b0e6ff607b7e214372f52a5d43177f99

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2016-Aug-12 14:03:58
Detected languages Dutch - Belgium
English - United States
French - France
German - Germany
Italian - Italy
Polish - Poland
Portuguese - Portugal
Russian - Russia
Spanish - Spain (International sort)
CompanyName Backwwods-Country.com
FileDescription CPA:: Assists in creating content packages for use with DAZ3D Studio
FileVersion 1.0.0.30
ProductName Content Package Assist
ProductVersion 1.0

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ v6.0 DLL
Suspicious Strings found in the binary may indicate undesirable behavior: Contains references to system / monitoring tools:
  • RunDLL32.exe
Contains domain names:
  • Backwoods-Country.com
  • Backwwods-Country.com
  • Country.com
  • adobe.com
  • http://ns.adobe.com
  • http://ns.adobe.com/xap/1.0/
  • http://ns.adobe.com/xap/1.0/mm/
  • http://ns.adobe.com/xap/1.0/sType/ResourceRef#
  • http://www.Backwoods-Country.com
  • http://www.microsoft.com
  • http://www.microsoft.com/downloads
  • http://www.w3.org
  • http://www.w3.org/1999/02/22-rdf-syntax-ns#
  • http://www.w3.org/2000/xmlns/
  • http://www.w3.org/2001/XMLSchema
  • http://www.w3.org/2001/XMLSchema-instance
  • microsoft.com
  • ns.adobe.com
  • www.Backwoods-Country.com
  • www.microsoft.com
  • www.w3.org
Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Uses constants related to MD5
Uses constants related to SHA1
Uses constants related to AES
Uses constants related to Blowfish
Suspicious The PE is possibly packed. Unusual section name found: .itext
Unusual section name found: .didata
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryExW
  • GetProcAddress
  • LoadLibraryA
  • LoadLibraryW
Functions which can be used for anti-debugging purposes:
  • SwitchToThread
  • FindWindowW
Code injection capabilities (PowerLoader):
  • GetWindowLongW
  • FindWindowW
Can access the registry:
  • RegQueryValueExW
  • RegOpenKeyExW
  • RegCloseKey
  • RegSetValueExW
  • RegQueryValueExA
  • RegQueryInfoKeyW
  • RegOpenKeyExA
  • RegFlushKey
  • RegEnumValueW
  • RegEnumKeyExW
  • RegDeleteValueW
  • RegDeleteKeyW
  • RegCreateKeyExW
Possibly launches other programs:
  • WinExec
  • ShellExecuteW
Can create temporary files:
  • CreateFileW
  • GetTempPathA
  • GetTempPathW
  • CreateFileA
Uses functions commonly found in keyloggers:
  • MapVirtualKeyW
  • GetForegroundWindow
  • GetAsyncKeyState
  • CallNextHookEx
  • AttachThreadInput
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Functions related to the privilege level:
  • OpenProcessToken
Enumerates local disk drives:
  • GetVolumeInformationW
  • GetLogicalDriveStringsW
  • GetDriveTypeW
Manipulates other processes:
  • OpenProcess
Can take screenshots:
  • GetDCEx
  • GetDC
  • FindWindowW
  • CreateCompatibleDC
  • BitBlt
Reads the contents of the clipboard:
  • GetClipboardData
Info The PE's resources present abnormal characteristics. Resource BLACK is possibly compressed or encrypted.
Resource DEFAULTUSERSKINDATA is possibly compressed or encrypted.
Resource TFRMABOUT is possibly compressed or encrypted.
The binary may have been compiled on a machine in the UTC-4 timezone.
Safe VirusTotal score: 0/71 (Scanned on 2020-01-04 06:33:57) All the AVs think this file is safe.

Hashes

MD5 b0e6ff607b7e214372f52a5d43177f99
SHA1 85374772341a86ab5342792b41c7969b77393f3c
SHA256 38eebf6b21a91b211f7c000872a3f8407aa161c2d187bd3ba80d8cbee870212b
SHA3 a1592206f8c29af9ba8f7c9dbb0bdff25870bc80afdd1204f379f7b365af69d4
SSDeep 196608:lG6McqOsIr8kdM4uTJ1/Z24KiR1eefJtdtitd4d0tErG/R:g6Tq3IAkdS/Z/l1fJtdtitd4d02rGZ
Imports Hash 85e10daaf710faf9630d8d88b3b5a6e1

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 10
TimeDateStamp 2016-Aug-12 14:03:58
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x99ec00
SizeOfInitializedData 0x2f6400
SizeOfUninitializedData 0
AddressOfEntryPoint 0x009A062C (Section: .itext)
BaseOfCode 0x1000
BaseOfData 0x9a1000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.0
ImageVersion 0.0
SubsystemVersion 5.0
Win32VersionValue 0
SizeOfImage 0xd26000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 aaccd82e2e890427c09375ff81645b40
SHA1 e724691c551a9a8a2e09da5ce550da743966cd6b
SHA256 9ede778349fbaa240d26a70c5b7aa72922d7dfd9a21fcd9fc9eb861ed198d6b3
SHA3 53f700045596864c787c723f47711bc6dcefd7a93808087cd2a8c2095c6828fd
VirtualSize 0x99635c
VirtualAddress 0x1000
SizeOfRawData 0x996400
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.51835

.itext

MD5 d93a0bbc98d95c9f97a4732690f68010
SHA1 def651417a535473caa1101892f20f35ec2f3437
SHA256 dfc363c2a4c58ea25994e94f69411be91695f460d2f6e7d2fe0f48bc80b1470c
SHA3 bb022389014a406ed1e1bcb6d4c8f3e498aa756349a61524dcbcb7f58b07a388
VirtualSize 0x86c0
VirtualAddress 0x998000
SizeOfRawData 0x8800
PointerToRawData 0x996800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.11866

.data

MD5 c3216360358bfb3fd980d1ffcd8d8cfa
SHA1 b358fdda48e3ac871de270b78952627eb9a79c4e
SHA256 160b679ea56993d0062539a09726eb21c5a2eb4dfd336ad1097281df7ff3b7fe
SHA3 c5373b495225834b958ee7bb5844c6481443201a79be531219da2f70728b5d39
VirtualSize 0x3eacc
VirtualAddress 0x9a1000
SizeOfRawData 0x3ec00
PointerToRawData 0x99f000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 6.28602

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x8a5b4
VirtualAddress 0x9e0000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 5a455209f1d9ff509cb0175a04cef2dd
SHA1 aae0415f58346b1697aac7e90d41038e9126b5e9
SHA256 dfb9888559b318659e435dadea034785bc3445539e223478f483c49fcb27a319
SHA3 0da4e416114b8501a5eec85d32dc04ee30d2286b394b5234e8421132f510aa45
VirtualSize 0x5d60
VirtualAddress 0xa6b000
SizeOfRawData 0x5e00
PointerToRawData 0x9ddc00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.33929

.didata

MD5 7ceee2644cd3dc9d1faf9bb0ceaaee08
SHA1 f42bbb670b8d00383a9844d36381071117abeebe
SHA256 81fdfa9504361cc6c3b46e36bcb8eb17eadada79f22fabb25bc3336e8d0f2514
SHA3 ba408dfcd28107355c96f34a8647191c81562324c64b6b82275bad2411a6cdc3
VirtualSize 0xaa2
VirtualAddress 0xa71000
SizeOfRawData 0xc00
PointerToRawData 0x9e3a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.95309

.edata

MD5 98e0db7cc2efdfac3200e91497f623a7
SHA1 d1ad549d8f76920294291c90770b25c046ab4028
SHA256 a1208d8fbd1e0484f832ed7844bd8551b09e9888cff7b4d92a07e5934eedc7ea
SHA3 f48c3b390438ebef4104b29751641e00a426dc9078918cc6ca60bf0b8290d1ba
VirtualSize 0x6a
VirtualAddress 0xa72000
SizeOfRawData 0x200
PointerToRawData 0x9e4600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 1.2861

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x4c
VirtualAddress 0xa73000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 22fb2c84e338edac1c2abc613ef1cf64
SHA1 40c086cde47cfb03841da137aad98f998f2c2bdd
SHA256 98b875e8cdbaa0f26e72f5bf4f8a310d9a66031f2a7993dc8be7f8cd12edcc2e
SHA3 b1d7ca309e870b4ad507a3163bdc6561ae98a08fc9e0277de6e58f33ca5c84d5
VirtualSize 0x18
VirtualAddress 0xa74000
SizeOfRawData 0x200
PointerToRawData 0x9e4800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 0.210826

.rsrc

MD5 076491ef6c8032a312f689ed16a9c575
SHA1 8cac31e46e14472fe5f6640c1d9679d95d53a1e8
SHA256 cd54a061008f007a44a7e3ccfcd46011448bd3f15278aac74cc5917959149c54
SHA3 37822ec9333e03ceca1d0c460aa9f2e43ae0df0dffbbba5444ac96a73393e543
VirtualSize 0x2b0a00
VirtualAddress 0xa75000
SizeOfRawData 0x2b0a00
PointerToRawData 0x9e4a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 6.8342

