee4a2ce0c0ffa91e11d7637e96b540fbddf6bc40b7a912046
SHA3 b2d5624b51d71c5395dbc5aeee5e95df82bf90e229fc227780f7164c5b9e6ef6
Preview

HTMBRAD07

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.18143
MD5 744cdf943c8d2596c028f4f5d29b819f
SHA1 97e092d658d38f7363a71c581bb27658a575aee4
SHA256 e0e08c49162acd570e434ea559f6d87a8a1a37eb9fbdc1e4ba2125c8119b7780
SHA3 c51535e0a53159ac7c3f5fb9300a14e79e5b8ebc50b4bcec6c9cfd07d33a4fb6
Preview

HTMBRAD08

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.14756
MD5 d292a517db06afd298be7e333384550e
SHA1 d2789d76616cac7343c31c62083a7b1e05491f4c
SHA256 bacc71389265c78300fd786aefabbfe8e0f84bfa664f3342ae32251e5cee3971
SHA3 ff61fa88ab929eb601293d1efb4f4461d3d7951185c59229975cd3129d8408a1
Preview

KNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.83217
MD5 7a6c4028ea8bdbe916a592614cb67a33
SHA1 e84fa7f028b79b4c641a2d66ad1ad296b7e6a262
SHA256 d8444a0e4c91df51a151d4c64256e5d5f62a3e4a5b17ccb9778422f0e01223c3
SHA3 de4dcc10f2110aa3f30104c8ef6a447c8fb22789a236072e61e38d5e16d0e0c9
Preview

MENUTEXTURE

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xf20
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.92754
MD5 c11da46cd09f8736ed464f9e2cf4d230
SHA1 170f2ab22cf8f4247e0448b6b93ad6bb425a18bc
SHA256 a0cf2420fae825a3f20585cecccc69994fc7b967642377520554cda5aca9cc21
SHA3 4cfada2da1344a255cd48e87a7a1d46b79500ec69ef65e45a46a7cb123b98c68
Preview

NETWORK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.73457
MD5 30e739f7ed3dd033117260d97bb67e99
SHA1 b97adf513dd432cf039cd9425caf9b3241d7d233
SHA256 caf10784d936136cddde6b4489d7ffdc6098f8050a81c7e02d1ebdd9878cff15
SHA3 1511f9fa160bee36e6099269dade08d1a5709a22360ccbd4060fa6b54b8fb7d4
Preview

OPENFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.0519
MD5 9b7d7f0031cfa6a137ff6436e59986fb
SHA1 20eb56f55581540919b119113b567bec618c3f95
SHA256 e086586402b8c51192766a01a37dd2f2b4b657bbd4d5b721f1eed692678f6ef6
SHA3 86a19763883baaae65d79b7e3c64525f16b942bd1187792bab8f56f7efaa2c56
Preview

OPTIONIND_PIC

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x494
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.97125
MD5 00a100c7910474f1f87666d6ea55190c
SHA1 33516120cd532685b0f4160a64a2b3517e2d7383
SHA256 5a91a6a0c65064c7390f9a5dcca196b3318dfa046d2bef4f702e144652ff7e8c
SHA3 d836ca5c9465e0eede84d165313380adf95962821aabd740cc7f6bb82340dd0b
Preview

OPTIONIND_PICD

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x494
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.97125
MD5 572d8a816c1a73d1da7102d525bb5c02
SHA1 49f66b7596bf18cf87b5d64ab46832689b9cafe7
SHA256 4db46866c9fc0c635a9ae6b076cb22d2d9c7c59f144a94b9e2a43269a35a85eb
SHA3 b7297c059c6317c2ed232127febbddb2c88a9cca88af3307a331c4a43a6e6a7a
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.85172
MD5 48276e8432af5a23af78e1d23de8ef5a
SHA1 12fb57606d03e3fe28263e3e9e96b4eedc79aef7
SHA256 78507a772de646626b196a743cee75b298a68c33a0fd482842071519d59037b2
SHA3 1cf31d53c7ea5dbe90181cb2db39ce6cd21484f5495b0af59f5c6164d9b3d3d0
Preview

RAM

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.73213
MD5 0ad765e61ab984673ce3db3a91fc6182
SHA1 2b67d4f1eec717c3aa2472db56ab4472c96b742f
SHA256 5bea8ae9edb158f767d478703ce5153b8773e1e0390fa2c4af83f063c6c2f1fa
SHA3 deda4d692b33e267292ba10effd899736e090a1af7f55028cdaa0ef850a85945
Preview

SPINDOWN

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x98
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.08498
MD5 3cb077661517e61b604615b997027ce2
SHA1 29ace8474f3421cf93f190209bbdc0b541fa59eb
SHA256 1d66fd6a469d10a5674582dd5b438f5e1a0cf0082e524caa2bfcd29dd3f0ea4e
SHA3 ce781a6edea28080874477d7d7b7357e44789542fbd2e3d79abc25fd90e1e1d5
Preview

SPINUP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x98
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.08498
MD5 3f3fe39e093c17a1727026587b6f9e71
SHA1 829ae28ab1a9ecafbdeff12e2eecc380685bed93
SHA256 d2829ee569905c1b546c1323f3ff585ecb613f6dbdb5ce10c0dd2cb4b10bfcbb
SHA3 9c170ecc9e54f03ceabb22940447eb9a1f2e7bfd8bf00c313a9c79b1a6d14d64
Preview

TADVDOCKPANEL

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.22278
MD5 ced31fd19f369b0871c2274ed907ba40
SHA1 d1696e869641b2403e9612fec59cd0e03df20a9b
SHA256 f680b28d37445028c88b953fa3d5538e84b2e856ea4a6a30521a4fea9765722f
SHA3 8fe5c54751bcc2d5044d6831f17d1005c179bfb3e11a6efc858f2a013d4dc951
Preview

TADVOFFICEHINT

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.2715
MD5 8ff8c66339e79cceccddce9df8bd5845
SHA1 fb3b914d594b218419014f1732c5c16075b04599
SHA256 2ef82d9f83abf48b199111eb233032cbede1eb8232d8c938cab7bc1f266e2190
SHA3 b22ebd0e515dd38f90f003b5c8162203be476a21cc8b9e19d5b2192884382659
Preview

TADVPREVIEWMENU

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 4.2856
MD5 316021ef218565641d27ea4359921fcf
SHA1 28ec70759d84967d87acbcb05affd54e7edf5795
SHA256 e8c69880ed23dd185dc019fe7c855dea80e04237ca8c028751086a90079d9323
SHA3 ce205600af346abefc1b139a2dacbe3488e745560003f7efa8fc4a8b0054d813
Preview

TADVPREVIEWMENUOFFICESTYLER

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.94053
MD5 b0b4395a7d9a2d60a064229834cabc5e
SHA1 9022bb05194210e76fac40b2ecb7fc775dddda10
SHA256 cfacf7f8c0c1e6f79270de1eb092d65a593759560daa55053488a6679ebeb2d7
SHA3 be87b684c00043b0d2ff967c96fde77c94a3298b273f0a31edf2967a02972f01
Preview

TADVSHAPEBUTTON

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.13861
MD5 0225a9736d7417f432124d1a849e27a8
SHA1 9dec9cf6c526a7168ef2aa886995ae1499893c66
SHA256 b7d98effe44ac0327bf425c6346ec5424d82770068c384d49cc2a558d065cc9b
SHA3 3daaf9aed313fd96c5649fd5e2226836c0c5365e06ab5dcd74548ef34711ed17
Preview

TADVTOOLBAR

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.38404
MD5 a4b2a8578df237d031c6b323f891f648
SHA1 6c890f05e5b256bac8d29e329f054aacf16aa723
SHA256 f0eb21aeb8db249e7a05def74c3594faf74d6d1dbc2bf84b7382e2cd76c8a686
SHA3 2e76e6cdcca2101ff98c0077533ad66d33e9d418f7d486fb3886ec877619f1c4
Preview

TADVTOOLBARCUSTOMIZER

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 4.65147
MD5 65907818c98bd87dac62d7aaa96504d6
SHA1 7499bdcfdf2c99b719cb49562cfaaf7446afc92d
SHA256 d0dea8092921d0b1360038af8752ea909033fa995c564eef459cdb14f71a3527
SHA3 9dd6471008bf3b9e1f15f15f0f95316acf0af59a83dc00b32854ec21b7dc181a
Preview

TADVTOOLBARFANTASYSTYLER

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.61459
MD5 32811f71ba8b595e8cd914ac24e8dba1
SHA1 92f85c24d015f7f552e9842eb49276f82e262ab7
SHA256 73c1345991e9b835b38ef0fbc9f86a5ae7683f7c72f6c287cfc1c7af8a636524
SHA3 91f14e2654039b76ecd3f04cf9962942443bb3523e03b31dbf901b661e1ffe6c
Preview

TADVTOOLBAROFFICESTYLER

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x6e8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.17674
MD5 b12790716c81909b8aaec37669f16132
SHA1 7c031105d8b93345bfefecc87656074a31053103
SHA256 82ceace7e976c3ef977fd4ee981338c1ee0f59fb70113041e2e5ea53300f118f
SHA3 bb98e56073465836559ea138071df358a91196c03dda42fa5e3b8d7b698ffcd6
Preview

TADVTOOLBARPAGER

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.64805
MD5 c0cc9c42d39c261bc5a56192f0b66180
SHA1 81b40e96364b3d3fb8b242563ac6f3cda054887a
SHA256 009aa6027bd9197d47f9db91bbfb795aedc2bb727b70023a57493986808a1e22
SHA3 ca0daf161614b2892ed11e636bb235c324547f3f81f1b67dd48e4a7841324afa
Preview

TCUSTOMADVTOOLBARSTYLER

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x6e8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.17674
MD5 b12790716c81909b8aaec37669f16132
SHA1 7c031105d8b93345bfefecc87656074a31053103
SHA256 82ceace7e976c3ef977fd4ee981338c1ee0f59fb70113041e2e5ea53300f118f
SHA3 bb98e56073465836559ea138071df358a91196c03dda42fa5e3b8d7b698ffcd6
Preview

TMS_CLOSEBTN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x70
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.94244
MD5 fd76028064c5f5d7124d3e4d4313483d
SHA1 880d7ddba78d872a1f60547c0d60deb482505287
SHA256 264e70fa2002e88cf527f15bbb8fb05ae386e88ec3317042bca8fc931f21fd60
SHA3 ffe4ad2bacc57192a7573db310823405a9d4302c76ba6136fce266f85a23cc55
Preview

TMS_LOCKPIN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x70
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.9823
MD5 33c5d8c7b920910e3847d78ec1efd7cb
SHA1 4317e23b4c226996822c75ea2cc5188adb630ee3
SHA256 85d002b5f69427b1791bdbb91d1c053f1c1e53d6a058a30a5858a9e43a17879a
SHA3 ee2383108a24d0b9165df5fe5f1dc568d9c802cdbf2b274aa58c209e8598222e
Preview

TMS_UNLOCKPIN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x70
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.84774
MD5 abb5910a1304cc24a7a61b60bf465616
SHA1 334135ffc3c673c34dbf01dc6ca9ad6620cb0143
SHA256 c334a298441f16cd404d1577ba437a2fa04c658c3d0235db4b686145592da515
SHA3 f200d0d5846c0dd801d43e28ed83e33a7a96d7bf9705da483e8775ef8773566f
Preview

TMS_UPDOWN

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xd4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.85738
MD5 b522965219d0f6f5fe2021c1471c5fe5
SHA1 76616b29b2c8d1f656c2f854828d802a9d1f48fe
SHA256 5d12a9a4713eb053ff40040d91c30439535ac5f86cf1b375267eadcbbcad5e28
SHA3 ff91330a16a231aac82641f57149f5a2aa38a9569f0d0f29053617346b118069
Preview

UNKNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.50975
MD5 307c6180ecb5efadfc8d59bb7dc28a5c
SHA1 8cd2e11eefecccd0c1414ce2b548c4fa82621dd4
SHA256 6af26f85073e8fce3b9ab49acbde0b702f68ec078be72e8aeca66086947a885e
SHA3 3e2f18021c6974600d7e8fc8064bb225657e4aeb0e28b7fdae034c6e938e264f
Preview

VT_MOVEALL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.04239
MD5 bcb0a92fe9280938a64b67866a53485a
SHA1 89806c8bbc4034d1734c269c6f6fae3bc865f076
SHA256 1613c9a3b37623a7ff6c8835611ba99553ecb0391a7187a7e6f82be582a75c44
SHA3 86b6250ec5b164700d8142ff965ac3ff37ec63a277253b9b8e62774981d85135
Preview

VT_MOVEEW

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.744
MD5 509f98a561b7aa2a4473ff01505db602
SHA1 8e6170dd5f6102eac4022cee6e03ac88a807a67f
SHA256 3fe062a0c8193ded9fb65dc3f779d93726e8d5e2c2a462063523db912f41533d
SHA3 503592a6f8b10db553dcec4767b49dd8308107f0f554695c070e880d719b14f9
Preview

VT_MOVENS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.61819
MD5 155b0b1d13c5aa6de997d73cd4ae477e
SHA1 d7b1289c71b8d8c8d9470bc4b04be19ce4a78284
SHA256 1ef212271c3b375aeae56f3a32e4705b392d23ad03a9bd475d1f6c38aefe83fa
SHA3 bf3aef1f7370adf5b14c91095551cd00c281382002d3cacf1cbb8904e81167a4
Preview

VT_NODEIMAGES

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.75876
MD5 cc567bfd3ab4b57ec484f8bbaef7b0c9
SHA1 1935b77096f2f936abae238e4fce09fa022efce1
SHA256 66751dafc6c6c598ddb6cf5b67db3022decb5ff0798881f36e6dc65b9f137f2a
SHA3 a34d03949db3ae380d4fa09ac17dffd96070d6c04c77c6f84e133dd8e9b7c8e7
Preview

VT_UTILITIES

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd28
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.90659
MD5 6e1f76beb5bf49da483a8d848afb3841
SHA1 a0821fe411abb54f5324585895049c9428b6f517
SHA256 399be55a4c3d7ea645fd4dc424a2df34eb40b3a7b70b4abe459a62551491e633
SHA3 92a3cd3698a2d4637db3917031767871290d105380b1b06b19a4f0252f05fc29
Preview

VT_XPBUTTONMINUS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x124
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 4.7956
MD5 27bf68b3d09f6140b5c85378ba763a45
SHA1 84068f9a8414fe323c52e1c5cf5ea66a2818eb07
SHA256 eff64085b8b0bf66a0cda4279068109d17130b3bc7658e25d8335e966b08c8ea
SHA3 49a5ce05c2381cd29d11de951866aa920db28fa6d0d5399acaa9da8232efbafc
Preview

VT_XPBUTTONPLUS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x124
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 4.59639
MD5 638849871eba71513129fec5bb0ed827
SHA1 a3f46738605ef0bb8c4ac5d24284ef01d6eb3764
SHA256 d83b054f80c3d83d6cc0f39781c6a9c92667d5b7ba7941490fe629aac69ea03e
SHA3 69d48dec0d483c401155a3e3bb2b3b3a4d3832c63c252d17bfc24a4d6c266896
Preview

1 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8013
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 7.98651
Detected Filetype PNG graphic file
MD5 a2e00429faf51af87446d6a974d42496
SHA1 ad5e16a5144130b7cafb799953c9193537e1699a
SHA256 d12f1d2f491da484ea0f31f8d2956714ae7f1cc6a875c8c2d85426d526eff86d
SHA3 f20b91e251aa40d8fa16bd3f4711893b6fc76aa8f656fafbaed8d62ffb86e4cc

2 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.35012
MD5 4b7ae605ac1c01efd6d0346aa2d48eac
SHA1 bf029f3d8d3f99dbc97f4708f01a939519ad7965
SHA256 1f3a44b36bd52d5bdf3d7c58eaaa18d4ae53ef84513381b2396b739972009342
SHA3 f7f105aa4e2dff451ee2112101bb7f5401445f9173657a182e51abf64f915181

3 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.82774
MD5 f08831bf77e38bca2a42dfb4a8ddc1ca
SHA1 7aed4ea39afa29221e89ab4be5b6a407d97826a1
SHA256 13450676edee4a0e2eb53f7e69f4b9646f41afae202ca646659a8966b44d20d0
SHA3 2d22812859c383a0c46bf38f2273e76164bc9e31ccaf61fbbc453d8ab7908eeb

4 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5488
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.75362
MD5 9cde695d0f4330d9de2beccfad94d9ec
SHA1 e162e58dc1fb89e34f459f3d1a25e5cc896f91d9
SHA256 e0203e60fb37f80c9e575f03bde4d7efdbb4872cbd393fb163f74e2d01dd6418
SHA3 7003beceb20fb1594f8e7b576d0082f6d6579eb4aa0a9d6d4ab6794edcd41e4f

5 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.42493
MD5 68fe0c7534f692652efafa6ab0b9a7f1
SHA1 12bf7292378001d1d4a2098680d0fd9e1dd2e7c4
SHA256 3ead7186c26a06977fde573810a6306aefa5698103cbfd56b5c57e1434cd9b98
SHA3 6181351c9cc168eab9c001de397619cb581caf421218d71cc15fe5c77df15536

6 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.93965
MD5 ddf63a1b9842435ba92d435ca69b6613
SHA1 6e7fe4306e1defb7ef29a65ffe90bbb6b6e41bec
SHA256 8f3af982dd5f03373c8b910e65ca54359c7fc4d5030142b73cca1d7197550ffd
SHA3 64e202ddd0cac73adeab6d41c7efe902e730159b3692a486733d8081704af212

7 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63886
MD5 d241aba8b00420615b6594be6d06c6e3
SHA1 82a5fbdc1e9e16de1674190587cd7f318b118154
SHA256 02ae85cb2164825319d5634b376ecd008ddcb41c695f10cc5c05c96ff7414a66
SHA3 3c8ad43bc16494282ded63d235e28793909f44c198a2cbe76907e3d30f76cae9

8 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.0413
MD5 c26ef2b368fdd66f3a6db8d7f3611807
SHA1 2ec69768b08328663821e9dd09f1499cbe4aa49a
SHA256 6d0f74f4e2ae14185f87c2d75c594bd009cb730d05edb8d8c7b712c6dcfe8c93
SHA3 fb37194cb311514b834c5fe808f3ac3c6b01ba08610fd1fb7c33cb9e10a044b1

9 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.65371
MD5 466f9eb2310faa30643ee6103635bec1
SHA1 a07fc3691fb893f41584e9d7c9c99c9f5fda5b07
SHA256 d2c5828859182eb78b5e6bfa766b29b423770b2a3792e2e9b8510a3f9be544a4
SHA3 4d7ea63be3970ab32f6f32d4ef4cca34abea64a68285f2a2114c201b9fa52930

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.5627
MD5 db949b51eec31f37281a7fa424a3e158
SHA1 f61214ce31a91d174e77f12c90f18ddd4e265a1d
SHA256 771f64afb45a9edc8c4f6c5b2039f9b32623cea53bf0cab5bf1f371cc5d1abe4
SHA3 4a2bc09771734352d594a48fe2249ca0697c471d80a4001f60c6d86c46b6319e

TEXTFILEDLG

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.61605
MD5 ac5eefd684bd75f9ded1d0e368f566da
SHA1 33dd756799618130fd3c1097be1638f47ada0f90
SHA256 26be3f5d9e8788884e3d857861b2666da59e7e80dfaa6e7e52832428980204fc
SHA3 bb30afb20c2bc5d31729c46212a31568a47a85da5d4bed5e936bee775915da30

4062

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xa8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.01707
MD5 c7560832b58338cfd528a314b1c85303
SHA1 0901e39e2f7b181f541b6f716e2d804da8d09bb7
SHA256 8e6328805a8a321e4ba3418b5eb92acea638584e3e8c85411c6dba58d28bea0e
SHA3 0f5356190d84a995d9319cfc3524429e7147840ee6487b976f6bc82e003143f3

4063

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x40c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.31347
MD5 adcfb5caa968e2708be84094885ff381
SHA1 600d953adb264a196afb778144d70c5bf69df450
SHA256 1d65463e4c3a8f16d53596e01f395b39fa56a31ea2bce6b4909835399f8e14b4
SHA3 c3af50ad50455444e4c9c464ddf3d7de9593ccb66d752882ae7167c4bf3a9f7a

4064

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4dc
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.35447
MD5 ebb51ca9618accf563a23137c8701969
SHA1 4c54983b847845864dc82c5ea2aba5f2cf1c5924
SHA256 11a3cb6958ddf83bf83187a03edd6f445e4778082fb6524027592c7403fd16ae
SHA3 c8f25adeb8a30e284fd3f55d262c5c3bc81199143662fda4d8899bdbc5242bb7

4065

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x568
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.39446
MD5 cee63f396abb8a886f4fef0f2347080a
SHA1 3d7175bb04ab62c8248eae056283a110590b41da
SHA256 65c20c33173574471c8c68c2c4c734dd36f8a099c45d7a8d7f51849b750b77ef
SHA3 501f780925cd51730eafe5e68d94f2c6c89ced9fa0820a6a3ca6f341fa0a8e43

4066

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x224
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.52118
MD5 df21e3add628710aa60acfbb4f754e81
SHA1 99909a99519bd021218051c9f6586d589dbf7dc3
SHA256 6030e0ca5392847ee64ac56322c0ffc23647a5dc86b96198541ffb0581ce08f4
SHA3 ff4f4a77b26bb8e2f7493521f74397927f5b93615c585359995051bd9907df3d

4067

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x278
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.55653
MD5 c709fa0dede9daa138b1a9d4ff609f4d
SHA1 099889e73c6dbabc9c3052dd4d42b03f5e56efcb
SHA256 33062e63b79b65afba89e5519b33ab4e6e3e4928d3503e64b2df57563876fc5c
SHA3 36ca885ab039da06279436f6ed3b1272ac0f6569bc9b8919119024fb2c42bad5

4068

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x334
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.51353
MD5 0737705cec2e8f71399e9e3d0dd49282
SHA1 07fc8cae734cdf5b087bb16c381daaeac88d0e4c
SHA256 870b4b9de5cdf657982a95b5977be060fbde074cc75d47d7cce0820c032d220f
SHA3 5249b2472d74806972d67d637aa6fd734afe2b13470de5f3ee5fdcf18b6f1e02

4069

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xb54
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.39177
MD5 4ba402b536bb53709c86be2019ed36b9
SHA1 c9fb2fdee808a28f413083a75d1faf957a878c04
SHA256 190c7a04249ea0713f4bc274b4c7f695f386d8b9435ee77d2517d6de513f03d6
SHA3 e50d80e3e986f332541e2373e4e5f3561a259037b394d589d7da292dd7122257

4070

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xba4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.3399
MD5 fc93ce67fb4aea90e8dfecd2be38b42e
SHA1 b0474058575a94373a4ad763d1ce2a7c00410236
SHA256 cd306f0a3619ff036748c01666ec2316781f0eda9d8e0e425c8f6f3f29c26972
SHA3 8e1925c0f1504f6ae44551b6bc7a85184b9a1c10ca94e9c6043ee07dba5f9cf4

4071

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x644
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.36326
MD5 a2e2fc94e2a118c6cafd5bee494957c8
SHA1 36eee0ed2d3a5de87ca5a2e1592e97588bc51062
SHA256 645dfb4a7451b6e6a804c612fd199a45d7b9dee2a53cf873c09dcbe4e8b3676f
SHA3 408bb5a1f25198cbdf91b17351429f5915c75b8f75b08d34dc6f4c59f9a442b1

4072

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x5fc
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.28372
MD5 46f95352d779b9b734d4d2f0ac20c69f
SHA1 7ac87f8e7942cac9831c405a159a6cc802c2b2b1
SHA256 f990ebaf42391b5fc12a4959e14cbe060b070cbfa6a30d994cc948f7a3dd0033
SHA3 03dee9eded4754951cbf15c3ef56e3bd46d572279ef7db910ec560a8b1e34f0b

4073

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4e8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.3847
MD5 02c2b3398049a9de73ab97ac5a61bc16
SHA1 ddecfd8f6171da30649056e39760b2fc049de6c4
SHA256 b7929aa78a34bf70b6c414a37cdbf299b186e2c274c818fef2979e2479c94fa9
SHA3 f3f5111718e6815438c3fea5fec59062e227ef12fbff5b595428c7c7b6b39165

4074

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x524
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.30614
MD5 f251fbea2cb315f8abdb75a2c5d5efac
SHA1 bf19ccd345f5efb49d9f7c6f6e3ec6bf5dd89ee3
SHA256 42899250942ba2127b4c47228cc102a443c6b8adb6ce1fff1267975086202264
SHA3 abdf4874c09ff1811ca9216b3a044c6f882a002aef356b0500c606610203254d

4075

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x520
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.37454
MD5 3ee582877c10d8bb0a0bcf7c98f6cbb5
SHA1 4c646cc3e9ffc6e5ca10691152aaca7502a6a5e2
SHA256 e6bbbe9b6d652ea2b483f5f022b7c0706ba144ee5ea504095088641f50e2b803
SHA3 d4d7de3d372364433e986018bad03cbdd09bf576b21bd973275a0167cf0cbd89

4076

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x218
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.43789
MD5 cdfccd64ef842d77c03e27f842943ffa
SHA1 8cde4930183b419aed5584cba741e89879198620
SHA256 e1a0a4b9fb8158f05b0b58a9e75732cbab6f93806e4dfa60f31bc6c9bc2aadf6
SHA3 3987730abd71ae4a494af204db6fca5f6515cf439137c80a95accd5bd20f2204

4077

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xf0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.42083
MD5 e735b50bf9b46b65ae8757ae61897eaf
SHA1 4f5a69c7618a867e1e7f7cf993f4c91490f10f37
SHA256 d220c1efbba85287e3683589175e1dec4572a39077363d84d5b03f71a4394b81
SHA3 829e4af519086feb07c36e23366d9cdd8e79d7280ac0265ebd0380fcfea641b1

4078

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.47577
MD5 683851ffc829334d949eb1e5ad4e4210
SHA1 e8f107062894a0674b7091fa25c89d077fe38653
SHA256 8f3b51974dc4f9c277a7b19f5e488850e107c69c5eeb5c297bc82e67cdfd2c7a
SHA3 23460c567d6a5d43f8f4019006b8798c5271889142d4bcea80a6f7702722a501

4079

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x334
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.34941
MD5 c536989c5eeff13d3976bd7d5ed17af0
SHA1 b58bb4cbcc9c21ad852b57dfadbe5482b97b30a5
SHA256 c17fa047e9de09a01be94720f71901f3ed44bceb9072619a1b10c55980eec544
SHA3 01064554bdf0147f99b6c48fdd2228a8fd7cd50ec8a65d215d436ae52fd98e7f

4080

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x550
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.32261
MD5 4be5109dd6df0aa726b9d26d428bd7bd
SHA1 50be1d7170c3fdd0961c656fac65309fd5ea2d6d
SHA256 614e9f9d664446e1f989a60bb15aad9617590b2191d1f8714481ccdce90d79ce
SHA3 a4f2510416a0bf164f3059b36d540febc8121ad7e463ca29fe595d5acdd82f08

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4f4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.31767
MD5 5cfcac2b6928fe249aa47b195e9f4527
SHA1 e5e7c8b7fe5282c63f4bf4c48297cf739c401404
SHA256 814b55e92283e925b35c519dcc3e443c7572dac5d7617e294cbafe0681b7dc65
SHA3 a9875de4644d7026908a884350855fcb4e27cabac387ce51510029e5b0139dd8