Imports

oleaut32.dll SysFreeString
SysReAllocStringLen
SysAllocStringLen
advapi32.dll RegQueryValueExW
RegOpenKeyExW
RegCloseKey
user32.dll MessageBoxA
CharNextW
LoadStringW
kernel32.dll Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
SetCurrentDirectoryW
GetCurrentDirectoryW
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
kernel32.dll (#2) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
SetCurrentDirectoryW
GetCurrentDirectoryW
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
user32.dll (#2) MessageBoxA
CharNextW
LoadStringW
gdi32.dll UpdateColors
UnrealizeObject
TextOutW
StrokePath
StretchDIBits
StretchBlt
StartPage
StartDocW
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextJustification
SetTextColor
SetTextAlign
SetStretchBltMode
SetRectRgn
SetROP2
SetPixel
SetMapMode
SetEnhMetaFileBits
SetDIBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SetAbortProc
SelectPalette
SelectObject
SelectClipRgn
SelectClipPath
SaveDC
RoundRect
RestoreDC
ResizePalette
Rectangle
RectVisible
RectInRegion
RealizePalette
PtVisible
PtInRegion
Polyline
Polygon
PolyPolyline
PolyBezierTo
PolyBezier
PlayEnhMetaFile
Pie
PathToRegion
PatBlt
OffsetWindowOrgEx
OffsetRgn
MoveToEx
MaskBlt
LineTo
LPtoDP
IntersectClipRect
GetWindowOrgEx
GetWindowExtEx
GetWinMetaFileBits
GetViewportOrgEx
GetViewportExtEx
GetTextMetricsA
GetTextMetricsW
GetTextExtentPointW
GetTextExtentPoint32W
GetTextExtentExPointW
GetTextColor
GetTextAlign
GetSystemPaletteEntries
GetStockObject
GetRgnBox
GetROP2
GetPixel
GetPaletteEntries
GetObjectType
GetObjectW
GetNearestPaletteIndex
GetNearestColor
GetMapMode
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileDescriptionW
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetCurrentObject
GetClipRgn
GetClipBox
GetBrushOrgEx
GetBkMode
GetBkColor
GetBitmapBits
GdiFlush
FrameRgn
FillRgn
FillPath
ExtTextOutW
ExtSelectClipRgn
ExtFloodFill
ExtCreateRegion
ExcludeClipRect
EqualRgn
EnumFontsW
EnumFontFamiliesExW
EndPath
EndPage
EndDoc
Ellipse
DeleteObject
DeleteEnhMetaFile
DeleteDC
DPtoLP
CreateSolidBrush
CreateRoundRectRgn
CreateRectRgnIndirect
CreateRectRgn
CreatePolygonRgn
CreatePenIndirect
CreatePen
CreatePatternBrush
CreatePalette
CreateICW
CreateHatchBrush
CreateHalftonePalette
CreateFontIndirectW
CreateEnhMetaFileW
CreateEllipticRgn
CreateDIBitmap
CreateDIBSection
CreateDCW
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileW
CombineRgn
CloseEnhMetaFile
Chord
BitBlt
BeginPath
ArcTo
Arc
AngleArc
version.dll VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
mpr.dll WNetGetConnectionW
kernel32.dll (#3) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
SetCurrentDirectoryW
GetCurrentDirectoryW
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
advapi32.dll (#2) RegQueryValueExW
RegOpenKeyExW
RegCloseKey
SHFolder.dll SHGetFolderPathW
kernel32.dll (#4) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
SetCurrentDirectoryW
GetCurrentDirectoryW
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
ole32.dll CoCreateGuid
oleaut32.dll (#2) SysFreeString
SysReAllocStringLen
SysAllocStringLen
oleaut32.dll (#3) SysFreeString
SysReAllocStringLen
SysAllocStringLen
ole32.dll (#2) CoCreateGuid
comctl32.dll InitializeFlatSB
FlatSB_SetScrollProp
FlatSB_SetScrollPos
FlatSB_SetScrollInfo
FlatSB_GetScrollPos
FlatSB_GetScrollInfo
_TrackMouseEvent
ImageList_GetImageInfo
ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_GetDragImage
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Copy
ImageList_LoadImageW
ImageList_GetIcon
ImageList_Remove
ImageList_DrawEx
ImageList_AddMasked
ImageList_Replace
ImageList_Draw
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_ReplaceIcon
ImageList_Add
ImageList_SetImageCount
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
InitCommonControls
user32.dll (#3) MessageBoxA
CharNextW
LoadStringW
msvcrt.dll isxdigit
isupper
isspace
ispunct
isprint
islower
isgraph
isdigit
iscntrl
isalpha
isalnum
toupper
tolower
strchr
strlen
strncmp
memset
memcpy
memcmp
shell32.dll SHGetFileInfoW
SHFileOperationW
ShellExecuteExW
ShellExecuteW
Shell_NotifyIconW
SHAppBarMessage
DragQueryPoint
DragQueryFileW
DragFinish
DragAcceptFiles
shell32.dll (#2) SHGetFileInfoW
SHFileOperationW
ShellExecuteExW
ShellExecuteW
Shell_NotifyIconW
SHAppBarMessage
DragQueryPoint
DragQueryFileW
DragFinish
DragAcceptFiles
comdlg32.dll GetSaveFileNameW
GetOpenFileNameW
winspool.drv OpenPrinterW
EnumPrintersW
DocumentPropertiesW
ClosePrinter
winspool.drv (#2) OpenPrinterW
EnumPrintersW
DocumentPropertiesW
ClosePrinter
kernel32.dll (#5) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
SetCurrentDirectoryW
GetCurrentDirectoryW
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
wsock32.dll __WSAFDIsSet
WSACleanup
WSAStartup
WSAGetLastError
gethostbyname
socket
shutdown
setsockopt
send
select
recv
inet_addr
htons
connect
closesocket
kernel32.dll (#6) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
SetCurrentDirectoryW
GetCurrentDirectoryW
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle
winmm.dll PlaySoundW
gdiplus.dll GdipGetImageGraphicsContext
GdipGetImagePixelFormat
GdipSetPathGradientPresetBlend
GdipSetPathGradientWrapMode
GdipSetLineGammaCorrection
GdipSetImageAttributesColorKeys
GdipDisposeImageAttributes
GdipCreateImageAttributes
GdipDeleteMatrix
GdipCreateTexture
GdipResetClip
GdipBitmapGetPixel
GdipCreateBitmapFromScan0
GdipCreateBitmapFromStream
GdipCreateBitmapFromStreamICM
GdipDeleteRegion
GdipCreateRegionPath
GdipCreateRegionRect
GdipSetClipRegion
GdipSetPenDashStyle
GdipGetImageHeight
GdipGetImageWidth
GdipDisposeImage
GdipLoadImageFromStreamICM
GdipLoadImageFromStream
GdipFillPath
GdipDrawLine
GdipDrawRectangle
GdipDrawImageRectRect
GdipDrawImageRect
GdipGetImageRawFormat
GdipDeleteStringFormat
GdipCreateStringFormat
GdipMeasureString
GdipDrawString
GdipDeleteFont
GdipCreateFont
GdipDeleteFontFamily
GdipCreateFontFamilyFromName
GdipFillRectangle
GdipDrawPath
GdipSetTextRenderingHint
GdipGetSmoothingMode
GdipSetSmoothingMode
GdipReleaseDC
GdipGetDC
GdipDeleteGraphics
GdipCreateFromHDC
GdipDeletePen
GdipCreatePen1
GdipGetPathGradientPointCount
GdipSetPathGradientCenterPoint
GdipSetPathGradientSurroundColorsWithCount
GdipSetPathGradientCenterColor
GdipCreatePathGradientFromPath
GdipResetPath
GdipCreateLineBrushFromRectWithAngle
GdipCreateLineBrushFromRect
GdipCreateSolidFill
GdipCreateHatchBrush
GdipDeleteBrush
GdipAddPathEllipse
GdipAddPathArc
GdipAddPathLine
GdipClosePathFigure
GdipDeletePath
GdipCreatePath
GdipFillEllipseI
GdiplusShutdown
GdiplusStartup
GdipFree
GdipAlloc
kernel32.dll (delay-loaded) Sleep
VirtualFree
VirtualAlloc
lstrlenW
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
CompareStringW
IsValidLocale
SetThreadLocale
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
GetLocaleInfoW
WideCharToMultiByte
MultiByteToWideChar
GetConsoleOutputCP
GetConsoleCP
GetACP
LoadLibraryExW
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetCommandLineW
FreeLibrary
GetLastError
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
ExitThread
SwitchToThread
GetCurrentThreadId
CreateThread
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
FindFirstFileW
FindClose
SetCurrentDirectoryW
GetCurrentDirectoryW
WriteFile
SetFilePointer
SetEndOfFile
ReadFile
GetFileType
GetFileSize
CreateFileW
GetStdHandle
CloseHandle

Delayed Imports

Attributes 0x1
Name kernel32.dll
ModuleHandle 0xa711c0
DelayImportAddressTable 0xa711f8
DelayImportNameTable 0xa712fc
BoundDelayImportTable 0xa71400
UnloadDelayImportTable 0xa714d0
TimeStamp 1970-Jan-01 00:00:00

TMethodImplementationIntercept

Ordinal 1
Address 0x603e4

BLACK

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0x7b063
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.64793
MD5 d0034a18bb66ac550cd2c2dc9fe305bb
SHA1 2bb1e8ab98bfca25a9238cc9e434c8e2bc4899ef
SHA256 91ff2a9104851f05e043233966529de9fcebddfc6a4084302bae454c4558d206
SHA3 4bab83aed4129f811aba9f12d4aa196148c4763d978dd2dc6176e84f0f4c6c83