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x554
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.35135
MD5 5e646af3177147e9fe11ca8d704a7b5d
SHA1 cd9bea0e337ede30427492c1b0a81b566c52dda3
SHA256 6f229f1794182173600cdecec953eff4c8912f64dbcbdbb47fff5db0cf68ce81
SHA3 e4225c0979e2553364eeebc37a581d73cecad5de8c968a88fd92eb308abd7004

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x484
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.49654
MD5 8bab5b662f92fed6c9cc844ac24f3e92
SHA1 4da8a36db42715b1d4503d718fa0f71bc13148ae
SHA256 342d69908e6f13f27ca59262438292299d55e9880f980acd22848160c13d04d9
SHA3 7e5392a138bddf8d757f23872e370759c88844946dc974d3d9849bbbc8de4928

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3e4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.56539
MD5 467f8064c6190f2d4335128008ce0e80
SHA1 7e861f53e9643d86c0007d7b7736c3c04229ce38
SHA256 9f093ceaf9a4a89e8707a2daf59ae81cd8cd926a708e90ad006e49491c8bebdc
SHA3 c14f584a3b9042014e8452c300cc268bbdfe3ba6598c61cf873df8255b3516a3

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4f8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.33448
MD5 b61a3172331491f4085fe675bf7afadd
SHA1 c2c8625e2d4f371e12254cc6da152a9788ac8cc2
SHA256 01dfb44bfc95e86b8b676287077b383c72372ff6180fb8cd40e1e4bf41b22bf6
SHA3 cd7105d7f9c7608b32f2e4af97f3b794e030e62b5463f5d79ac689bf20643541

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x52c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.24053
MD5 bfe75a46773b4a5baaf8264cdcc1f5d8
SHA1 750b91494abcca77df4c34ed9249149329a27a2e
SHA256 e5543f7f506a75e1d8c2046f07ea3cab144f24b5a4f53fcfa000f8cab79e6763
SHA3 e026837b7c897b18401bf85cf425dcc4ecaf48ddbc3e64b0cb6d6cb93fbf3a5b

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4f0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.32396
MD5 3b22e1d2dca9f44a1bae8bdb4d47ea0b
SHA1 8423f0ab36ace449098ede999cb5dff5cb9ffff6
SHA256 cf8b0466da0eb9ca629258e3e95732bed25ea5a870027ff2c92bf8a053d5f2ab
SHA3 ba3cd51e72ba0c948baff36fdceac0415cba698d28ff4aea232124944d319ca5

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x468
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.35851
MD5 e8e9394855686bb9db0fb7d3fdd5a510
SHA1 d1861c0022ad67acfdc4783ad014992b70577827
SHA256 b39b2fba99d18d3c7a20184a3d833372efc246a6f6654da31cd498509d540624
SHA3 f0874f829aba84b4912fdd4b0d3fb46858ff55530f7bc33a12cb6b2d923b9160

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x560
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.40323
MD5 4149173f9ea3418f722c891246799148
SHA1 cb138671715a6fd7d1e2b8dcdeb4e92e70af6bcb
SHA256 a3247e104fff4e17e4b0294ff06700ca617713ebfc88b564dd239e2e2b66788c
SHA3 f8fa4f6450bd42896f6f63e5c670eb95d5b8a5a420e206e157d3b2e9bafa28a5

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x120
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.31845
MD5 5fc803eca1146e53e3ee461755d141f2
SHA1 0b385fa63e2ab5de0113963338d45da37a862275
SHA256 6d10cfa0d432b9cb8b67001d137d07e278e6816df80936d05aa068543725453c
SHA3 80c8101768ab321918db27cc092cc9c6b9ef84db57e3c690fea6b51a0f24fcdd

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.33742
MD5 8b4b2030da05eeb24ec8642d0b223a31
SHA1 79a60d7f927a656bfd8ec192e12b7847f5a26e59
SHA256 cf0301fe5db71ae1b91543fa67f7a19264b4f28b9819eb0b81bddcabe7bff969
SHA3 e0ad66f069eb3752c3e4f022373624ccb4124b74c544b7a18dcb8a2b4f13113c

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c0
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.41028
MD5 31eb5801766a0732d613904cbf7fa8f1
SHA1 66f52120b0872b374cfaf0a841f7379e7dc52acb
SHA256 072c4e73b28cd2bd2e709a31a4d3783ad88d09f07fac8cd8d0b7ded8eb75473a
SHA3 537efa122e30cd826ac70ff8f4f6bfc581a4f215b05adf5daaa1ed233bd232f0

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x52c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.37528
MD5 576693f09a0487ee93692b9a75560b9f
SHA1 7ba4a1d3b6b8dcf01775228ae51dc98cf03bc75e
SHA256 c2f1af7039ca4db7125c14e67e79c6eb9ed331743d730bbb864a0f0fd01bd14e
SHA3 0b7c5650a6a9c195fd7d0ab9279da9b7b98e15eb94ac732fb7883f6fc537fabb

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x404
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.39656
MD5 a4e36deef62affa9f60b3e9f1478fb63
SHA1 2772a5ad6aa9e4d3480310b8bbcbdc678fed0a06
SHA256 1a09787dd056d09c9628f665acb1a64442cd5f6298671ad18abfd18e8d25ac3a
SHA3 d0959ede7ccf4b698ff98411abd1d6b4d6c262a9121993046e95b912f9f608ba

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x324
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.49719
MD5 83975d16f8d53205a36ce8614612050d
SHA1 3a3e7f4c1cb86538d06c30ef2fac9f14d409bd81
SHA256 c79c78a7c7b1b2ebdce4462c14f15712c946e0e5c337c0ca686a842c73ee3c2d
SHA3 0eee16721e0b47766702aa0bcc4df11a0f8453375eddf1da9f373ffe2a1ca523

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x414
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.31432
MD5 c1c4cd0b6941678698372d1d0c7d76b1
SHA1 41ae8f226192f176fb51eb65e23af7f947acc0a8
SHA256 20614b66d401e9a6db5d69c0f3d4a80815418320e59b22e87a9db18d0f00647a
SHA3 9378bf1cbe1af36b10d7085882356efbe3b63027eba220c87e1e51093b03421c

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 4
MD5 a40263c75fde7440b1086b7da9c51fc2
SHA1 139a84f87110fb5cb16a386adade21f30cae98b0
SHA256 e7dbe99baa5c1045cdf7004edb037018b2e0f639a5edcf800ec4514d5c8e35b5
SHA3 d3a734fa7d36868d301f9569de92e1bfc551e4b5cf6d7c59eace8d0a554093c0

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x202c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.57774
MD5 864fa2c8079db3b0e2c8cdd8411bd95e
SHA1 37691057815d9a0280e98d0e4e112775252784fc
SHA256 3241fc244b98a328796ad21b013a021c5cbb6512596388ffe8b8ac15492770ac
SHA3 0f22dd986bdf4439b354415648402daccd97acd69f96565a8e7ddb825a7cbbed

PLATFORMTARGETS

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1
MD5 25daad3d9e60b45043a70c4ab7d3b1c6
SHA1 0e356ba505631fbf715758bed27d503f8b260e3a
SHA256 47dc540c94ceb704a23875c11273e16bb0b8a87aed84de911f2133568115f254
SHA3 47b7fb6f259cfa242dc8e381efb31dad613f8bfe5a8a92f524d1a0a7058c56dc

TCUSBTNFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x506
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.49056
MD5 74a9f640948f7147cc200527fc679380
SHA1 dc049a9804983986a5f963aa5835f1e5eff1f695
SHA256 a9e5fc76bc40c78738f79cc5f439170e296c0ed983a6f317ff8f699f48b6ff89
SHA3 78940cea7ec7eb61cdba716826907b0ed15e53bf987c9410bd31212f97ff8bbf

TCUSTOMIZERFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x4a61
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.96085
MD5 b8891ad28bf98b7029f483e918ed54b5
SHA1 98de1f384e9839af265ac9f5bbccfb5af033ef48
SHA256 db232b5776a303a08ead1190b8b4399105dbd7d5d8730769cde07f81a838a15d
SHA3 4eea566c4fea874538e28c25e3fdfdd9da9599ce9bea61b362a8d9d850c0a937

TFORMTOOLTIPS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x465
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.52954
MD5 03c7e208ea297c649327de46461e9860
SHA1 b7aa0fa38c412929f998b2982b7f811b01497bf2
SHA256 b966e051c57be0a8b6265747905371a8d055b4f4075f3800babddd62bf48b6db
SHA3 1f67131a2905667de179b8e0c1876e8435f0525fd54f5445b6a3dc679d088edd

TFORM_AAMW_ST_COMMANDLINE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x58c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.53116
MD5 ad8313a180335c2d1610bb2ea19182b0
SHA1 afac00ebdd7e77ea1d32952e283d8a959da7e34d
SHA256 66282eecc31fbcd40714565f50093a8c9baec978b243836f80980e1cde65c9cb
SHA3 361d11a8d97a69f9cba3fd18d3d37b0d24855eaf021d71803f98a78b5ee2f145

TFORM_AAMW_ST_NEWENTRY

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x736
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.58261
MD5 caece5807724bc2a2c814f6ced1bc195
SHA1 a0ad3f7bef7c0017c4ffd551548b65be26e96362
SHA256 dc0f9caf5842bb59ade1bd05e44abc1d6e28df694d6151c1e256a20fbf95f46e
SHA3 df94d2e3d98e4e292b247725d93fd8a12b7dfd912b9714f3844f69291b5a7930

TFORM_ABOUT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x724d8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.76726
MD5 4f6df39de165cb6cc125e03f5c639e98
SHA1 702e37faf1a0d467ea26eb38b21946fb3d14b50e
SHA256 6ef75b9933e1ce8bb2f8c1fb22fdc3217328cbf9bee4e98784213eff7abde03a
SHA3 9b5ace2236fce349573c04de5e2484d349b298d070d87b9404a554a79f1bb9c4

TFORM_ADS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2acd
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.6971
MD5 7345a9371a9afe59c3a90b689c58241c
SHA1 2bc0a35cd66d4adce218258cce0b5b5d22ac623f
SHA256 4b388fc883ba4544f732ddbbd1eac3770883c7b3b9409e609bd139d215349e79
SHA3 23df3780881421bf5125550b4c020dd86aec0955ddd426a1abdb7b692550f826

TFORM_ADS_DRIVE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x983
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63446
MD5 4323a0e69c8d22c885cd11185e1abfea
SHA1 e61531566942ecf6143efd61a1c50cc6595a6f09
SHA256 e397e1dcf6de9e4b440161edee23b44bec9c5ee154990c41c51dd553f1a55b75
SHA3 838925b24e804b2b9a6751c8a1cf6167862d0bcf0e2333e8413e31ee53fd8d30

TFORM_ASWIN10

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xa0e2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.62881
MD5 a3cf5eb69d579931fe3b3d57b647d05d
SHA1 f23d009761e255aea951035bee9b244167c9486b
SHA256 a625388c6cae7c7046ec0911cee312921f11a91cc3fd53766ae82c81b5dc0ef0
SHA3 5fc1e8d45bf0e7379e7297cc157541da17531a49679041cf89577fb916c94c7d

TFORM_BENCHMARKCENTER

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d6f
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.61185
MD5 a3e8fc042265be5f8584f4bb19782e17
SHA1 3f901f5d7b4c71fc3281cc14661e53c2e32eb68b
SHA256 088516a79444ac18bc02b8f87ee4620e3387db7bbd145661ae5addf6070d956a
SHA3 2133e3e857551eeb05e4d7ca99d92365eb99bfff0b0ed3ff3ce1f7888d2ac9ac

TFORM_BOOT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x7755
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.66135
MD5 3ca57251904c08e7afe748aae1f008f1
SHA1 b94335a4d80fd14419aacc656a78f8b30e754b9a
SHA256 e4b79a7ec606fdac6456dd97f76ac629d68a006e49d3c0ed9761027fc4dca9e2
SHA3 f6fbb215718644e512c0d55d8b93167b6c0a581dfce814fbbc0937e245ecd551

TFORM_CM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2657
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.61336
MD5 89b9f492a7188845e13d537a48e7835f
SHA1 b73de81d8dfe8753e1e1a38236214db62d595a02
SHA256 273091348ac080c44192c665a697d36db52ce372dcd6a026eef7d7127c099879
SHA3 7fdf449133cc2b16cd347ec6804effd17d791fcdd3c1d810ffb722fd2fde69f7

TFORM_DC

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x29c4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.60996
MD5 409a4d95ab0aa0f20de83f94a604fef0
SHA1 df8bbf3c1f7f438f8e1f8ebf0441cfce34e632ac
SHA256 0f982266c00a685f1f30126c17c92c5e417d064d58a40a803748a75246f87046
SHA3 4ee4e3023f80ec99aba268b64dd58779b3f1c59376262f4042501675ca479934

TFORM_DEFRAG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2813
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.59005
MD5 c774a29b970610a2c4a40f3cb21623af
SHA1 d1944b509d7da95ea652f7daa74585647a138ba5
SHA256 6b8bc91e347ef92b5a802b41fb6b20b12ecdf769eca3e3171a8c7631b1b67740
SHA3 1427ec8391c9b89ee30f76bf624b11cb3caad64863962b0460c494e1ea27d880

TFORM_DEFRAGINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1423
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.533
MD5 0651669a9e2c5669b05ac5d0766c76fc
SHA1 7576e46fa64e55a72aca47030c2104b034b86cda
SHA256 4c10614ff8f40affa6f0fdf1aef4cb3342534a3247eb5827216e48d35d70f7fa
SHA3 4baa3cad95f3bd3ce14c3280506619b1ba6a250d79a574d0440ad8520ccb0496

TFORM_DF

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3416
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63035
MD5 744f947341ccae818cff954770b58776
SHA1 dd4b32297682e27f799dd63a6009adb23d84d62d
SHA256 f691b5357aac692989686c7b8862f281cb24b76d5ca6e67b40d23c6b24d3c528
SHA3 9fededd392e3aa7b3fb87e8b028c019c968dd779939b0280328cd4e5f0191823

TFORM_DF_WARNING

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x6ad
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.56678
MD5 c9866fd9c255b4ae8dafe99d6bbe489f
SHA1 3896dd096fd0223bb8d16a989f3e185a3498be91
SHA256 7411591d256efebb9a62f045fba970e18afc6900167e4d296b6b1f0625d714b3
SHA3 dcc1d981f62105f21e5297ad7261efb6de05b0ada95b1915bf2259e7a3150f76

TFORM_DISKDOCTOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x15a2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.6102
MD5 03fb8de7963dfe7478197f2d383dc59e
SHA1 7fb18a7b92b3864e2382ab505c82b453c73df67a
SHA256 9d92a47e490e27b1eb1c05991994a776748ceab79455ff32067cb6e3a545083c
SHA3 0b6e31b246fa43812dff817ecc12e8574b9210abca42cb0edb2a703b69def6b9

TFORM_DISKDOCTOR_DRIVE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xd33
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63742
MD5 9d18f830af6bc97465e3bdb2e0482d81
SHA1 3c11b5d0e48b9ea2ca2728202bc482210f514ff9
SHA256 38a9324f21de6eda9f44b91fbf87a486dc138726b6ef182202fbee97b5136b7d
SHA3 828277900437dc485cdda7af109fe5f3a8af293973806181a02be01f757b660f

TFORM_DSP

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e46
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.65873
MD5 18d080942f5f5e4f4e8158288d2342b4
SHA1 c3dc41cb403d26c7623e20966fc3a7a893a65de1
SHA256 e3715a29887394a2871a17602312a5722a4d6cc71158ecd18034aceeda978cba
SHA3 7f728579ad745c281b29625aafd5683921b332867da0987711c1539d4bcc141f

TFORM_EDIT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.55504
MD5 e4d3a083f57adff4a47932ae83a8994e
SHA1 f6023b07d97c18abc1e3ff1fccc599b58b84d480
SHA256 4c818289839ce7c1ec0723274cd9d79df599d5ed98780dee5abf7e560516c1a1
SHA3 975b9fc7dab3c4d1691f6a85428a1a2c9cc298b4d541aeb63efecb64ce222824

TFORM_ENERGY

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x38ff
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.59272
MD5 1b0b011a3a946b51b056e5d118e254c6
SHA1 b9cda57930d621d35fc13e8519a64845855ab18d
SHA256 834559db451408d849f101b43e546a5e72ea0938c6034eb0d0befc25e4b9d7f3
SHA3 366839bb3bf390d2dc7413f2446f98dfbf96fede79b08c173c2a676c05ad5ca5

TFORM_ENERGYEDIT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2660
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63315
MD5 d38387fbe6bd170051d9fc68fa6dcf01
SHA1 3723c0c977da1a45100a8e951fabfd291e4104ce
SHA256 2e1d520b97d7f01ba6cccc6796b84e81596366cd62123331900c9ec9c5c7e010
SHA3 af76ee7a73138a6079fb85d4638ea6a39b519a4ec1bd1b6ca9dc8aeddb3ae23d

TFORM_FA

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x29d4
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.62052
MD5 9355527d4d234b9c7432ff6833565778
SHA1 d9b3360f657d90065394cb05759bf034254e7f74
SHA256 3bd2b044d731b1d6461d505e0da4fcab7639b03ca1d5bf9828e20420095d116d
SHA3 d9723ceaf6c99deab0a72f352ae150b967460f666fec6cbfc0464950ba5d20a7

TFORM_FA_EDIT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x701
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.54976
MD5 71d0f392257f8e8e5b07d7b9ad66161a
SHA1 9aaa9a35e098a776894b81fddb92403b0f9ae427
SHA256 1a4f3b4ff4900ddc4f7c96b15fda7973d87383133d56567abba17a4a8400a274
SHA3 52c450ecfa67bcedb31afd0ddec91b5b1145d7f24318c66c44a3916615173435

TFORM_FILELIST

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x286
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.42108
MD5 030277364021caf1c846aedac19d2dff
SHA1 adb54fccf6c7ef8f001f6321c7203e0c2fcd8247
SHA256 0801f6b10533ab00bc11313f1216b520ca635e0252c458b4f1479535905b35d8
SHA3 e53f26ecca7dbebba7f28cb1a38b345aa6ee4ada36bb9fc250f76d684a4fc69d

TFORM_FM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x471d
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.78386
MD5 0fe34b08591f0ca5a4234e357cce1a69
SHA1 75a4b4ed73e54dda300b48b355db4d8f7c7f1b45
SHA256 d55be5085ec96168d6f8efea7c7783a92cef7d7a777b57effc2e91cb5e19ba6a
SHA3 3534685a335d850912d6db033f46aa52d43edf830b2e588aacd411a53482a625

TFORM_FW

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2f32
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.67357
MD5 ea4678054e9a97b6fb8a348cc2b0366a
SHA1 451ec21d10d25f70854843c6e341120dcca3eea1
SHA256 5b1c6a7bf425faf1dc79f67e864eae193c46231758a604ea4d173cd75edbc145
SHA3 573c28de87206b85690363f9eba2907209637b9c3bd203e271a491f5f99340cd

TFORM_FW_ASK

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xa6e
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.61515
MD5 54282b2e59acce564d0e0a6f95ad73ab
SHA1 fc3f686e368c0a5ad9f32c7e26f334d3b14f7e12
SHA256 c2cf56e361ab86f3c3b3aaa6095f2a4c810e5bb4aa7afb640355cce34ed5315d
SHA3 1a8c6596b877afdfb0a3a0c4d096b6beb790e16829df5b643df1a04613f7fcd1

TFORM_IC

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x290f
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.61596
MD5 2b6a1aeaac62df0b90a1ea4755e655b4
SHA1 5ef1c5d63b22babc4e4f9664b75b4bddbdf2e0c0
SHA256 2058a72eb552642798b33748388bbac33f77841afc387daf2f5ee10cee21bbcc
SHA3 6b024ffaac11c8ae1dd929417bf9e4a0de4bf10a6aa97a9f03ad02f91f72b4bd

TFORM_IC_SAFESITES

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1afd
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.59977
MD5 be73144ba5a6181c8667c6add194c3b7
SHA1 0f148e3e5233d97f35caf8c11821d297337d170a
SHA256 04c0c1448b64d5407c90c9849e01dc2146a6ab8c6f8f1f76876d46d0059e4d9a
SHA3 f6a6a417d1cc29067632742b425a1c2787e3c797a1ed16a6ba99febef20298b8

TFORM_IS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c6e
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.58727
MD5 d079767bd15df9e6b5afa9d1ce4bac6b
SHA1 699920b7f3778e5b299aceeb2555b1e518f8e7bc
SHA256 de712e2bd69db30cfb35ddd7bf8d0b01b6d6545e8fb02f4163efc511c1f07a3e
SHA3 099aa55ce0baf527f8ba127e060ee9e126c4d84adbf6fd61234187dce168fffb

TFORM_IT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f04
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.71931
MD5 fe68c1ade03872e09d613b9fa8bbedbf
SHA1 204096e167ace5bd06b4064c806bf535ee274597
SHA256 404d9e91dbbc215d916fdb546739aae3ae475f2fb33462d39aee86e2e7469331
SHA3 d73c0ed7661c4372261438e60e64453e31f05b336dbe693b72ffd7dea3c7f144

TFORM_IT_AUTO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xe77
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.62702
MD5 013f0a3b65749daa2724f55f88202a62
SHA1 9d4cf1cdced13cf97a857f73675885805b3c48de
SHA256 00e1aa0bbb6c9f8762d8eaec08d37b53080c19f7a6b696253ed0ffe7a7e61eaf
SHA3 80208d177fa7d4fae7eef79b5271be61223462cc0c42160eb80650858c00d89d

TFORM_LNKS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x29b7
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.65071
MD5 e6b9d9f69808422262d9550dc765040b
SHA1 316fb0c70e3f569b9c1e2b7e9a760cffa322479f
SHA256 d6fdc195b52b7a15110bbad4f5f14629b524b515a186ab2e54200c7022fcc552
SHA3 ea3bd795be04e1033d8235b10db8af215e48bedbdf4b5804b43e8c9783c331f6

TFORM_MAINNAVI_AUTOMATIC

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x230a
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.64855
MD5 d15acaf130956c9ec84a2dd5fdab4450
SHA1 17905398340ffd76f41ea4173fe14c183d664f7c
SHA256 830b4b7943a79c1a10a555c9bf842df6477729b9d11d99d502225356e15472e7
SHA3 e8ed365bd6088a5e64e62e42b23b9576c62cecb81a83198903b685d504aec67c

TFORM_MAINNAVI_BACKUPS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2331
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63136
MD5 c400eda0235766f3ff8f82904a6f1b84
SHA1 c293a8389fd6d5e44a1c01235c2b46d9682291b0
SHA256 2cad82dd87f5d83fa825bcbefbce41058b29f473f64a960d0b86bb2d9b0671f5
SHA3 3d72dc0132461f68cad5a5054b13cc45557a85f18a6b058b8e36d00069d0f210

TFORM_MAINNAVI_DASHBOARD1

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x35e8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.64916
MD5 6453b1a836cff0933d4127102979b34e
SHA1 2aebc8cfe72e28ab29e15a65ad0bd849a78b6353
SHA256 14fb75d82f90f3cb64edec13f17af0d5a028be78fd43c8404e50515bb515e740
SHA3 05a7c9e300a786d989f4e41ebbc12d3fa3b10ca5e6fe2940f72aff92956a6539

TFORM_MAINNAVI_DASHBOARD2

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3188
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.62645
MD5 1be3cbb6fb855eb04d4a7a85204f10ec
SHA1 b315ae72de955703d3b35fe808685c2a3bb307af
SHA256 e6c34cc8b5f40687c36c172d81498f74ac161d3667e2fcf125bffb4cae1c27e9
SHA3 dbdd4792dd71a0762174c595f4f8ce51921f502f40700a8f557400b1477ef927

TFORM_MAINNAVI_DASHBOARD3

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x45b5
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63538
MD5 02955f23298c3d4ada691a5da8bd772f
SHA1 425d36f13e7fb4dc412d13f9d59a2dc43f9b4af8
SHA256 a07c949cb4818a0aab6893f704a7a51010c3b77c853c50f3014aaffbd790aa10
SHA3 ca4dc3e125198ac7db138d849989629c1c7d342b4c499141cff91a0daffb6d38

TFORM_MAINNAVI_MODULE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x62b6
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.54053
MD5 48be4ee00e31d8e16bc8da998fb5783d
SHA1 d253470504c2ccfbafb5ae056eb063d238f26fc8
SHA256 4ba1cd0b0eabd729789c4b53f6756cae5805c2358ce286db589cac899372311c
SHA3 079afb515a96da5f3755cea9218c98ff11b36e6093148222155f88b5b317646d

TFORM_MAINNAVI_OPTIONAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x27ec
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.53276
MD5 db6a23e81aad0b30b74a0bf9ac0d0260
SHA1 cca903e7231b5716a95f868440a4a53f9fc19359
SHA256 960e2dfc8e30f74b0fb0d6317447906510b3c6ba63ef485b2c26f74862a4e15a
SHA3 a01dbca0b65422422e2fd7a38b62efccd0e1e19dac3a94b357396f86823d28cf

TFORM_MAINNAVI_STATS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x32df
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63599
MD5 6ca9a4c84d64aa73833376e9191b52f8
SHA1 44a6066c5493fdb32932d663936e96cdcf229fac
SHA256 2f71565132eb40cfba5a6421f4a234860f4d1522a6b9596812011e698950cfd6
SHA3 8e7ff8b9ebc9eaaf2f3c277d1d4c22b61d1ded32a97e08c666ff6592808afbb3

TFORM_OCO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3178
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.64847
MD5 3459ab56a0328040b807c5d18c15baac
SHA1 31208eb8f7e20404b4823cff6e05c82960bb0963
SHA256 3c0f9a7c3f1a22f61934d55774766757f57a6181e8a08ed0159dd6b3e1eb5438
SHA3 7fab0ab105b57469e6ca82c22bc2fae0e2ad8d1bb78b7e16bf4bf072697453e4

TFORM_OPTIONS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x157d6
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.64475
MD5 c304e21584a41aaeb74122139031f3c7
SHA1 a4be0a0f1eb2c2c709079fac095a80f2d7075d5b
SHA256 8fcd206e08673aa217b19699dfec89d8cbe7fe3d0267fefac2e596954733979e
SHA3 2d9c617373cce1475a66178f2e3c238a75582fd343b4274caf4b41a5060a30a0

TFORM_PM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3158
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.62857
MD5 49961e82e90cbeb0bbb0e0bc5d82c928
SHA1 a954d39614ac08db4f62fc0c2da1a7c4050d03ab
SHA256 b9f973bc2fd0c2979e21ba15fc9a47d557c17f04edbc082a6f7b24059469a0fd
SHA3 7b3204c7dfe7db42768a7bffdbea857af00cb25b8b45c691fa5caad458ab6fae

TFORM_PM_DETAILS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x236e
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.50327
MD5 5663dc2da3c3a779e2dbb8dc4daa3ea9
SHA1 d88fe0fd33385373693fa5f873c72a9c69531d61
SHA256 8412a6987656ae30b1ce729c194e7da7e48310155cc4e7082147bd31778200f9
SHA3 59bbf9d6c45accd135eda0428796adf1c5cc7784e9b37364c9e7604a0c2688b1