DEFAULTSKINICONLARGE

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0xb9a
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.93178
Detected Filetype PNG graphic file
MD5 6f8177c83fae24654bff14abd45f857d
SHA1 35f0b5022a425756ff55a5b42157d351e4223e2b
SHA256 980348c33f39d36526d1a65403cfd8921a142071ee2a225641b924b74f625c71
SHA3 f10fd051fc49ef01b544e13d24db37033312a8f61aef420db4871219efb92b92

DEFAULTSKINICONSMALL

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0x349
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.70582
Detected Filetype PNG graphic file
MD5 73bc782c26bb0588a137a02dbb8bdc01
SHA1 881060a91591f6fc66566e6167643a07f0b6e35d
SHA256 9e587821b0ab4fea7511ed55163bd0c18cffc68a142a5dc58140ea49162078cd
SHA3 329412cbe2922811e20fcdc6befba9beecbd97794f77224430953c82d3417652

DEFAULTUSERSKINDATA

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0x5b4c8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.45382
MD5 809ab43a130b1e569407f816dad4fb24
SHA1 603a29c3d605082d223e55dd68586f7ff2789fc7
SHA256 0af941f151f9babd1e1394a46af2f78aaaa70fabcce354124bcb8e00bcca5f85
SHA3 11ac521ebd1f34070b782961eab30329a02193f14d39c30448de9b8e500803a0

DEVEXPRESSDARKSTYLE

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0x5f586
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 6.88942
MD5 168b9279962369748084e7a86ae757ce
SHA1 c7a3deaee3a49253b9c090d09afdcb66df5d1baa
SHA256 9a5a9bc5c278b2999c95047d835c5da000c81623512ef39f271f4ac309f4930c
SHA3 2cc2d883719514dbb31496e9d86732bff60a90cc38f436920501eaa57de0a279

CXIMAGE_LARGEZOOMBUTTONS

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x6d2
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.80617
Detected Filetype PNG graphic file
MD5 dd73245c5d98ab5b346c43666f21ca5b
SHA1 391acfa47eeda8fded6c7c03ebc260cabe4cea17
SHA256 2327adee2c61d04340b70f14d8640e2c1047ff369ad987e0b56e9ab571ac9294
SHA3 5b592735d274a8fbff47c88b51a7692db916290fb7c736a2b10d7e3e690d08dc

CXIMAGE_SMALLZOOMBUTTONS

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d6
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.59153
Detected Filetype PNG graphic file
MD5 22923fca75e5ac4bcd340d3f3f3f7208
SHA1 95563dbf36fe225a5ae19f8cc7b4312d1b1c3735
SHA256 285242aaa6527d36556b4aa4b63bef256bb8a193c073d7251e0813d406cc5c94
SHA3 2ce7b10d25a7c3bc0e8b51afe6935b267d328c9fae7614310d42962eb0d8b543

CX_BACKBUTTON

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x12aa
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.94404
Detected Filetype PNG graphic file
MD5 b816b5ff11b537e8dafc10d4fb2370bb
SHA1 309e2ccce5ea55d57710e0e6bfe2929f5bc34ca7
SHA256 76a509a5319f71822a2fb4d9b48cd2ec54953f9f215d8443e2b0ca859d4935ef
SHA3 944aaef39c994fba5a42f44b65dd2f99d34fb682914bdd191efa88bfc111d5b9

CX_CLOCKFACE

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x34ea
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.88
Detected Filetype PNG graphic file
MD5 8383aca1f939af30bad051c00c913ef8
SHA1 b74393e35b940b78d2af81d74d2fdfcfc3c1a1a2
SHA256 a51f7c5554bb51f498c5233a9e30a5e3a61f4680a5a40c5685463d58be4c37f6
SHA3 17c5745fcbf8c332ec2ce7a17f52f3d0bc3633091275c090aacccf5245b1c5b9

CX_CLOCKGLASS

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x2225
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.86413
Detected Filetype PNG graphic file
MD5 82fa3ef786a76fa68c0bc270e09d9c2c
SHA1 d91832620d7c39fe44c986594c16738ceb678573
SHA256 65c236847c24ab92d98fc80bc4a0a0f5dc4309d433966fefba073b51cd71dcf5
SHA3 2e0c0cc18e8f69b54e59c95e0a38e176d81703ffdeb7c15e75f9b8a036e393d7

CX_COMMANDLINKGLYPH

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x3cc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.67671
Detected Filetype PNG graphic file
MD5 b06ecd65b767ff87f4c1f04b831d39b1
SHA1 78c7e5101fde814dc7ab816f837b7d700f94b124
SHA256 d26f7e9502007ad3836c5bc8a82d0bf7e96912679cd408f4621d4205356a5058
SHA3 9c9eb2b2a69997e76385b4a48b294346089cc57096ea2dfd8d8074f53a5db467

CX_FIXEDGROUPINDICATOR

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x140
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.14129
Detected Filetype PNG graphic file
MD5 6a046ce354b905d08d75e1146e803887
SHA1 095d7f74ad0a23cd533cd1bab59b8e7988387b6b
SHA256 f0cb940b18f4092d7d9b8a63fa3feec119e432ad6b211a946ddc09d32a5d2090
SHA3 53c7ed38a18acab8ac7bea194c294300b0ce1701b8eb99ddc9e8bd6cfff68011

CX_LOOKANDFEELSTYLEICON_FLAT16

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x336
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.95107
Detected Filetype Bitmap graphic
MD5 5b7066060dcac3b4b56b62be9ce74628
SHA1 70ff91b70964b66df79fa6653acc5901ef6c6b44
SHA256 81f3c8b89202a233cc6b5e7b5673bc9e5003361bad791253ef1655834303135c
SHA3 e07c53b52bd1c6950469f4e1823e12d9979820ccf318c820d0c660315e5c9cb7

CX_LOOKANDFEELSTYLEICON_FLAT48

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x2436
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.07825
Detected Filetype Bitmap graphic
MD5 517c91d7882cb6397b8fc82ede5cc244
SHA1 8daf50df177a1646d737dc628f809fbd9e07dd2f
SHA256 a39ea95fd816cd4dff921e628484c60e105272ee1a2c60b4771223ad207d461f
SHA3 f0a577cf1dd611e15d17171b9a31d0fc51c9c96daf1348ccc29faa461ffbd7c3

CX_LOOKANDFEELSTYLEICON_NATIVE16

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x336
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.91815
Detected Filetype Bitmap graphic
MD5 ae17b880355935f510c5c33cd2980df6
SHA1 a3657ac56cc74c7ef24c01e7cc697ad5f66b061b
SHA256 a641ec93fec1f8e68f922f966ef68e0b0f924b2bec2f443da7a56fb589842ab6
SHA3 0cf11823bd9d0e4005a555f207c0741c51603f1c4ef4ded206b8864c1d645eab

CX_LOOKANDFEELSTYLEICON_NATIVE48

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x2436
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.69514
Detected Filetype Bitmap graphic
MD5 72c7a4f9578d98dda8033a7b1fb9da51
SHA1 d848d2a650f14c43c804de066a9c8d382f896bb2
SHA256 050a79e9e8d8aaf887e866c867088f6030f2d202bfda9b9f70c3b64b390a4f32
SHA3 6d20c7c6196c34541761a43c0e490ef307499a868eb2ba086f0b818c0020edb5

CX_LOOKANDFEELSTYLEICON_OFFICE1116

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x336
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.50548
Detected Filetype Bitmap graphic
MD5 7856a2cd01a1094cd7b1fab5565216af
SHA1 139b30bc39ef2a4a900ea090257d6d4f0d42652e
SHA256 6a1f86fdbc67f8be8f1a448c4bf04106a125b5cb8e25a69113125d1a8e319985
SHA3 df7271f1711c7664db25016732f4d9aebebaf52d2035a9b08cd919cb712f4d8d

CX_LOOKANDFEELSTYLEICON_OFFICE1148

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x2436
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.1877
Detected Filetype Bitmap graphic
MD5 58872658ed5a674cbbbf0ae0c99d2548
SHA1 95d8eb7ec8c0abed9a0d2ef2f0023f40bf9c2311
SHA256 5243c7683d12d43443152c8bc9c052b159d30681e55b7a43026e901ca33e1715
SHA3 36e04070e266c9da1330c276569b1770af4fd4b3c2b1883ba99671c592690ee2

CX_LOOKANDFEELSTYLEICON_STANDARD16

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x436
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.41483
Detected Filetype Bitmap graphic
MD5 2b72b9b966472d3dc317fbc5768841f7
SHA1 a76ceb224818abb6cb3d8d698829d36e1be7b738
SHA256 3858f4f4f6600db8a6585344f1ca8dab80ecf4c423053192b7a0564f4cd53066
SHA3 2ec78c7f336e7c4016344c8e4c016a13b89d5eccc3fcf5caa3b86312f659498c

CX_LOOKANDFEELSTYLEICON_STANDARD48

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x2436
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.56675
Detected Filetype Bitmap graphic
MD5 9e9001c0261247edca65d44806a76ac7
SHA1 ff215db28eb0c55941693aaa828cf8d39fa327b5
SHA256 6488dc0201011648a5724c0a5b1838bd0a98520e92d50a9bc6cf6478087de742
SHA3 b0b93f2013a38751032b7fe0aebbb91245d60a0de5e074f310b2a2b4550e2d8c