TFORM_RATEONLINE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xecb
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.61221
MD5 e5e3fcc438d071930b87ffda2c19fb4f
SHA1 0dca3f785b80af133bac86543d7b6559c0e0c35e
SHA256 ffe620aa3990493c1f70a7cfc47bc97009d736c0d0d1e8badd75c7e5154ee8dc
SHA3 46c6124b578e158960bd2372c2201e906a3179c351de64f338ef2140bbb3571c

TFORM_RC

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x277c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.61506
MD5 813adfb7c446cf351d81d63d781895d1
SHA1 7c90f5f515394f52488e83a1d800c11d0b76a41d
SHA256 79f9dfac5fa17f0723c6a2cd91c5187aaa8793a4f2840fa942cc9459fc016397
SHA3 2fd853295efa7a023fba898fdea290f83b121fdc66dc4300bcbb008a3e273752

TFORM_REGDEFRAG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1bb3
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.58662
MD5 cf9c4ede37fe20e5f7545484ac2b4b37
SHA1 7b6b262e0b4d3723c6accf28ebbb26ff50b1103b
SHA256 a3a17997d385dad5f4a2c823ec1ddd3feac76773f25b7224dd048ab1238aa897
SHA3 5a927bd26af63c4ddeb620c7a6ddb9682db54eb6b2df503af49a0c0104b68a66

TFORM_REGDEFRAGWAIT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x5be
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.55416
MD5 c0263d8ed0dbdbac7bcd1851a92fd8c8
SHA1 8816ef2c685bfd1ab270e56d853615eb789eb249
SHA256 81030d273fc04b765bf8006f62b82576606d6d9750ec4ed627ce05194e8197e6
SHA3 948b7602ff3868665cb575649494067a1b7bf0141196c8581e16c1f3a16924dc

TFORM_RESTOREPOINTS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x19fc
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.5538
MD5 a20d4b19645ee827b7770ae9eac84276
SHA1 163fc318127d1098455395a2560894c28c7b3425
SHA256 1d545d03f84d6d46ac3f5d3933406ec0bef2e5963d0cb0b3ed608fcfb1b56d3a
SHA3 cc677c89b66d8f31d982cb5621fec15a2427ba3c6ddb8acde4164748d7f9b1c3

TFORM_RIGHTS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3d52
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.69825
MD5 3af9156e761ae31ff8c20f73a21b04e3
SHA1 7cf326ce91e07d941b5c60aee9ea4bcdfe98bc1e
SHA256 dfcfcbf33eddc0a9ec795733f3dd9e8a5d61bab4b77329646b7936410947961b
SHA3 10434a6a209e9fb950e99114f8dc1c35bfdae4763900a589c98d1173ba2dc554

TFORM_SI

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1561a
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.58544
MD5 5ec1657d8a4edca08f283981ef7e2706
SHA1 b3646e4ba2a18aaaf41b95cb0d40a9053d52de2c
SHA256 57b71f540544657e8dee4e26bfae5b57ea75509d77af55032bf121d551ad7d3b
SHA3 d0eebe018441c043946d612c04005df187c4d51d8f1bad6d95cb807f21d0f0b9

TFORM_SM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3901
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63622
MD5 1336bb95ba08f8d4c48adb7cf0799010
SHA1 c31ab570bfa83eb533cf14b6a0cba3d6ae854ec2
SHA256 03cfc065ce770931e7aed955428ca27b6593312ff433f56c247eb9d0d23a6068
SHA3 489f16aa27c1965261a256bd4d100ed8a1225174a8b9a2fc8966c3d22288a179

TFORM_SMART

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x993f
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.32603
MD5 37a46eab553f9eedd1c2a12bd4116d32
SHA1 22e8d2f67ec25fca5c91a369da751f3f1aba41ff
SHA256 76f59acf33c4444bf825c247d3f0152e4c1833fb2e33baba47cd3be5889f9820
SHA3 e5311933f73f1e74035ce865468f4df07e57ed8c6f12a04b186e8251fb637aab

TFORM_SMDETAILS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x675
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.56309
MD5 e594aa49b2c891f868cfb576269b26a3
SHA1 0380e723c188b7ab6dea9c04a7b84c4da14952d3
SHA256 6a63f16e1c6a0be90138c40f6136bc8cba9b2e27926dac49763bf64608ea7671
SHA3 758da9e825b30e5ba5b4c858d00bbfa5bd986ec4a6ed95017bdd8797d8ac617f

TFORM_SSD_ASSISTENT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x286d
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.64356
MD5 80698b596f9e34046ef7c1acd7c83abd
SHA1 a35a960d27d079a94394a53c629dbfd279bed110
SHA256 55c8bdd5ed80f105879b9062e716103641683fd1caac6a4149de04b4f1932a2f
SHA3 d9a01ca84e5aac05d08bc06fefd992c2084a091a4fcc9e009280ed8d438367c7

TFORM_START_WO16

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2b02
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.65585
MD5 36621a85cce53eb6ab2fdcb801edfb44
SHA1 8b51c22dbb537d7ffad2ace8c3e7e4d280c40d39
SHA256 efd2fc143fdb7bd17f0a29f61ae4065537dd7605ab71504b9130b16ebd96b27d
SHA3 aa15d9288c50f2c0efe1fa56262bb0421674f696aabc0cb5c446cde5c45f4f77

TFORM_START_WO16TWEAKS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x266a
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.53838
MD5 55fa43f64cc1a6d21f6a9b0b6f0b6813
SHA1 4f5d6d5ddd397b3b2d50dd847a25f971db8206df
SHA256 c75207316dfb6fb43562debe22663f4ef0847900dba1680c68da1e81d2963a77
SHA3 8298ba7d08da040d6d5b846ab6f4a622df83fab1fca7cddb7c499a91341096cf

TFORM_TASKPLANER

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x375b
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.69341
MD5 71ec00aa809b42c71e8acd20378ba64b
SHA1 9e73b535c0c1c91676a287f900761b010f5d47b2
SHA256 886a29eaae5eb9d02995ad76378f655abcd7bc8416b643a22ce80be4bdb5b05d
SHA3 b93cdb9fd3e624b1aa87e5f8d17b4859e1b8fd4fd3b432e694119d76185f9ad9

TFORM_TW

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d9e8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.7036
MD5 8e87c7412eb1c689c980a5a3d6711fc3
SHA1 8ac59c643025f8e7b7fe3f285252061c4bbf7236
SHA256 f4083fc7888637b30eb25b457637e39c177e3c621de1e4bc2c56da8e99acbb8f
SHA3 297ba34d3d2c6b0dde3d50c1ff6a8e43375cf2cfa80bce9de081c1ff8ad66d41

TFORM_UI7TOOLBARS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2454
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.62
MD5 b298fe22b4a30cecdde45c387c05e28a
SHA1 9daf1393bb8a5cabacaef65857eabc5abeb499a9
SHA256 4760d251b7fea329c1a19cd1eca8b6595288ba8b06f8a7fff00f76480a3b3fb6
SHA3 94a731f6c635d81fcd32c616caa758c86fe44fbcf23ed32fac8e3d73b9c9c3cd

TFORM_UNDELETE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x456b
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.00954
MD5 927376b3add13be11e30c31f9289acb9
SHA1 c6c1450f6ed67cd02be4dd6343ec6ff9c33edb5c
SHA256 b0f41716f1c176f7d6d96c7f67b710143d18965395394058e8396e80e75787ff
SHA3 91881a41dd07f84355be195f5e90f59ff13ad537b627e70fc2ec8d7852e90ede

TFORM_UNDELETE_DRIVE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x92b
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63579
MD5 fd9441eaf41a66bef0b3296031025a6b
SHA1 470de875cee26c0a58883330a56502a7d4a289ab
SHA256 d6fa237db40be46d05857180157123854b0411400de26fc57d097880ba98698e
SHA3 79fd013973941d8294b9b2230580897eadce51cd3c7621fe5c3820b8c3a6009f

TFORM_UNINSTALL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1cee
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.61573
MD5 7572ea56fb219d5824e5fa6683e0693a
SHA1 90e36b0fe7ec2ba9f4b1f0f6e370122689457c33
SHA256 8c92ef3308371aaf28de9e216560e437626777ec48962d0bdbdbcdea0e1bcdf0
SHA3 67d739e0bcfa9e6713f2e9fe49bf84c38a5c1d57c3d9877e16128e1cfad70676

TFORM_WO4_SI_CPUDETAILS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x29d
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.5725
MD5 be8b6e895764047b78cd426c9c0c4410
SHA1 388d94985360eaa8872963d8c0d55ab857c24411
SHA256 eb0f1752c2d97d3b22423557cbae7670c856386e5428c73bbb56412f482029ad
SHA3 83f3fdf4620a53739bafa0785a669dcc55396541d5d1228364c4723fe891ba1d

TFORM_WO4_SI_DISPLAY

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x297
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.57846
MD5 5eae3f2dddc609baed020da0bb3d5010
SHA1 f78daa5567143ca0df7b312a0c15263cb1877921
SHA256 01722303f1ad29af504de2604afef9e421108fb746e87ee91bb8f4237f7fc70d
SHA3 fdeef2db3bd3223bb9118dea7c1bf1f7b2b031d74dd92e533e5b45f4effa2498

TFORM_WO7

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x9b0c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.63278
MD5 d6b66244d3da0ce5f162d4468f4f7e32
SHA1 68231a73557fc04e710aec302ea13f0c00da0118
SHA256 ef9858df8cecfcfb9cb435930372f71ed905d62a73fac9eedf4a2322745e0199
SHA3 e8ef099c36f363d0f32fbb092efd64ef3d085a8c90823c70dadf2d57a204dcda

TFORM_YESNO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x4b7
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.58059
MD5 eae79c06c4953c412b22efa2d43f9894
SHA1 644560045f510d0eef5e82a1fd33fe87616d03cd
SHA256 46d260df65d4a0f3ff368528cc7736768bbe540fc773884edf976f6009d6e0ee
SHA3 b3057a9317c55d3a88cde63f7e64ac8bcf7b7eea3eedef20fb864db00b98bc3f

TMSTSCLOSE

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4a2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.35364
Detected Filetype Bitmap graphic
MD5 cc75ac67a2a71e048fbf68cb783c38d3
SHA1 87761554e8095d195064c8e6d8ba140d1c7497e0
SHA256 9ee12e6890449246fe426ca25fcfa3d5d7ffc9d1a75a1069f479a73f09fd92ce
SHA3 2e0e0616879fe4fa80fdef305f6a610197e7bd4ccf42d73adb4b65a5448c3750

TMSTSDOWN

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4a2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.27323
Detected Filetype Bitmap graphic
MD5 1cd47e827adfc60f494b3b89d69dd866
SHA1 fd69714a5b325a7b0485755ce977f82315c1634c
SHA256 6d9de693deb57535b5251bc35a75c0c4d006b7d2d8fe23fd2f9fcf3593d18501
SHA3 b7c116e5ec9c5949edaeb9799d97b038b7da826bff6c4078cad8ed00db30dd3f

TMSTSDOWNLAST

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4f6
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.37736
Detected Filetype Bitmap graphic
MD5 5743186274b2b3d2e3db2b8776af2d75
SHA1 461627a6b1811f8336a6859d20ba4ed2f8917a61
SHA256 a8bf2f8b19c1a230b0044c47fdcb790f5cc422a3bf386021288cf7993b6d6b51
SHA3 83291121871a814e93b5530701481c6c7cead3d1c1c05d10cb7aa1888a9fd8fa

TMSTSFIRST

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4c6
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.41019
Detected Filetype Bitmap graphic
MD5 2d6f70ee18577ab605766de4a00001d2
SHA1 241720ee293edc07345da44b045cb9632b3f3ddc
SHA256 85376c735ce92e702f5575dcca9eb58d8667f3f2c8bd2da83182682e1c2b85b5
SHA3 34b2c5d82977783fe76caaf08637e10acd278f3ab2eb8b5bc150f8192bdc711e

TMSTSLAST

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4c6
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.41019
Detected Filetype Bitmap graphic
MD5 c1ad8e5ec1ea98262b397ae6ec873882
SHA1 e0067260a3188c51ff37e4af1673a86ef3ca880c
SHA256 26ea0a48f158bf77887791bab2c90b2a2d4b61715eeb08712dfa66741c8706df
SHA3 281841561a3d2ccdbac636c23bedf61b99cee28d9159ed63d1e0694bf88fb575

TMSTSLIST

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4a2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.37668
Detected Filetype Bitmap graphic
MD5 5afc70d3aeafc8fc018ce7801c4c4619
SHA1 3236a9e9298846339f9aeb6751b60121446cd890
SHA256 eec67d8942de9b71fdec5a1090d19f7bb3cf01665db2730189b4e879c7e9b1ec
SHA3 6fb55080d78d9c09777081921d2ddf7b422e125565d71af92dd7c9dab7ed4f4d

TMSTSNEXT

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4a2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.37668
Detected Filetype Bitmap graphic
MD5 ad3327b2d779595b8f3b8f16c885fa28
SHA1 ba055acd3c616d0a935d74367cc8833bc0c6c681
SHA256 b7f6ff2cea1aed23130233e1356844f33c5ae6e44325560481fef80a8143e107
SHA3 8aa8a8c9f848971c408d80c978ad3b2051434cacb43719e0bbebdc7df8fd8df7

TMSTSPREV

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4a2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.37668
Detected Filetype Bitmap graphic
MD5 a66dd58d21908a76a822fed3dba13b04
SHA1 4769677ec1337ad448f4f41ecfdd4839ac4bf1cf
SHA256 46d447c67c47465778ff0e4b7b11722ee1159beb8ad27ddf365aedef850089bd
SHA3 b87860ac1db2992abdac5273b070fe16079b4b79a9b399bbae375b4f2a12bb71

TMSTSUP

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4a2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.27323
Detected Filetype Bitmap graphic
MD5 4863dc9263c3af496b3701cb61b5bd57
SHA1 205a97a506d9d6fda48a961eb207ccbe8092bbef
SHA256 dfa36bca8a3e88eee6fa1f5665e360e3e7b970a9690424558fef8e0fc2215470
SHA3 8015a1526a7c45f11dc3e1f6fb0f7e503c3044d06a40d572e14b9bee07ed71d9