CX_LOOKANDFEELSTYLEICON_ULTRAFLAT16

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x336
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.19295
Detected Filetype Bitmap graphic
MD5 f21f8af4190c2f0a6e3d661f3b2b5731
SHA1 b872a11393f6572b6cb9959bbc111433840d1332
SHA256 a41ac5bc2b46957943c319ed363a4f0d1f574edcf6252ba2c1f250717306d75e
SHA3 98f89ca4d20a6fd43c8bfe5b5652bcb051002317ec360fa6325596e362cedffc

CX_LOOKANDFEELSTYLEICON_ULTRAFLAT48

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x2436
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.97473
Detected Filetype Bitmap graphic
MD5 ca3e94d36855cda4ac0e043366fc4d6e
SHA1 8156e8555de57393ab21a30eb2ce02753709121f
SHA256 6361f44148d2a9277b7023cbc10a71128a4aca300e68dd2b86e2045d21d42a10
SHA3 adb41529a8f424850195c019ca9b9c34d6d0cc4eb5616b2d97940af6321ad31e

CX_RATINGCONTROLINDICATOR

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x614
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.80381
Detected Filetype PNG graphic file
MD5 109389ba91aaf260742e6008d9a9c4cd
SHA1 ac6e58f4232cdcfda6bca774abb2ba5815732840
SHA256 78be2bef61f5a3dd8236809625051bf93fa6eb092edc7a3868d1ceb60cab4a05
SHA3 ddb4eb1ceb9d0240761d818701bd02e9c998b5d7d8075e50e347ab306d6fbbf9

DXRIBBON_DISPLAYOPTIONS_AUTOHIDERIBBONGLYPH

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x571
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.83937
Detected Filetype PNG graphic file
MD5 1d3d8e3373ad18d595335d8d2023dd6e
SHA1 0e333a7e354c1d4db021574dcf943a10c65da768
SHA256 815d733b04ed7897b6de0d93e91b4a7ee0921c66a16ae1b1d5a977274c665e85
SHA3 bb9a3ad6f1768a667751204e72b07176729125474242b45fc603955e6eade0dc

DXRIBBON_DISPLAYOPTIONS_SHOWTABSANDCOMMANDSGLYPH

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x4fd
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.81194
Detected Filetype PNG graphic file
MD5 a1c224cfd8f2fa0b6bb14e48dbdee38d
SHA1 2510300010e3f279940ed072c3ef56c7cc3fd13a
SHA256 9d85a01878bac425b3473f4d375f581abc41a26a8b3d8f515e5d34a2dcc973f5
SHA3 6236120ebdb4efaa238daa16defaf1093ace192d449389c1db44714352491ece

DXRIBBON_DISPLAYOPTIONS_SHOWTABSGLYPH

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x4fb
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.78385
Detected Filetype PNG graphic file
MD5 020b91e1607f9b0e05978ac65dcdb97a
SHA1 d59bd145cb35ea5ba2a113f7e87c15076738c83a
SHA256 1312a01c00c1379e00378be77526ddde5478f406657077d21af7af9f0047efa3
SHA3 c0af1f9f6cecc25c5983f12c10019499881fbb1ae1665667a4cb2b1a2527355f

DXSHADOWMASK

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0x11e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 6.49577
Detected Filetype PNG graphic file
MD5 752e9a432e14c56979c2d5ccbdf1f789
SHA1 ea7bbdf6f574d789b2ce31f0c5231dc6a0e2d9f2
SHA256 c52be0c34f987abecf3cc35fa804143f1c69eb80435c9e9a2d163accbb5b9e33
SHA3 26c0e069fa4810177f776995cee3972adf1d747ab6f04285dfeb9b2b0cfa3ac5

DX_MAPPUSHPIN

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0xc29
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.88674
Detected Filetype PNG graphic file
MD5 3ba9fc230ece6a471f510fcc14158b04
SHA1 2a4c36420679b803f494bd34e78fb7534e8dd6e8
SHA256 66cef356d95665f2712293c15160e173b215e5c6e64a1f8ed9fa0543c0713ffe
SHA3 02d8471aa93bba41308d33ae3bbcf3a3c15515b6ce720b10dc1fd161634a844c

DX_NAVIGATIONBARCUSTOMIZATIONBUTTON

Type PNG
Language UNKNOWN
Codepage UNKNOWN
Size 0xc1
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 6.28168
Detected Filetype PNG graphic file
MD5 a9b00baea868f18aeb8a517b10cce9e0
SHA1 8e6ff1e66639c4b62f29089e3bee8bf08659e11d
SHA256 05baa59e9875fac69e9086ec3fd6b0f8cb015562ec55636153ae133433b801ee
SHA3 238c542de6d367dca07ea64de70f05a5453bf7cbec2f7d6567728cfa99b22ac5

CASE

Type UNICODEDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x723f
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.42598
MD5 24d510e4fc4bd85c9064e6cd4a6b5afe
SHA1 d9bd6c6b5e29d1e41534dac21a5881a1c961e897
SHA256 26ad8bd8e5e67fa91f5e84623f14dfa392eba1b7742c1430f24039a16228f0a2
SHA3 f33d5bd4df78a4e6c6cae587a3fd472128a7e762b7220cf3df4de548a874b559

CATEGORIES

Type UNICODEDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x7ebd
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.82676
MD5 64e533870c8b0e09d45b521bf2bbf562
SHA1 dc83a87afb6920f5340d91ff33c448ca9ae611f1
SHA256 e0a16eb6441e280225f96b9fecb22f42ff8f3891f2c26121d96991b74f88e9c9
SHA3 188d4c7604149550429d9dd0c56c92c25832e75425e003b4f3bdce49e484eadc

COMBINING

Type UNICODEDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x6a8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.64793
MD5 92b770f8767debee4096fdb237a0e331
SHA1 44b4b1b24fd27c5532c27354074475a25150dc2a
SHA256 85090d58aceb2ef630709a15e01e216740e85279abd5022b20b388a07015c4db
SHA3 c68fd53d4af572acaeaf779ba3b8ac2b2f073f0902b12bda8b5c04f290bab38b

COMPOSITION

Type UNICODEDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xaf7d
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.13011
MD5 d6a2d4f8bacc42075bddd385565d494f
SHA1 32da92b5cae2067dbcdb0284c68e6710734a3b0f
SHA256 5b94876780408f50c0e7a298f9cb060f5bbcbc2ddf8894fb0edfa3a6b24d35cd
SHA3 82df0975d82895e5e5c076880e7285580be5f914ec70d70bc380d87260396ca3

DECOMPOSITION

Type UNICODEDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xd3cf
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.25261
MD5 74c37ea07bbe396f54f821f0a4707db4
SHA1 ad519c7d336dd4b3289f74a1769620abb2d8ee58
SHA256 4956615fe2817e88bbe53190d14a4b8f104706547b7eaf1852d686d86c7a9f2c
SHA3 576530b8ee2de38f88ff69e38b911f71f4c845f63228db5061c74694dc17ca7a

NUMBERS

Type UNICODEDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x14c5
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.4372
MD5 1a4b45b0e942c8d84c4ac8e01738d994
SHA1 739bcfafdc2a7267efa1f21eff7e13b14934d7df
SHA256 e0a96e22539e1496f5f9f3e47571d941ced573df20ea575ec0f426e05f1ea378
SHA3 adf64b4d4900cd48baf0f26a316cc3b36b4bb3773c8263930dc4b1f7ff531485

1

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.55257
MD5 80218c00ac0cdfbaa6367ce73964029d
SHA1 66ae8bd499deabc08690f769150003a6cfcbaf96
SHA256 4209590406358474e6651543d9e9ef7c85a46c317b50329e34ae79979e1ba73d
SHA3 d263cd8384972be32bb13a5c546bafddd92a30d640ed5e962cf1efc923a67cdf

2

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.80231
MD5 2e87b3c111e3073a841775c1f8ec5a90
SHA1 20292304fa2ef1bfdc4a1000e90a1c16d4765a96
SHA256 ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
SHA3 9527f09e739c2064835800a7e5c317cb422bdd7237f00fca079a1c62f58a2612

3

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.00046
MD5 a04c3c368cb37c07bd5f63e7e6841ebd
SHA1 699300bceaa1256818c43fecfc8cad93a59156b2
SHA256 ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
SHA3 58722e3138aad1382e284c1605ecd665ced536de4906749ac8d6e11252cc9558

4

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.56318
MD5 9929115b21c2c59348058d4190392e75
SHA1 626fba1825d572ea441d36363307c9935de3c565
SHA256 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
SHA3 fea156e872544252c625076a6bf3baa733ee5b3d5399716e156734af7a841369

5

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.6949
MD5 f321ad13d1c3f35a05d67773b4bc27d6
SHA1 30aded8525417e2531d5eb88bf2f868172945baa
SHA256 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
SHA3 04c839da98a8c50a36697076af5bc6d527560a69153b2f718f065908fd4fe3ad

6

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.62527
MD5 5ca217e52bdc6f23b43c7b6a23171e6e
SHA1 d99dc22ec1b655a42c475431cc3259742d0957a4
SHA256 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
SHA3 b358d8a5b0f400dd2671956ec45486ae1035556837b5289df5f418fe69348b3f

7

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.91604
MD5 6be7031995bb891cb8a787b9052f6069
SHA1 487eb59fd083cf4df02ce59d9b079755077ba1b5
SHA256 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
SHA3 0f1c6c0378a3646c9fbf3678bbeeccf929d32192f02d1ea9d6ba0be5c769e6ab

8

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.28237
MD5 fc83c7457d4bb4c734047ebb80f5bf3d
SHA1 5ac380963f6926344b6d014a5b9f4559f3c7ba07
SHA256 ac945f220b4d0f278c29a58d06fdba82d6213bd96254c8b9e87995f72dce1092
SHA3 25b02adccee417225d72007b5a97faf8580e9f10addf726a9c649b71a9bda158

9

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.88739
MD5 6bc791b2ed93c8eaa93e1d38e5663c42
SHA1 1821a3cbbe7dac41933aabc2bed8cf6275740f44
SHA256 790ab6344e3c2856f0729a7b5d9bf218d951544e7efde2ea082c3b20e8ba27d1
SHA3 99d981e0d1c8e8f68837cb038b07831753d61ca00a9b445c5974dce7ead2481a

10

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.43665
MD5 6738ed2d212375542129a61cbeabc827
SHA1 0959bc9ce281a8c3dbfd949af62d9d7db3a8bffa
SHA256 2959fbc147697d6cf6839f544c16501cdbc7ce7e9ee757fc8056bee1e64b1d0c
SHA3 70bd39012cbb77c5fd3c2c663f599ea1477fcb92cb6231517af1508262ce0f9e

11

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.4477
MD5 fb2f35f7a4104356b06827519ae74f9a
SHA1 1985055e5cf026c81f6b66322ed4462332e6e6d3
SHA256 b41b85dcfc83ec49789e7041e6d9eedbdc0ccb5659e019ea699ca3efcebf05ed
SHA3 9e2f8d99644269895757f7c250079262c00e70161a9342c6504e4030751db6b8

12

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.06714
MD5 433f3ae1d75cd30010a676f51cd58570
SHA1 2df74eab8cd230fcd3c130a893f22b36365c4e68
SHA256 7fddb866750d823e10d53cff4ecd27a99b6d658a4231eea42f739bf2e68cd9d4
SHA3 03c8480de68ceeb1d1b65e8e6a4351053bb194aaef7d0d18e6ecdad5bd5a8a01

13

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.46744
MD5 4345e9628149057f67f0aa68d567520f
SHA1 00ce01c033e2248c7f39051aa3a8dd33227f3b70
SHA256 48933c86f29eb934d2a911d20820bc53eb127148806ed4d8a2b75cab835f3d32
SHA3 ef526a5a55e63b46023c862942b648984d03e77576c067cb71370cb18680b450

14

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.01649
MD5 9532bde94ccbf938a854655689fa2565
SHA1 8c2d57b294cfba820ac27c8cf3ad826ee7439c04
SHA256 d5c82a38d412e0283ab46ccfb089337d7134e6f519c133132eb9e8ea1d46a1ea
SHA3 a703ff884ccd21c355a2f871d8edd7218ddfa7c750097787a3f54a2faf43036a

15

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.55257
MD5 fd9cde4daeac01ae2ef2b7e75a8fe2d3
SHA1 018ecc29e1e8ed0490d0637d5a0a62cb60d46d0e
SHA256 657d3c8472d35517a39ef0619e74f6fccec16a122d72dea23d128c43b08d5c2a
SHA3 67c07f7f629f10c8e71b244e449da6ab1190ce6243536dfcdab1cd70f6b6a7bf

16

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.60638
MD5 4d40b7085238844d1b682c90f5d1646b
SHA1 61494c81b1e3cd46ccdfc601c66fcb726060fd9d
SHA256 cda713bd01c8e17ec3b96e6e2e8102c2edb5e822f8519da052604cfeb6b8b401
SHA3 131977b93db85a3ea21216f37b25a63c57a93ad3aa1ce0ca0e0b1340248fe25e

17

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.25699
MD5 6324aacad65c68c4b5ba432b32a44325
SHA1 8978ca0ea129bedfe1ee8b8aa07751bc7b2ed4f1
SHA256 8c3f9bf60924c988ef59026b95d4bdd33948bd3e345f41487effd8ad21e7158d
SHA3 745b240c031ef39aa9b9fc2afb20e8351d441f61173ab5d3fb57d14ca1793920

18

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x10ac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.71419
MD5 8862ced3d60db5b2d65a18ecd4beb784
SHA1 0ec786d0749351fa2b76a2fc2a6c7f3ed3efe4e5
SHA256 50368048b7a53f1734376cd77b4127311699eb76c5115fa52815b57fc2e932e6
SHA3 36ddb3833c38d0784dac315ecbb00fda4702e29124151130281556a7d7e6fb79

19

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x10ac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.99434
MD5 aa06523539de0d667e0759ba97c3919b
SHA1 1bf1739c8461d65640c997d05ec2e6585006685d
SHA256 3e589556ab1b9a8748e0bade0fa34384f9d4d459dc23a38c00d201b348616da1
SHA3 9541edb06478d9bb6d7a5f8b5fcae5acef6d3cf3f89c60340a592c02d668fd44

20

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.75092
MD5 cd16869c2c587565ef9d60bb6607b0e9
SHA1 647811b9cb2016bf24c07ec6f2f1340c138cb994
SHA256 b27fafbbede700b7aeef86457caacf732c750092272440dcf2b622b8c769fdab
SHA3 9c591ec838182bf9816307f2189b04f8739d8bbc9f567977599e57793f99551f

21

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.47302
MD5 1bd0224a2bc52543d632eb7b17115662
SHA1 e5d955981ed7d254c0cc7143787ef9aff60cf6f8
SHA256 0724129b922f4e06f2169df57b93580e44e69d94425e5f992a075f0678bb35a2
SHA3 50360f3321558e35bbf702a01fe0b4b4bccbbbedbb882257f21eb9dfa784d032

22

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.75666
MD5 242203818c242f80f357a3806de26e4d
SHA1 837b26be66e0e50a955b12aef4f4d5e4ea9983ff
SHA256 927d5d66b8fa20692af43f697a860204e0ac4542b52d2c14da456916604c77f6
SHA3 4d1bd7d3f6cbff43196fe90866b8dc98c6b2b510078a7ae309987c06fe609f97

23

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.93895
MD5 cc8413d5f589e20cd80cff1f285cd9fd
SHA1 4ecde973fee3867f678e50e311dbfd78833d6bc5
SHA256 a1b64c5c012be358c7c6d87c912c33b7bf52c0ea5e956d347b55d3e5cb08f7fa
SHA3 dcb4ac0e131ef1319d70277f63e9ce24fdd92c0e5512196787e98d5a6e3b4637

24

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.949008
MD5 92675667ade12cd388f37f7694fead45
SHA1 eed4f9590bcb3e6acc1620e10ff77b0822c93030
SHA256 67466e44b07b1ffe244e475ffdb430d3b73e3d6ce93ed3894c08e4a6f480f62b
SHA3 e6f62b5f4bee97b1355c2b5fe8e839796d16b40f2800b43a19485312ddf521f9

25

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.981544
MD5 88db3798548999f7a76206727b424f4c
SHA1 cc6b8c02699b8f4a36ca9684aaf1fc71a14bbbe8
SHA256 fc026be015ad66f6215547fe8b103f25836dca44ba2e2711e81a4e91d61a8e12
SHA3 e855b638198c1881a40e12af43bf874fbde83e3ca585a3570401e1e703045b73

26

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.16113
MD5 16a65cf835b5239c9d90501a30785183
SHA1 574ed5298f14e22b7cfd0c57ee7877f18a4c5f93
SHA256 ae1e2f881e02c248c36f854bba0563b94f101b4ab96957e8fd011f6495984286
SHA3 f1e00d9d24c4416859a9281e96149d9014f4ca4aa1a79ac40efb95b040b15e48

27

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0xcac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.17288
MD5 1928fc9166d239da45a25ac96375fc6c
SHA1 0eb928c128620a8cd35e7e00fb0a8caa1d240ce4
SHA256 3799450d0eae0bc9f4dc2824f47c7f42ab372fa9a5071da339ee57cc81fe14b7
SHA3 506c5bd3b5c641d74f2e9505e56b718340fa8ffcb3937ec02f2eddd8b65c3630

28

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.4477
MD5 fb2f35f7a4104356b06827519ae74f9a
SHA1 1985055e5cf026c81f6b66322ed4462332e6e6d3
SHA256 b41b85dcfc83ec49789e7041e6d9eedbdc0ccb5659e019ea699ca3efcebf05ed
SHA3 9e2f8d99644269895757f7c250079262c00e70161a9342c6504e4030751db6b8

29

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.05925
MD5 f06416c9b2389d8be4f66e13d9227f5a
SHA1 30fd334b98aa1795f62e003e9b1f32412b8398c9
SHA256 9c263c90e06b5d7a5d3db3c83394f1ca3bbc80f05099bd604f44cad1feea1613
SHA3 7ebb2bbea2bf0cc5d13b0fe6ef5bdec6a8daa5b62d88fb730bbba639d0023d51