TMSTSUPFIRST

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x4f6
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.37736
Detected Filetype Bitmap graphic
MD5 48f70afd766546d9655e4a0d1f6716f1
SHA1 ba127db604f2b256c3844060ae3664aaba761c97
SHA256 dedd266d95d13f926a0cc4b6bff10de9b05e0daec3c5f6bc3b9f9141cc720d34
SHA3 13529546a15dca4b6ec6031c24e4cdd0e2255c2b511bbe3e025bc185cc533833

TMS_GL_ACCEPT

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x131
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.99439
Detected Filetype PNG graphic file
MD5 36d13af8d7c09ba381361ee21ffe4624
SHA1 cc94b6eaacda35dae1f1bf472d9aeba77131cb2b
SHA256 f5118452552e09392c6504a84906d172d5fe97933dfcd037ba0c1119733ad99a
SHA3 7c5956d72a62ca2036ecd7f0964258e3fbd21b37afa7156187ba6dd1a0b0c0dd

TMS_GL_ADD

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xae
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.93411
Detected Filetype PNG graphic file
MD5 21b9811037b3ba89157023cccb2f7429
SHA1 16bc263a05adb8ea2a59a318f29f69debe6da66b
SHA256 86ace3a375fc54f415f3bdec96e8ebf7dcf55c0652bda2b84db6f72300d65c38
SHA3 05904f164bc6f89ce854d3d9502d04bb7333a65ce532a3bff4869e915f0b6f9d

TMS_GL_CANCEL

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xb2
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.20475
Detected Filetype PNG graphic file
MD5 e8b403fa73725e612ac354000ece751e
SHA1 ad9173c121f0d584da5181352443bc8637a76817
SHA256 1df6d8430b88dd102eac50d4c4f9823804a7bdb90f2d3f8879144afd02b68a7c
SHA3 65b75608468233fb2d2311e0588d89001018cdbbca61fda221814bdba9fd9e11

TMS_GL_CHECK

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x131
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.99439
Detected Filetype PNG graphic file
MD5 36d13af8d7c09ba381361ee21ffe4624
SHA1 cc94b6eaacda35dae1f1bf472d9aeba77131cb2b
SHA256 f5118452552e09392c6504a84906d172d5fe97933dfcd037ba0c1119733ad99a
SHA3 7c5956d72a62ca2036ecd7f0964258e3fbd21b37afa7156187ba6dd1a0b0c0dd

TMS_GL_CLOSE

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x170
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 7.19155
Detected Filetype PNG graphic file
MD5 7f1f0937b756b18c2737ef2f08cc9441
SHA1 25cb3c4dbabf4464c909f5718af75c7e8ec75a2d
SHA256 e93c49700f87376b3673ee52912f0646aca5f179311ad146a701863aed23f047
SHA3 02fb34dbc13451a201165f17c96fcf1f5f74516bc9aa70fed34856b9e758dcee

TMS_GL_COPY

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x94
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.86221
Detected Filetype PNG graphic file
MD5 7180a0bd576d944261c36e14ea406606
SHA1 0c7906379bd60d475be84ed44d309c6e624bf489
SHA256 d6fa102b48e1613a8e23e97c20df4241b02cdf215a83517b3b20f5a2f6180520
SHA3 63d79d00bf00ae9e1584ae06fbb9d8ceeeeaa9be01eef725d952affec7612a07

TMS_GL_DENY

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.551
Detected Filetype PNG graphic file
MD5 eaa80f84152873717922bbbf8bbb1e54
SHA1 6275288451b2a8ac3c8a9b2b66ada301bf2f3be2
SHA256 b0210ab52e884367f5e8c965f1afe174b61fafacece79dc1fcf6d029424ebe1e
SHA3 18b394f37ad00d221ce4edf4977eba218ecb5c9f5ae7ef15bb41acfabb5f58dd

TMS_GL_EDIT

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x159
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 7.04768
Detected Filetype PNG graphic file
MD5 39f91891891658cf99e0368e19c8aa08
SHA1 2c761b6b200c6e0573be25d1fe7b64e2222e8f2c
SHA256 0d0b0afac7877bf0556a85976ce23830153d1ae9e09231c7897e5e867667419c
SHA3 3a1e292e59210fb8379d770183a92825816629bb924d52e4948a31653bb213c7

TMS_GL_NEXT

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x122
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.99062
Detected Filetype PNG graphic file
MD5 0f2cfc6c1c1faacc9135e6a678b9f190
SHA1 3b15a8bfc0a6d09956b8a7840512db65389f37cd
SHA256 a1dba9656efb7f992196272c7f0c59639a92c1a9073b1177d729c9f3994f6b90
SHA3 58f588866ee46cef5b90262044e82a48c6aed910f4adee88e42d4bec79ca83d6

TMS_GL_OK

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x95
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.73916
Detected Filetype PNG graphic file
MD5 8027d0cacf9460c1c830984c27fc37ca
SHA1 0dd20757f5e645f1c31f94518f46830ec58207d4
SHA256 872e90e73e251cf28140191b739bcd8c1b3b811fd1ee662306f25cb8db758d1e
SHA3 640df107fefcd3d4ed742d371f6a8f4af1dcec6adbcc72387c5ac7aa28f46c9a

TMS_GL_PREV

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x11c
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.83656
Detected Filetype PNG graphic file
MD5 4e369a2332e406710aa745033bb64d60
SHA1 29e461abd9ac10ea64402b076865f9b41de0df21
SHA256 cd69c099c686a81bf376e42eb0cf01a7a4d574b05ac07b386a18a30e86d003cb
SHA3 0e740497c905d997ec58e14eeb832ee523c08be9bdacc08f63664d2f4967dbd4

TMS_GL_SEARCH

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x178
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 7.04294
Detected Filetype PNG graphic file
MD5 75c306a16c16c7a81e7f6b58c4c2e277
SHA1 93b8bcf7add13bd165282fc0c3b709471ca00d97
SHA256 b170f41d871d65d62148004bd210d2c5ce764dd01222e911c72a94bcabee5339
SHA3 746228b8b84f209d81ea255f7637d8345661a4d6e72b33c87a60f74f81b5e111

TMS_GL_SUB

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0xbe
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 5.62632
Detected Filetype PNG graphic file
MD5 7b89d2e6b81f038cf4d231c0ea0d0d37
SHA1 d036241433f1df2cf8b3b470a1294c5853d87d3b
SHA256 fedf608dfe118575a51bb1d81b303fac910b5e45fbc33372552f46f5fb3943db
SHA3 673cde7596bfd53fd330de2f5fa1b4ce5c4f02739058373ad90c3a987da874b9

TMS_GL_TRASH

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x96
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 6.05278
Detected Filetype PNG graphic file
MD5 21cad5f6ed7c3063088a7de9ced649fe
SHA1 8921924fe8b04001532ec2318249fef48a244fad
SHA256 bb4d506aad9e449349a863e4be7fcc117b6a28e9f542731bf32ce11281f54c04
SHA3 5266bc5b6c25058598cda105689f2a1331bea99bf36cd1003f3fab3391aa44ea

TMS_GL_UNDO

Type RT_RCDATA
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x147
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 7.13562
Detected Filetype PNG graphic file
MD5 67d16965043df89cc4bdd1bd6e6a26ea
SHA1 9092e3a626ad8f0816fe537f5539d8bbbd8fdf95
SHA256 1536ea026f93ec6658273109aec06bb7df64f860f7ea2ed16c58babf213fed9a
SHA3 fcc5b96dd6cd38256ad1a17f1e619c9411f8883c839da4df850eb8962f55bfa8

VT_HEADERSPLIT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 3619b63e2424a88aaf525a04cd0cd01d
SHA1 9ce98521794fba8863a51c1168fc32affba3d3dd
SHA256 3622803d1810a434dd100e7038aae842df054ce086bd4c0297d64d6c2c72c42c
SHA3 620240bccdd91e51c89717bb7b598681a7d4eddae10f3d72ecf8212c41208030
Preview

VT_MOVEALL (#2)

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 a102d5dbdbad6b3ad8e70201bee480ac
SHA1 ce95ba9720b6d6872c13badcc4817c2a220ebbe9
SHA256 d1e41335ba7b4b73f5c86f235399e8789790af01b3f5416c1606a90e25eb6156
SHA3 c7c3fda1bbd560026f891729ec2390f61bb852799809e11ba245529456d882e5

VT_MOVEE

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 830447e67e9562ccf0228da23e6e4d25
SHA1 cb4063b4c1697ff9c3ccb7a640c3cc1b73f0fd3e
SHA256 8f203d90346a7a4a0e3945020700c48f899e12a343b11c8d4422802dc8de56f6
SHA3 4fb72d001407199939ad069e473f58e1353c0d8ad783a137aa6c36ad8ba6b9ea
Preview

VT_MOVEEW (#2)

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 af24cefaad1bfa1ca65c8e936d615b93
SHA1 2fa700023f916b7ef5375b44c3c66cd713be379d
SHA256 94501cfa8563d1c32d98dbe5ece24a7ec912168c3cf4b3bface7c9cf9e1e854c
SHA3 ea57cc88b05d51236da571fa366856aacee8f539eaeeb42ae9a55d526d802f29

VT_MOVEN

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 5f6ddd76100f79137f11bc100db0e1bb
SHA1 0c1de551460ee13bf78038d4bda999efaa3fbc47
SHA256 3fc54820700bca5505e2088f0024163272340b4d1132246cef9bcf8335bccdc0
SHA3 e9fcc0eeba8de2083aeb33ebf4c23a13fab21b16ad8df91e1657c7a9c7c27920
Preview

VT_MOVENE

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 38a8ff88c87b8f1e773952a80288ec18
SHA1 be0764f50d548e7f009b3e1175a59daa8795239a
SHA256 e4c2c6b71ebe8f65dbbe39dcc87fd7072418616d175e51c262194099d4e8a6f4
SHA3 1185e5a255dce860eaa1b921cb06f76864f7d87a8b88f3d50504df4d56dab37d
Preview

VT_MOVENS (#2)

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 ad475435ab2938d8568a7c73e187af2a
SHA1 9763c7f82ae8a1179737a2bd9e90b08c1ec7949d
SHA256 d0067753464c4a68ed4c10de431bf3efe55f7b829e1efb52e58b7007c8633eb3
SHA3 cd68fcbfd2ef33a3a4f16797917ab4a62f79c7bd629b9f9b5c78c8326d994b91

VT_MOVENW

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 f2c7f7016c41505a232ae067b7d3f956
SHA1 c78ac906a77c08ef30c9d860583d92c25bc4a515
SHA256 563250e992978d2184ad2850921c9416c3384dca5806eadc8e4b4b6f41c145ab
SHA3 061234e94d4c297cd8b82f832f609e520439a75d525113ab6a2b166dc481cd56
Preview

VT_MOVES

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 1b99360ccfdabdb8febf3fa21c6fe5c0
SHA1 8f20d087f0cf6c9a9a924b9d861c17b770119b31
SHA256 38a2fd56f5b70b645e2ddfc82f3ba38db9b05af5b1dfa8455b642282e09006fe
SHA3 2747b9dad6cdfd3f0a674e3440295297e15d1b818df70ecd7fc2929fb5bc3209
Preview

VT_MOVESE

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 89d3fa56b00942b8da743a330bdc4282
SHA1 ff7c75a9e26924a8ad88c1acfa1b4787a1941c8f
SHA256 f6e97d0c2ccfe10d7879a34d3de867bfc6494f5a90c939dc6dbf4e42f1173706
SHA3 704ecc6396bd367eaf51309126d142ffc5f350c42c96afae275209b8ece96dd8
Preview

VT_MOVESW

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 86cc3e04d4c69023798e719b92855769
SHA1 4cdbb06cb6b36f55f633ae1201c48a74fa8cf69f
SHA256 40b0d53155c480484634af545901f4fda87f65ef41d2de3d669122e4dbc70f2f
SHA3 8fbcbaeca02a3d5af28e126fb85ff6f00fa43df42c84e45cd6448dc352c2f68d
Preview

VT_MOVEW

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.97095
Detected Filetype Cursor file
MD5 584c70eca5a8ff3bc0c6400ad74ed462
SHA1 5591226ae3e3f885187af6f332b184c3894eaec8
SHA256 cd72e68fca530cd7126b64e655a8f53e9a92f5a0d2da1e7882dad69d40b5ede8
SHA3 85d8aefb060694bdb95409be3b42e2ef2631c3072d6f83fe903324a008ffb2f1
Preview

VT_VERTSPLIT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.91924
Detected Filetype Cursor file
MD5 3540aa49369b1b2d91b52505e5b86357
SHA1 8f2df9d4bdc8518d7ecf5ac3fbbd6b7a7d23b235
SHA256 76243acab47881f03a1aba098b53bd4ef9a5ee11c1c6bb4d0455bc73d7cf5858
SHA3 9663da49fe68e63f60fcfad83d8d70fef8dc8090b11fc6172a0686e926d2e44f
Preview

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.83876
Detected Filetype Cursor file
MD5 a2baa01ccdea3190e4998a54dbc202a4
SHA1 e8217df98038141ab4e449cb979b1c3bbea12da3
SHA256 c53efa8085835ba129c1909beaff8a67b45f50837707f22dfff0f24d8cd26710
SHA3 8874564c406835306368adf5e869422e1bb97109b97c1499caa8af219990e8dc
Preview

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 1.91924
Detected Filetype Cursor file
MD5 aff0f5e372bd49ceb9f615b9a04c97df
SHA1 e3205724d7ee695f027ab5ea8d8e1a453aaad0dd
SHA256 b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
SHA3 9cb042121a5269b80d18c3c5a94c0e453890686aedade960097752377dfa9712
Preview

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.01924
Detected Filetype Cursor file
MD5 48e064acaba0088aa097b52394887587
SHA1 310b283d52aa218e77c0c08db694c970378b481d
SHA256 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
SHA3 38753084b0ada40269914e80dbacf7656dc94764048bd5dff649b08b700f3ed5
Preview

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.01924
Detected Filetype Cursor file
MD5 1ae28d964ba1a2b1b73cd813a32d4b40
SHA1 8883cd93b8ef7c15928177de37711f95f9e4cd22
SHA256 ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
SHA3 a85dadd416ce2d22aa291c0794c45766a0613b853c6e3b884a2b05fc791427b8
Preview

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.01924
Detected Filetype Cursor file
MD5 0893f6ba80d82936ebe7a8216546cd9a
SHA1 0754cbdf56c53de9ed7fbd47859d20b788c6f056
SHA256 a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
SHA3 ce6148ade08ef9b829f83cb13b4c650d9d4a7012bfd1ab697a7870a05f4104f8
Preview

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.01924
Detected Filetype Cursor file
MD5 dcaa3c032fe97281b125d0d8f677c219
SHA1 58fe36409f932549e2f101515abee7a40cf47b2c
SHA256 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
SHA3 02ef292e1b4a70e439e362af6b4fa213e3816ade45222b78dabab712b6afba54
Preview

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 2.01924
Detected Filetype Cursor file
MD5 a95c7c78d0a0b30b87e3c4976e473508
SHA1 b19f3999f1b302a2d28977cb18a3416c918d486c
SHA256 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
SHA3 8157b4e6afa7ed2e2ffc174d655bec9fb81db609e4c5864faa5ead931ff60689
Preview

MAINICON

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.01379
Detected Filetype Icon file
MD5 ed453224b992340ec07acafa4d365d9b
SHA1 8d81a36331dac158b32023a82390a21c46465fac
SHA256 30ca26388c7195b1c95590a8902a06bcb085951c330ca656cc275a762ab1d356
SHA3 400024adabe342e0052491750f0806c919d257e7fb2e1af300efbbb9fd3eda00

1 (#3)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x2a8
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 3.41762
MD5 c0167f062ee109d1c608fca456026804
SHA1 0aef5b9eb75e27012334b536e9be152a8be0b1be
SHA256 25eeec586d0b2b25d5081fad117248f9f9792602395b7386d5ee874b54e1966f
SHA3 17bfe8d586fea7ff0e5ffe7585e78f4f570564819abf5e0a406c79bffb9760c1

1 (#4)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x2db
TimeDateStamp 2022-Oct-10 14:19:46
Entropy 4.77236
MD5 7b388b6991b69e09e7a4d74bd6b5e7d8
SHA1 bdc7035d47ddd781cbbb0541e70e411d788ef128
SHA256 96f9ddb5e7d1f6e1f4bf24672262a6c22e5768a5f5d64876ab74fb7c5f727be6
SHA3 0bab6580d12238ae6315e2b48c0694001ec847fbb8497f3cff699dfc5342fb4b