30

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.64301
MD5 ebecb85b590d4f38f6ec25025408af96
SHA1 8136d2e7575e3d411866f82f43afb9d323d43921
SHA256 2bff149fe52de811dada512e1dbb2dbffde921ae4e009d2515e8d158feba8619
SHA3 1d8cda1a302fc3a5a83180e78f1ae5bf0bce2227c8e69b37f7dd21a7a9700a32

31

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.54355
MD5 bce1f3030b91ea103f883a0a5d5947da
SHA1 38c983840bd16aa662643da959a95931be24541a
SHA256 d416a26e93cf5cde09f73f7be1a0e902ea5d783ccb67e51b4eb8e60d97908c17
SHA3 a95c87a07a6e65218def7388a226d3efd70ec3288ec7c71b375d320f09933ae8

32

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.78731
MD5 3e9e61c2fad2f67823d8628ae84f46cf
SHA1 cd590e93803be82cd8c771504d488a8b09878d58
SHA256 2f8945d255c87a244429e88dd553c215a21307ae07fdd59bb9e19db962e0fcd4
SHA3 79d361892ce4afe5249d9897eabcb8bfbc2b7b687b4ec4de967a9af8aaa25e5c

33

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.2046
MD5 59625896d852b3db80a5053d84256610
SHA1 433238c8cbdf1cdfe15c777476f2198142e0c861
SHA256 3c5fcfe41fcc1cd9fe4c0b897eb761553ef675019fd0870d941de7aff79578e8
SHA3 66847852501b07770ebb0d20ec639d8c1d4a81566d18e94e712dc491805f24d9

34

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.40649
MD5 816fe98c4ca8c4a0fe5a9439b97daf08
SHA1 c06c85d6eb43b9854e6ed08132d5f1ad80207fe0
SHA256 44371a014302e9729edfbfe4ce3eb4a11896b8098dcbf912336ec23ce09d0f10
SHA3 4d928e60ff4d3b6e3a3e0e505eaac5b13f27fc1044fdcb73a01b778ea9610307

35

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x12c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.46396
MD5 4047c697e0b834bb615e70bfa0920b54
SHA1 fd03805e75bfd4e875da614bae0c8b670ff59c22
SHA256 14b4010ed485d5f17e4c1b62f1efdd5640f1d97afc5b0cd8a99bbf70bfb5d8e1
SHA3 8b1dc34210edfea2fe429c64a094b60afc81750b7dabec99f573eef6688e84e6

36

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.33837
MD5 232737b52a7c540833384b774103def7
SHA1 b79f783b9b1e66f1124f22cc0f2c85fb025b468a
SHA256 b48fbe1aafa2e2b83901c3f2dfa544f2a4ccf238fffe1d0f31ad9ac33216d3a8
SHA3 339833d0227baf0a0fcc4a4983e68bac8d1b31a9d8c3a5384f9db736e11053c3

37

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.82042
MD5 15142b8f0fbbfbd6ba9d36d107b74bc4
SHA1 7c9a7d9f1609e2f692a771b66b0e8b694d485908
SHA256 bcef56265e5239802f960bd4dd7f89ca923466020b6dc5feb12a42a4a9387353
SHA3 f01c7d9bdb1ee43d63061ecc4dade8738262b39eae01fbbeac10b330265209c8

38

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.88411
MD5 3e4874c5816f512d3b8b9d2520dcdee6
SHA1 37f3e8cc78a0a9d353fcf50cc7f4e1584584188a
SHA256 ec72bdc1a324177e4260a70cd94a34c14deac9d25d6ba45b1db86b4e19728377
SHA3 0f52cd50cd438e1688f2f8a95086acd1a655992c8f97d1be68e949f27bf783b8

39

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.47449
MD5 7b57f02e9eca7fb9b58d873bcc001ce5
SHA1 69b8c316bf27b87a23b06fcfaa775ce31792a185
SHA256 8d9d3f85a18b491014a8c90108cfe8b14b8b2abff86a6c6cd738ecf22f6f3a55
SHA3 2b91564efeeaf4a3a5ae42b78eab94d885f806055b12d663e67a97029bc1004d

40

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.48972
MD5 d32275d699acdd5dc53a1fa4a4506817
SHA1 31b6184844383b823ee87df2b82eec0ced4b8386
SHA256 276a527e9f4c538fc3bf1c9eb2328176a837ca36330b97bb54fd1ac7c4dc223a
SHA3 2c2833a885591dd63fa716e8913e0e92671617afade266e92fe079408abae70c

41

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.22665
MD5 2b31a631199352dbea5e29fedde5c216
SHA1 46e0c9fb2444ed67ce590a8df61af99ff2f28413
SHA256 55f2e1b0875efea0a55a653596e86ea3d7e0c17e7c3803f7e2829604e97470cc
SHA3 eae7f4bf1c944a2a646427c969e00334ade4b2228c1b89d4ffe275be30d9334c

42

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.32108
MD5 9f2466fae3b416e553eb60b7efdf8d65
SHA1 3cb357d47ccebc19e5e0ef5421fb9ad00d4391ce
SHA256 44dff272bac8ce1f44f06d60cf99f1c29c75fab4645052fb87bccf93315d7e80
SHA3 602b7e827ea3c0134df8c53dd39f1c8a8fa5401933fac2138e772558eb73e6e6

43

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.43665
MD5 307f7202c854c8a258beb2b9373cf38c
SHA1 e4f6ac2939710515ac635ce668c127f59140d8a4
SHA256 ccf6de67f63d5f6ac2b3a11bae7dc64fba41b976208c4c0ad7ce99b9856b58c3
SHA3 5cd18471352270c1286dee8e804f79297adf96980741fa3951e45f0ab07c3882

44

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.97987
MD5 332e3103c4aece4a75e033845797844a
SHA1 4cbecad4fa18cd53b792bcb58f1dc7cd825ed5e4
SHA256 e0a5bef7c66853ad9ecfe967ac3984d49d3c45f4d51e7d953d62b34a07c419cb
SHA3 e4d4bf6d289918bdbb12a71e9ca74054aaa063aca66cc4faee073e91cfcab9b6

45

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.31836
MD5 7026c7f8a370fa6cc31e950704a8d0e3
SHA1 2c6219a6ba064c4396ffe77810f0412e5a8d561f
SHA256 1c7050b442f68ca55b4ea701e5b7f64c557c03f71421fba9242b82fcf99ed246
SHA3 76180d681027c0a43c451971e48836f8c9d6f97c23eb2d9e167c889b2048e106

46

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.16747
MD5 345b33741a9eb8ef8bb448d2f0f40631
SHA1 bb47584514479be5434d374fc835fedbcba67ee1
SHA256 4d4998264c5fee9510985e226403d72f02a712d2e195cf0e85baefaaf0962df2
SHA3 9c363a327f88a134dc9eeddb4de07bc2e552dfca85b902601bc132e2adc934f4

47

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.56897
MD5 66de2d92276d1aa796eeb1a5a094e371
SHA1 96128c864b591f8e6b4bed4f46f124d62da4ccbc
SHA256 8f1e1a840f461c1011b3e6e90ff086a2622a8765009ab0c4e87275c52f16c2ad
SHA3 603c1f760dc2605790762d1e4289e7f56283b5e5eb4dde6a6926246093bf48c5

48

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.27121
MD5 4d10c5f2fc38dd865b91e0c5401caa93
SHA1 8e9c10e249d8c02a0df3b1a8f6d0dbed9ab4d737
SHA256 f88b5d6d4a4ce0b11147f5c3d832db973bc06d3f6046d7c4cb7331e97867aa8f
SHA3 b99eac20550441c5adf222cadd3e0a0afea9045c9763cd918def5eb38fff09d8

49

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.55257
MD5 fd9cde4daeac01ae2ef2b7e75a8fe2d3
SHA1 018ecc29e1e8ed0490d0637d5a0a62cb60d46d0e
SHA256 657d3c8472d35517a39ef0619e74f6fccec16a122d72dea23d128c43b08d5c2a
SHA3 67c07f7f629f10c8e71b244e449da6ab1190ce6243536dfcdab1cd70f6b6a7bf

50

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.51103
MD5 d4448645fc1ddece64db479243c1bb19
SHA1 f7cc615bd9629c30970564a8f9ba5abdb50034da
SHA256 8f52f998c91c485971d6572b0c6e75bd7acaa0eac79ca8a536a4bd28b9d4f357
SHA3 6d35320c509cc7a526bba1e13c484310935a91a0e7c8d0796a613fc463418613

51

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.31558
MD5 d93bd8d9d021ee9bb5da9bbb466c4865
SHA1 ac36d10be5e641b737641a625857e929d6e8c07d
SHA256 478928c2c498d82aa1f6b8da5e3d483d058c071d74c6e85ee0073e53042d0f57
SHA3 618ef4adba30e7d4f9e1cadc3bc8972856e424bc46a5a8d7fa78b5e58c6e3302

52

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.65372
MD5 b40e8f385b180501f2aca82bf606af1c
SHA1 cd9f005630e0617320a427a447add78cda0dff12
SHA256 6690dbbe63ffa97d70ab20040440cb8a36b46ac233f74c7b5116cf59cbd70f6c
SHA3 9695f582dd8680d361097979254495d1fb34bd001960cd8f72edcc3e2a9bc0d8