String Table contents

GIF-Bild
Laden
Speichern von
Konvertierung
Übergabe
Kopieren
Optimierung
Objekttyp für Operation nicht unterstützt
Ungültige GIF-Daten
Ungültige Bildgröße
Bild überschreitet logische Bildschirmgröße
Keine globale oder lokale Farbtabelle definiert
Ungültige Pixel-Koordinaten
Nicht unterstütztes Pixel-Format
Ungültige Bilddimensionen
Bild hat kein DIB
Ungültige Stream-Operation
Farbe nicht in der Farbtabelle
Ungültiger Wert für Bits pro Pixel
Farbtabelle ist leer
Bild ist leer
Frame enthält mehrere Blöcke mit grafischen Steuerelementerweiterungen
Fehlende, ungültige oder leere Palette
Farbtabellenüberlauf
Ungültiger Farbindex
Ungültiger Farbindex - Farbzuordnung erweitert
Leeres GIF kann nicht gespeichert werden
Ungültige GIF-Signatur
Ungültige Farbanzahl bei Bildschirmbeschreibung angegeben
Ungültige Farbanzahl bei Bildbeschreibung angegeben
Unbekannter Erweiterungstyp
Ungültige Erweiterungseinführung
Fehler bei der Speicherzuweisung für GIF DIB
Zu wenig Bits im Decoder-Puffer
Zirkulärer Eintrag in Decoder-Tabelle
Ungültiger Bild-Trailer
Interner Fehler: Erweiterungsinstanz entspricht nicht dem Erweiterungs-Label
Nicht unterstützte Blockgröße für Anwendungserweiterung
Unbekannter GIF-Blocktyp
GetCoding must be overridden in %s
True
False
DOM-Implementierung "%s" bereits registriert
Eigenschaft oder Methode "%s" wird vom DOM-Hersteller "%s" nicht unterstützt
Knoten kann nicht Null sein
Microsoft MSXML ist nicht installiert
Die Größe einer JPEG-Grafik kann nicht verändert werden
JPEG-Fehler #%d
JPEG-Grafikdatei
Aktivierung des OLE-Steuerelements misslungen
Das Fenster-Handle des OLE-Elements nicht verfügbar
Lizenz-Information für %s ist ungültig
Lizenz-Information für %s nicht gefunden. Sie können dieses Steuerelement im Entwurfsmodus nicht verwenden
Es kann kein Zeiger auf ein ausgeführtes Objekt geholt werden, dass mit OLE für %s/%s registriert ist
Vorzeitiges Datenende
Greek (Windows)
Hebrew (ISO-Logical)
Hebrew (ISO-Visual)
Hebrew (Windows)
Japanese (JIS)
Korean
Korean (EUC)
Latin 9 (ISO)
Thai (Windows)
Turkish (ISO)
Turkish (Windows)
Unicode (UTF-7)
Unicode (UTF-8)
Vietnamese (Windows)
Western European (ISO)
Western European (Windows)
Arabic (ISO)
Arabic (Windows)
Baltic (ISO)
Baltic (Windows)
Central European (ISO)
Central European (Windows)
Chinese Traditional (Big5)
Chinese Simplified (GB18030)
Chinese Simplified (GB2312)
Chinese Simplified (HZ)
Cyrillic (ISO)
Cyrillic (KOI8-R)
Cyrillic (KOI8-U)
Cyrillic (Windows)
Estonian (ISO)
Greek (ISO)
Ungültige SQL-Datums-/Uhrzeitwerte
Invalid property index %d.
ADVRADIOITEM
ADVCHECKITEM
ADVSUBMENUITEM
Win+
Reverse transformation is not implemented in %s.
Forward transformation is not implemented in %s.
Destination bitmap is nil
Source bitmap is nil
Invalid SrcRect
Can't allocate the DIB handle
Can't create compatible DC
Can't select an object into DC
Unmatched reference counting.
Inappropriate Backend
Dieses "Portable Network Graphics" Bild wurde mit einem unbekannten Komprimierungsalgorithmus kodiert, welcher nicht entschlüsselt werden kann.
Dieses "Portable Network Graphics" Bild benutzt ein unbekanntes Interlace-Schema, welches nicht entschlüsselt werden kann.
Die Abschnitte müssen kompatibel sein, damit sie zugewiesen werden können.
Dieses "Portable Network Graphics" Bild ist ungültig: Der Dekoder ist unerwartete auf das Ende der Datei gestoßen.
Dieses "Portable Network Graphics" Bild enthält keine Daten.
Das Programm versucht einen existierenden und notwendigen Abschnitt zum aktuellen Bild hinzuzufügen. Dies ist nicht zulässig.
Es ist nicht zulässig, einem ungültigen Bild einen neuen Abschnitt hinzuzufügen.
Es stehen nicht genügend Resourcen im System zur Verfügung, um die Operation auszuführen. Schließen Sie einige Fenster und versuchen Sie es erneut.
Das Setzen der Bit-Transparent-Farbe ist für PNG-Images die Alpha-Werte für jedes Pixel enthalten (COLOR_RGBALPHA und COLOR_GRAYSCALEALPHA) nicht zulässig
Die Datei, die gelesen wird, ist kein gültiges "Portable Network Graphics" Bild, da es keinen gültigen Header enthält.
Die neue Größe für die Größenanpassung des Bildes ist ungültig.
"Portable Network Graphics" konnte nicht erstellt werden, weil ungültige Bildtypparameter angegeben wurden.
Could not allocate memory for image
BCD-Überlauf
%s ist kein gültiger BCD-Wert
SQL-TimeStamp-String konnte nicht analysiert werden
Unable to load tree structure, the format is wrong.
Unable to load tree structure, the version is unknown.
Unable to load tree structure, not enough data available.
Stream data corrupt. A node's anchor chunk is missing.
Stream data corrupt. Unexpected data after node's end position.
Clipboard operation failed.
Dieses "Portable Network Graphics" Bild ist ungültig, weil Teile der Daten fehlerhaft sind (CRC-Fehler)
Dieses "Portable Network Graphics" Bild konnte nicht geladen werden, weil wahrscheinlich einer der Hauptdatenbreiche (IHDR) beschädigt ist
Dieses "Portable Network Graphics" Bild ist ungültig, weil Grafikdaten fehlen.
Die Grafik konnte nicht entpackt werden, weil Teile der komprimierten Daten fehlerhaft sind.
Beschreibung:
Das "Portable Network Graphics" Bild enthält eine ungültige Palette.
Die gerade gelesene Datei ist kein gültiges PNG-Bild ("Portable Network Graphics"), weil sie keinen gültigen Header enthält. Diese Datei ist möglicherweise beschädigt. Versuchen Sie, eine neue Version davon zu bekommen
Dieses "Portable Network Graphics" Bild wird nicht unterstützt oder ist ungültig.
(Der IHDR-Abschnitt ist nicht der erste Abschnitt in der Datei).
Dieses PNG-Bild (Portable Network Graphics) wird nicht unterstützt, weil die Breite oder Höhe die maximale Größe von 65535 Pixel überschreitet.
Es gibt keinen solchen Palettenwert.
Dieses "Portable Network Graphics" Bild enhält einen unbekannten aber notwendigen Teil, welcher nicht entschlüsselt werden kann.
Objekt mit Index %d konnte nicht gesetzt werden
Für TabPosition tpLeft und tpRight muss MultiLine True sein
Ungültiger Index
Eintrag kann nicht eingefügt werden
Ungültiger Besitzer
%d ist ein ungültiger Wert für PageIndex. PageIndex muss zwischen 0 und %d liegen
Dieses Element benötigt COMCTL32.DLL in der Version 4.70 oder höher
Das Datum überschreitet das Maximum von %s
Das Datum unterschreitet das Minimum von %s
Um das Datum zu setzen, müssen Sie im Modus ShowCheckbox sein
Kalenderzeit oder -datum konnte nicht gesetzt werden
Der max. Auswahlbereich konnte nicht gesetzt werden
Der max./min. Bereich des Kalenders konnte nicht gesetzt werden
Der ausgewählte Bereich des Kalenders kann nicht gesetzt werden
&Resize All Columns To Fit
Target node cannot be a child node of the node to be moved.
Stil '%s' bereits registriert
Klasse '%s' ist für '%s' bereits registriert
Klasse '%s' ist für '%s' nicht registriert
Parameter %s darf nicht nil sein
Funktion wird von diesem Stil nicht unterstützt
BeginInvoke kann nicht ohne übergeordnetes Element oder Fenster-Handle aufgerufen werden
OLE-Fehler %.8x
Die Methode '%s' wird vom Automatisierungsobjekt nicht unterstützt
Variante referenziert kein Automatisierungsobjekt
Dispatch-Methoden unterstützen maximal 64 Parameter.
DCOM ist nicht installiert
Registerelement konnte nicht geleert werden
Registerseite mit Index %d konnte nicht gelöscht werden
Registerseite mit Index %d konnte nicht gelesen werden
Objekt mit Index %d konnte nicht gelesen werden
Registerseite "%s" mit Index %d konnte nicht gesetzt werden
Soll der Standard-Prioritätsplan wiederhergestellt werden?
Keine OnGetItem-Ereignisbehandlungsroutine zugewiesen
Ein Stil namens %s wurde nicht registriert
In dieser uses-Klausel ist keine Stil-Unit für ActionBand vorhanden.
Ihre Anwendung muss entweder XPStyleActnCtrls, StdStyleActnCtrls oder eine Stil-Unit für ActionBand eines Fremdherstellers in der uses-Klausel enthalten
ANSI
ASCII
Unicode
Big Endian Unicode
UTF-8
UTF-7
Shell-Benachrichtigungssymbol kann nicht entfernt werden
PageControl muss zuerst zugewiesen werden
Für %s ist Windows Vista oder höher erforderlich
Button%d
RadioButton%d
Caption darf nicht leer sein
&Passwort
&Domäne
Anmelden
Einem ActionBar kann kein Unterelement zugewiesen werden, wenn ein übergeordnetes Objekt bereits einem ActionBar zugewiesen wurde
Element %s hat Unterelemente, trotzdem löschen?
Dieses Element darf nicht gelöscht werden
Eintrag %s darf nicht verschoben werden
Weitere Schaltflächen
Einblenden
Fehler beim Laden der zuvor gespeicherten Einstellungsdatei: %s
Soll die Datei gelöscht werden?
(Kein Name)
Zirkuläre Verweise sind nicht gestattet
%s kann nicht verborgen werden
Fehler beim Setzen von %s.Count
Stil des Listenfeldes (%s) muss virtuell sein, damit Count gesetzt werden kann
Einstellungen konnten nicht gespeichert werden
Text überschreitet Memo-Kapazität
Operation auf ausgewähltem Drucker nicht verfügbar
Aktuell ist kein Standarddrucker ausgewählt
Menü '%s' wird bereits von einem anderen Formular verwendet
Bild:
(%dx%d)
Vorschau
Angedocktes Steuerelement muss einen Namen haben.
Fehler beim Entfernen des Steuerelements aus der Andock-Hierarchie
- Andockzone nicht gefunden
- Andockzone enthält kein Steuerelement
Fehler beim Laden der Andockzone aus dem Stream. Version %d erwartet, aber %d gefunden.
Mehrfachauswahl muss für diese Funktion aktiviert sein
Länge des Werte-Arrays muss >= der Länge des Prompt-Arrays sein
Prompt-Array darf nicht leer sein
&Benutzername
Auf
Rechts
Ab
Einfg
Entf
Umsch+
Strg+
Alt+
(Ohne)
Wert muss zwischen %d und %d liegen
Alle Dateien (*.*)|*.*
Alle
Zeile kann nicht eingefügt werden
Ungültiges Zwischenablagenformat
Zwischenablage unterstützt keine Symbole
Zwischenablage %s kann nicht geöffnet werden
&Wiederholen
&Ignorieren
&Alle
&Alle Nein
A&lle Ja
S&chließen
Rück
Tab
Esc
Eingabe
Leer
BildAuf
BildAb
Ende
Pos1
Links
Erweiterte Metadateien
Symbole
Bitmaps
TIFF-Grafiken
Ungültiger Eingabewert
Ungültiger Eingabewert. Mit der Taste ESC machen Sie die Änderungen rückgängig
Warnung
Fehler
Informationen
Bestätigen
&Ja
&Nein
OK
Abbrechen
&Hilfe
&Abbrechen
GroupIndex darf nicht kleiner sein als der GroupIndex eines vorherigen Menüelements
Formular kann nicht erstellt werden. Aktuell sind keine MDI-Formulare aktiv
Ein Bild kann nur geändert werden, wenn es ein Bitmap enthält
Steuerelement kann nicht sich selbst als Vorfahr haben
OK
Abbrechen
&Ja
&Nein
&Hilfe
&Schließen
&Ignorieren
&Wiederholen
Abbrechen
&Alle
Formulare können nicht gezogen werden
Metadateien
Element '%s' hat kein übergeordnetes Fenster
Das angegebene übergeordnete Element ist kein übergeordnetes Element von '%s'
Untergeordnetes MDI-Formular kann nicht verborgen werden
Eigenschaft Visible kann in OnShow oder OnHide nicht verändert werden
Sichtbares Fenster kann nicht in modales geändert werden
Eigenschaft Scrollbar außerhalb des zulässigen Bereichs
Eigenschaft %s außerhalb des zulässigen Bereichs
Menüindex außerhalb des zulässigen Bereichs
Menü zweimal eingefügt
Untermenü ist nicht im Menü
Nicht genügend Timer verfügbar
Der Drucker druckt aktuell nicht
Druckvorgang läuft
Druckerindex außerhalb des zulässigen Bereichs
Ausgewählter Drucker ist ungültig
%s an %s
Unbekannte Bilddateierweiterung (.%s)
Nicht unterstütztes Zwischenablagenformat
Nicht unterstütztes Stream-Format
Systemressourcen erschöpft
Canvas erlaubt kein Zeichnen
Das Textformat-Flag '%s' wird nicht unterstützt
Ungültige Bildgröße
Ungültige Bilderliste
Bild kann nicht ersetzt werden
Bild kann nicht eingefügt werden
Ungültiger ImageList-Index
ImageList-Daten konnten nicht aus dem Stream gelesen werden
ImageList-Daten konnten nicht in den Stream geschrieben werden
Fehler beim Erstellen des Fenster-Gerätekontexts
Fehler beim Erzeugen einer Fensterklasse
Deaktiviertes oder unsichtbares Fenster kann den Fokus nicht erhalten
Ungültiger Zeit-String: %s
Ungültiger Zeit-Offset-String: %s
Es muss auf mindestens ein Ereignis gewartet werden
BeginInvoke kann bei der Freigabe für TComponent nicht aufgerufen werden
In einen zum Lesen geöffneten Ressourcen-Stream kann nicht geschrieben werden
Position des Registers ist nicht mit dem aktuellen Registerstil kompatibel
Registerstil ist nicht mit der aktuellen Position kompatibel
Bitmap ist ungültig
Ungültiges Symbol
Metadatei ist ungültig
Ungültiges Pixel-Format
Ungültiges Bild
Bereichsüberschreitung bei Zeilenindex
Die Größe eines Symbols kann nicht geändert werden
Die Größe einer WIC-Grafik kann nicht verändert werden
Ungültige Operation für TOleGraphic
Windows XP
Windows Server 2003
Windows Server 2003 R2
Windows Server 2012
Windows Server 2012 R2
Windows Server 2016
Windows 8
Windows 8.1
Windows 10
Observer wird nicht unterstützt
Der Observer-Kollektion können nicht mehrere Einfach-Typumwandlungs-Observer hinzugefügt werden
Das Objekt implementiert das Observer-Interface nicht
Der Observer-Kollektion wurde kein Einfach-Typumwandlungs-Observer mit der ID %d hinzugefügt
Der Observer-Kollektion wurde kein Mehrfach-Typumwandlungs-Observer mit der ID %d hinzugefügt
Observer ist nicht verfügbar
Ungültiger Datums-String: %s
Eintrag nicht gefunden
Duplikate nicht zulässig
Unzureichende RTTI zur Unterstützung dieser Operation verfügbar
Parameteranzahl stimmt nicht überein
Typ '%s' ist im interface-Abschnitt einer Unit nicht deklariert
VAR- und OUT-Argumente müssen exakt mit dem Parametertyp übereinstimmen
%s (Version %d.%d, Build %d, %5:s)
%s Service Pack %4:d (Version %1:d.%2:d, Build %3:d, %5:s)
32-Bit-Edition
64-Bit-Edition
Windows
Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 2000
Die angegebene Datei wurde nicht gefunden
?
Die angegebene "%s" lokale Uhrzeit ist ungültig (befindet sich im fehlenden Zeitraum vor der Sommerzeit).
Kein Hilfe-Viewer, der Filter unterstützt
Index außerhalb des Bereichs (%d). Muss >= 0 und < %d sein
SpinCount außerhalb des Bereichs. Muss zwischen 0 und %d liegen
TimeSpan zu lang
Wert darf nicht NaN
Keine kontextsensitive Hilfe installiert
Keine Hilfe für Kontext %d gefunden
Index kann nicht geöffnet werden
Suche kann nicht geöffnet werden
Inhaltsverzeichnis nicht gefunden
Kein themenbezogenes Hilfesystem installiert
Keine Hilfe für %s gefunden
Argument außerhalb des Bereichs
Stream-Schreibfehler
Fehler beim Erzeugen des Thread: %s
Thread-Fehler: %s (%d)
Ein extern erstellter Thread kann nicht beendet werden
Auf einen extern erstellten Thread kann nicht gewartet werden
Start kann für einen laufenden oder unterbrochenen Thread nicht aufgerufen werden
Parameter %s darf nicht Nil sein
Parameter %s darf kein negativer Wert sein
Eingabepuffer für %s = %d, %s = %d überschritten
Ungültige Zeichen im Pfad
Der angegebene Pfad ist zu lang
Der angegebene Pfad wurde nicht gefunden
Das Pfadformat wird nicht unterstützt
Das angegebene Verzeichnis ist nicht leer
Der angegebene Verzeichnisname ist ungültig
Das Laufwerk wurde nicht gefunden
Kapazität der Liste ist erschöpft (%d)
Zu viele Einträge in der Liste (%d)
Listenindex außerhalb des gültigen Bereichs (%d)
Expandieren des Speicher-Stream wegen Speichermangel nicht möglich
%s wurde nicht als COM-Klasse registriert
Fehler beim Lesen von %s%s%s: %s
Stream-Lesefehler
Eigenschaft kann nur gelesen werden
Erzeugung von Schlüssel %s misslungen
Fehler beim Holen der Daten für '%s'
Fehler beim Setzen der Daten für '%s'
Ressource %s nicht gefunden
%s.Seek nicht implementiert
Operation für sortierte Listen nicht zulässig
%s befindet sich nicht in einer Gruppe für Klassenregistrierungen
Eigenschaft %s existiert nicht
Komponente mit der Bezeichnung %s existiert bereits
In der String-Liste sind Duplikate nicht zulässig
Datei "%s" kann nicht erstellt werden. %s
Datei %s kann nicht geöffnet werden. %s
In %s kann nicht geschrieben werden
Ungültiger Dateiname - %s
Ungültiges Stream-Format
'%s' ist eine ungültige Maske für (%d)
''%s'' ist kein gültiger Komponentenname
Ungültiger Eigenschaftswert
Ungültiges Eigenschaftselement: %s
Ungültiger Pfad für Eigenschaft
Ungültiger Eigenschaftstyp: %s
Ungültiger Eigenschaftswert
Ungültiger Datentyp für '%s'
Eintrag nicht gefunden ($0%x)
Ungültiges Ziel-Array
Zeichenindex außerhalb des gültigen Bereichs (%d)
Startindex außerhalb des gültigen Bereichs (%d)
Ungültige Anzahl (%d)
Ungültiger Zielindex (%d)
Ungültige Codeseite
Keine Zuordnung für Unicode-Zeichen in der Multibyte-Zielcodeseite vorhanden
Ungültiger StringBaseIndex
Vorfahr für '%s' nicht gefunden
%s kann nicht zu %s zugewiesen werden
Bits-Index außerhalb des zulässigen Bereichs
In einen zum Lesen geöffneten Ressourcen-Stream kann nicht geschrieben werden
CheckSynchronize wurde vom Thread $%x aufgerufen, der NICHT der Haupt-Thread ist.
Klasse %s nicht gefunden
Klasse mit der Bezeichnung %s existiert bereits
Liste gestattet keine doppelten Einträge ($0%x)
So
Mo
Di
Mi
Do
Fr
Sa
Sonntag
Montag
Dienstag
Mittwoch
Donnerstag
Freitag
Samstag
Verzeichnis kann nicht erstellt werden
Ungültiges Quell-Array
Sep
Okt
Nov
Dez
Januar
Februar
März
April
Mai
Juni
Juli
August
September
Oktober
November
Dezember
Unterstützungsfunktion für Monitor nicht initialisiert
Feature nicht implementiert
Methode für freigegebenes Objekt aufgerufen
%s (%s, Zeile %d)
Abstrakter Fehler
Zugriffsverletzung bei Adresse %p in Modul '%s'. %s von Adresse %p
Systemfehler. Code: %d.
%s%s
Ein Aufruf einer Betriebssystemfunktion ist fehlgeschlagen
Jan
Feb
Mär
Apr
Mai
Jun
Jul
Aug
Benutzerdefinierter Variant-Typ (%s%.4x) außerhalb des gültigen Bereichs
Benutzerdefinierter Variant-Typ (%s%.4x) bereits benutzt von %s
Benutzerdefinierter Variant-Typ (%s%.4x) nicht brauchbar
Es wurden zu viele benutzerdefinierte Variant-Typen registriert
Variante des Typs (%s) konnte nicht in Typ (%s) konvertiert werden
Überlauf bei der Konvertierung einer Variante vom Typ (%s) in Typ (%s)
Variant-Überlauf
Ungültiges Argument
Ungültiger Variant-Typ
Operation nicht unterstützt
Unerwarteter Variant-Fehler
Externe Exception %x
Auswertung von assert fehlgeschlagen
Interface nicht unterstützt
Exception in safecall-Methode
Kein Eigentümer der Objektsperre
Anwendungsfehler
Format '%s' ungültig oder nicht kompatibel mit Argument
Kein Argument für Format '%s'
Variant-Methodenaufruf nicht unterstützt
Lesen
Schreiben
Ausführung
Ungültiger Zugriff
Format-String zu lang
Fehler beim Erzeugen von Variante oder sicherem Array
Variante oder sicheres Array-Index außerhalb des gültigen Bereichs
Variante oder sicheres Array ist gesperrt
Ungültige Varianten-Typumwandlung
Ungültige Variantenoperation
Ungültige NULL-Variantenoperation
Ungültige Variantenoperation (%s%.8x)
%s
Division durch Null
Fehler bei Bereichsprüfung
Integerüberlauf
Ungültige Gleitkommaoperation
Gleitkommadivision durch Null
Gleitkommaüberlauf
Gleitkommaunterlauf
Ungültige Zeigeroperation
Ungültige Typumwandlung
Zugriffsverletzung bei Adresse %p. %s von Adresse %p
Zugriffsverletzung
Stack-Überlauf
Strg+C gedrückt
Privilegierte Anweisung
Operation abgebrochen
Exception %s in Modul %s bei %p.
%s%s
'%s' ist kein gültiger Integerwert
'%s' ist kein gültiger Gleitkommawert
'%s' ist kein gültiges Datum
'%s' ist keine gültige Uhrzeit
'%s' ist keine gültige Datums- und Uhrzeitangabe
'%d.%d' ist kein gültiger Zeitstempel
'%s' kein gültiger Wert für GUID
Ungültiges Argument zum Codieren der Uhrzeit
Ungültiges Argument zum Codieren des Datums
Zu wenig Arbeitsspeicher
E/A-Fehler %d
Zu viele geöffnete Dateien
Dateizugriff verweigert
Versuch hinter dem Dateiende zu lesen
Zu wenig Speicherplatz
Ungültige numerische Eingabe

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 25.0.0.18
ProductVersion 25.0.0.18
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
FileDescription Ashampoo WinOptimizer 25
FileVersion (#2) 25.0.0.18
InternalName WO25
LegalCopyright 2022 Ashampoo GmbH & Co. KG
ProductName Ashampoo WinOptimizer 25
ProductVersion (#2) 25.0.0.18
ProgramID WO25
Resource LangID English - United States

TLS Callbacks

StartAddressOfRawData 0xbb5000
EndAddressOfRawData 0xbb5058
AddressOfIndex 0xb68c3c
AddressOfCallbacks 0xbb6010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section .bss has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->