53

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.77296
MD5 c2c06bce5207b1cf56f5426af860460c
SHA1 4acb7434d384d845e6d0cc18aaa3c3eee2c9df80
SHA256 59d669fd49d0abb4658305f579fd964c8a48a57425e8b6fb0446e3d1eb13a089
SHA3 e05d5fda20a4a8049aa148c006671d8050c0cdc2b1fbe3dc51387c14b5926099

54

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.34875
MD5 8ea9e1b5a9efa280fd0c0a11ee7d627b
SHA1 358e184bf3f35a5c570badd485a5658c4383637a
SHA256 cc963b21137a7c8f306b0458e1e9a31767bd55ff7a98886b92d7575d4ae90261
SHA3 33f6c4c7ad2b9261ac757150e75847bef9697c670750d39a579922859e576f18

55

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.06473
MD5 294c8b0ce7f32469e9cb46f9117c3cc2
SHA1 bd62dadbf6c8f9b01ce44504873785310c5ed38f
SHA256 8a231de349c288f785f7131b58ae4012c202829657a7022b1546975fc26fc33d
SHA3 08053fba53b7cccd5c7332279557a59330b587b9bc941fec6cf296c3a1a7c06a

56

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.55564
MD5 e21ffe8b23d71286f3a950896174230d
SHA1 615468914bab87674d8347b2f4c644ce076d2d61
SHA256 da6d97755f8145417e5273f970c4b0afa2c55b9d1feee84023581d70e1b77429
SHA3 b9f88f25b03726761b41a2dce70fe56670ccb51815f03fdf739c51fc05310f71

57

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.6633
MD5 ff4e5862f26ea666373e5fab2bddfb11
SHA1 cfa13c0ab30f1bbd566900dee3631902f9b6451c
SHA256 b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510
SHA3 91dae12a9f43c5443e0661091a336f882fa1482f75fa9a57c9298d1d70c8ae69

BBABORT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBALL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.16995
MD5 f8a9b4a8f4097cea6a482026484c4d12
SHA1 2057a63edce2cbb165512bfad326728cf1053d60
SHA256 46cfc44afa8ab31ae3da35fa8346e4c085c441659d9992b09fc8ad517f2b289a
SHA3 f3852a8bcb1b38f498231cca2b0427af6c4c52886f92f980968d40fd8e8c5337
Preview

BBCANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBCLOSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.68492
MD5 6c2fba077bd332b3a48d6b5e43fe4a22
SHA1 e7d12e9fd5659881742773884db8ca537765dc81
SHA256 f8e1696801fe89b88936ac4226cea03bfa5aa345aa33ca982822ae7fbc6557e2
SHA3 39193ea4b2ffb32f16c75ca88ca20465a374cd928aac9b4b3ba5739bbb6222de
Preview

BBHELP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.88085
MD5 1021657335ba4838db07f5231723df3b
SHA1 68f04f6ecbf628029e4e0061392029edec2b0e43
SHA256 cb7421b5c6af74c3159c361f3bb78bba8a488d8979d1250e106fa96cbf928789
SHA3 888ed4f8473561552d848c3d6624e2331c4ec7795bc5001237cb752b96e4929c
Preview

BBIGNORE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.29718
MD5 098b5f6c87471f5a83a4e55a6a036d6c
SHA1 e16d9186ffa72cc3e373cdf8e40f9e570f0082e7
SHA256 41f05a4df5f42d92b879493d51941de342d36460fe15c0f3b63b2b706b928fef
SHA3 7939e94342a45e6742dbf7c93f5b42fb861ac81b1fe5e8e04e49c0421338b2cf
Preview

BBNO

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.58804
MD5 8832519641f28981f87e1b3006896eef
SHA1 916eaafcf9ffb12bfd6338419bdd22764778ebbd
SHA256 81265e63c89ee5c2e5126452e22f84e9be9452449f3e5959ab6d346cb58b2bde
SHA3 39743ce838b215420cbb732e107e4c45f63384dcdd5b830d15097fa06cf32cc2
Preview

BBOK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

BBRETRY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.53344
MD5 7daf7522622a4fe823701fd2ff6f4996
SHA1 89f40bad3052afafbd71e80c07b928ec1aa7f4e5
SHA256 c925e4a8cbf6d42dbb1220a510614df725558f8d843338982bab8c4e020f6429
SHA3 95aa592de7b91edb5889cf5f9a7b042d3b6f6910bbd657ba85632f0d0ed557fb
Preview

BBYES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

CDROM

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.78825
MD5 6bb98462b4b00776fd17038cbf1fb4bd
SHA1 f40205d022d824e0b7d930151138991504af3dc6
SHA256 4f72c53f3bac49ce0b7c248152479a14e383a90c9fe95edbddec9f03784ca698
SHA3 2e951c0dc6c1e7540825793fbf48393c33a7156ba8a9ce6343a06323ef1716aa
Preview

CLOSEDFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.01477
MD5 7a7f1740c64d8b5af56ef7611410255c
SHA1 df7641fd3a5588e182515b337dcbbd28f2de12ab
SHA256 d20c1e7cdff419e1efe08e1b91b4c0d772f7436de618045f7e0fdb3afb662849
SHA3 111928d2405474821d76f758f1ba2dfb15368f64bbfde0644c9ec7acc5f56c9f
Preview

CURRENTFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.97986
MD5 53466cf475196c6a883514140b1253c1
SHA1 02f577f238ea87b3400ec0ced2315d53cddfc7d1
SHA256 0f5248f16fe2b1e73aa9be760a6f0bef933dc09e3cc6d8a8958eae1ce0bd0f97
SHA3 e38ae4779212d26cd9f3f9298910aa52dbbbce2527673aa9ada7de9deb1a817c
Preview

CXBMBLOB_BLOB

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 6.21261
MD5 073c058aa25d187d4c3f033441094018
SHA1 e63fc461de41e2cf05c2a2f46da384043a6a18b6
SHA256 a87cabe41e2464cb201a48e2d696d9e4a68a637f560690da2ee8789b5df27a10
SHA3 7bb687e3620faf12d2a90636e8249d5937558450db55e1946639c82cb16c0615
Preview

CXBMBLOB_BLOB_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.45952
MD5 0f7a3e4efe90bd3333b96a77e23efeab
SHA1 14d807042d651deecd8a548a2c1d6df219c287f6
SHA256 973f05fdfbe1cdb7261904500d831c27518242e5b92f796dc517d50598266cfe
SHA3 93a98a841869ce0b36cc47544616701b4e2178abf238d6ed9cfd565e95e669b8
Preview

CXBMBLOB_MEMO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.87218
MD5 0b925843ef78059026ac99e0a7a2a661
SHA1 f8851e8c1183ae385224050c0032c270950748bc
SHA256 adb35333a52caed5dd31a48dd642af33aa3e60f1bf30ae1f414d940e93e479db
SHA3 f7f42d3442dbdb01478c86fb9efd2b7c9e07c24e1dd4cd10eb414a8cd9828191
Preview

CXBMBLOB_MEMO_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.45952
MD5 0f7a3e4efe90bd3333b96a77e23efeab
SHA1 14d807042d651deecd8a548a2c1d6df219c287f6
SHA256 973f05fdfbe1cdb7261904500d831c27518242e5b92f796dc517d50598266cfe
SHA3 93a98a841869ce0b36cc47544616701b4e2178abf238d6ed9cfd565e95e669b8
Preview

CXBMBLOB_OLE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.92557
MD5 82a77969651fe1fb21dffbda0b06ed03
SHA1 c4a96b6bd44b841f095e442d512346551293912c
SHA256 c31a0282c9162ad9054b6c8a047cf9db005f6861493a4d68d0fb328a11feef75
SHA3 e56f31c14951a272548c309c6ffaa9b769e92b1c7a373a463a45277d90a40623
Preview

CXBMBLOB_OLE_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.64339
MD5 b773006101caed8cf5f7ceea7b0ecabb
SHA1 6941ec339e1b9194016873a2c5489fc5feea3a72
SHA256 067859239c7359c219ef3e17d08a42a936f1ef296db7294714debb1dbd504eb5
SHA3 9517bcb38a28b19071b6c4834422406cc4da619f85fcb081ed99b81a49922e14
Preview

CXBMBLOB_PICT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 6.00448
MD5 b65b9bf47726d57f9a1f399c4cab8086
SHA1 4f60648a9eae27bcbd42e2acaa958eb53d6e4fe1
SHA256 12dfe012eead769000f7347e02c944d7f76231bcf0a6153dfa0df55a0a3d431a
SHA3 41c559d03b95db21e80cdf9de0d61a3f26d8c30582038b1af465ee3e0531876c
Preview

CXBMBLOB_PICT_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.0098
MD5 4485f9e4a32200a4f742d9e9033cd036
SHA1 022d732648e79b41ee2d2356f41821c355309d1a
SHA256 a08fc0fd7cef0c77fc3dcb28883aeac73c3be7a9f8085c1907d1d46285b26599
SHA3 3544fb022b8032a815ed8a7892515976aab5da22257b394648ee5a3e1cfed9d6
Preview

CXEDIT_GLYPH_ERROR

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.56046
MD5 061ee108e37663354a53e744086a9377
SHA1 eab7e0d21f729786e1e5a0186fc864cd0d82af09
SHA256 2d75fca9fceda74fe4227ad5066ec803ae14fdcd909e92c4899084f5faa8444c
SHA3 64f61aa9146b4d28c1149f05050cd4b867d5596d0d56dbdc0fd59da5a95277b7
Preview

CXEDIT_GLYPH_INFO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.78064
MD5 f6c6d70a3f84b466149771ab3fd176ce
SHA1 9a79729b48dd181617707d7e86899ac2e6daac43
SHA256 fb9c19eabf98d4734a953226d8b03b548de41b94e8367b9c2c810ac46c202a9a
SHA3 b7ee77d4209fb2d8655b8141765f81138196cebe6f5b663fa2fc7f12ac6e6f26
Preview

CXEDIT_GLYPH_WARNING

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.96087
MD5 858a828a70313e3b343fcdd12b289f43
SHA1 6aadcc3be50c88418a949746f78fcaa9b26d1c88
SHA256 ba9d0bda3798c3eae89458b879d9aa7f1fa34e8d31ce926ceb6d9cdea9e17744
SHA3 382543c455aea0f43300505487b8bc5f7d5e4d4758d2449801293a6da11a8792
Preview

CXGRIDOPTIONSTREEVIEWCATEGORYBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34184
MD5 56e0971e73e4fc3b54323818c5055e04
SHA1 ab5fab6f450934aca128369c51e5e981204ef6d9
SHA256 5e473299359627c4b90c7a744390884dde377099f3ec4c7ae5d1bc1b9f83e97c
SHA3 418d4a52e56ef368aff19cd3408ae3dd20d52e7c4c4e3ab64f067d9b2a92abed
Preview

CXMENUIMAGE_COPY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.18123
MD5 760db2958c30979f5b029378ca10126f
SHA1 eebcb44fbd71edcd1eddab7a4d7c40c4d27da3da
SHA256 107f656746e4c53592b7bb86c5f181f5f8638c0860f41109fb84096b6295b818
SHA3 d705558c476abf813c75484fb455711791cd8bf45fb602b9c16ada75ed2f0f4b
Preview

CXMENUIMAGE_CUT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.31372
MD5 c1811643559a79cc59014ddc8c3bc53f
SHA1 9ae24d2f4b1a4786ed9fa98b70d77117b6e9dabe
SHA256 85d5df26ed3b52ee8f7efdaad06eabb987010a43a05ec7da205e72d461b6bba0
SHA3 22f3a0c93311d4f26173552d3aed9449d0f659bbf520f107ef4b2bbd97b4ebfd
Preview

CXMENUIMAGE_DELETE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.41472
MD5 aceffc994302d3438bd1b4e4fe04c801
SHA1 8c82055f07cead35d6362203d64591e03aa9359a
SHA256 795a7f5940352c37e9f7c3c914db63771f2c30c47ba660489506b09f73a5c159
SHA3 c7fdf45f04d8afb3963b1ad2d03cc25d5a4b64c6e559a9f4de8428c5e653fbe1
Preview

CXMENUIMAGE_LOAD

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.20691
MD5 4cb6312fa5cb4997a7d28ee66aa10a77
SHA1 64dc0508b379f6ae536678a407e09193b183d1cd
SHA256 d59c35cd404c30f5107920fb35e9a43ca21a9b49dcfe84ab819f03e871fa79c6
SHA3 f628fae047c29ca7962b83f5f339f3f1805e6a5efa1d29e0854292ce357841e0
Preview

CXMENUIMAGE_PASTE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.94597
MD5 ffaf8118072ce2286a79761169c81c2c
SHA1 777d462e668333273ccdc1799b46ad477f2fa5b0
SHA256 f884d2b6251d23c1667d7e84a785630d202addce6d46972d022a5f2dd8c2a36f
SHA3 f8725cc9c8e4a293621ecba283a5d449ee83a87189ccb8d953dcfae88f5be673
Preview

CXMENUIMAGE_SAVE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.66832
MD5 0a307e1a756b251c34c6bb180a43d69a
SHA1 e43a68ef3e887b8c09cc382f1f16c9ac9d2d48a2
SHA256 f70ee30b62abd6d3cfa8b2a88cc29e8e0a4b4cae13d9ff0395ad78589e34c489
SHA3 8a15e444030483f37397aacb9dc66500f6129607ef1f7e20d1f290e6bac0b04c
Preview

CXMENUIMAGE_WEBCAM

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x428
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.37097
MD5 feee1f5224e766d6ae1e794ae4b6698d
SHA1 7905fa9fc625aa1a4cba04cd98671270be38271f
SHA256 dafe5c7cbc35a6bed52e1a6906e05f886c1492cf306af6372b6e7c58d956c0c8
SHA3 d2286d8a4b0959109ff31abbb515f71b1945ae6ae6172b9e941b21e69d201070
Preview

CXNAVIGATORBUTTONS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1f70
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.99946
MD5 01db9953cfc911ee2aead1792921ef15
SHA1 11175cb535b162cb8c9ecd647b2ba8e902108abd
SHA256 12566e7b21890e99173cafa81dfb81216e9dd5123281bec80fb32888d3e07f1b
SHA3 47ea61da0152fffe54aedf415f1064acca0018e9420c6386c02eaaadf6096028
Preview

CX_ARROWBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.84802
MD5 6ce3707639bd0555e4812bca3a1473a3
SHA1 34011cf9b4a0f8436c84d14c1670fbf3c00b914b
SHA256 93945f712c82c6ed6bdc461d60f2d6483000ae33988eddde99b2020919fd4388
SHA3 29bfe93f7cec8c0b970f8bce2b56b42e983c4153ed0fdd0243b2411717eca3cf
Preview

CX_EDITBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.0601
MD5 6e349960517214bf839938e6dded8915
SHA1 e97bbaef1a2a605df58513bafda593ee55920968
SHA256 43e37f1a12c44624c04a0ed1d5a04981e408b4982defecbbf717499418e62ee2
SHA3 4e829bfd44896a3972db13f684d558437684c0b3a75964a7b3af0a17340df964
Preview

CX_FILTERBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01358
MD5 6aa8f38ab0f43da1b2debba1361295b8
SHA1 9c1ac8dddcda3bb36da55cf8d8d5f2a44ef66d97
SHA256 cd96b4210dc23c51be6e70622fde23216eeb94b61ae9f5d902d342533e31ba77
SHA3 df0146c9b6ff7f074dacfd6a9a32538a742a315bb15faa32550b330f54e70ba7
Preview

CX_FULLSCROLLBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07418
MD5 87e2a7193c41713c0f34debcf14499ff
SHA1 58495c27ab49d1a8fc2942f62acec75115040d68
SHA256 0f8e83e583fcc7c481c473ce36ab35aaa9ff8b62a3c1ef04e808507b69dcab32
SHA3 4a7d796fbfc3f0ea2f25aac2f8ade339d30c46c29ad51cd9a1d1e82d6792107e
Preview

CX_HORSCROLLBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01517
MD5 13569d09d6ed69b514a9cc6bc5239a4e
SHA1 4b022536f6a69f5c693b493508e56147c34e88af
SHA256 2278c77d15175d6f356c7775e8764216be09c7d6f751aee316fbd17df7d7c4a0
SHA3 4a384c66438d70b2a7d91657eab1e4c7ff29ea8dab19eaac1e7c45020e0b1c85
Preview

CX_INSERTBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.0601
MD5 948929e6350f8e76ee8d229732cf098e
SHA1 0263973420c667c68774b33416c3db4cd39f5a59
SHA256 973dc7b20b6b9a3e81f966aad642fc13dc9525598396d9b3b6214437252426cb
SHA3 f727b81ecdeecdbc5e42e3269807817314f218f57794ed309a4d05b5fcc18320
Preview

CX_MULTIARROWBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.04925
MD5 7cca4a0d0a3c84bbb076cb2515faa8b9
SHA1 074a215b0a8fff8718f45a6be827a1fef3a8e6f9
SHA256 f2e39ae9309b6e538d1703da2ca45ce2f941d3f1b0c2403827a424daec9420b6
SHA3 8faca8f1ee3e85edf6c4be2e452548dbe9f07c710e65652ff80bd247f0a73367
Preview

CX_MULTIDOTBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.9371
MD5 dac73d4ca40051ed3087bef9931d11c5
SHA1 aecb46975ddc7002c26fc07aceec99ca0d65e122
SHA256 5a4c522b5680552cb2082aaa35c38e153b4cb85e43f9c8de00780361b3f322db
SHA3 d16248de14b6af40bdd904966b5124c6a0f92f59cdb72819fa14de1de08e3631
Preview

CX_SCROLLBITMAPNESW

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.512834
MD5 395f25f243dbc58d593af84f6dad5165
SHA1 bbddce3a4f0c9a0c7e4406b8bfb6275953df63f6
SHA256 6e57961a87cab16fcd6571ff1f20d858f68099326f37b1761e1dce87387a438f
SHA3 57d7d3bcc3de3b5e76cb8bd2af3db4c08362e854eb54cae22741a7e8ac98b51c
Preview

CX_SCROLLBITMAPNS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.512834
MD5 f005c933c73a10d4f8e0ff76cf48a3a5
SHA1 64664ad919b86785b84bfb98dbdd06d9de33b917
SHA256 554bb12048395d40948b065ec3c27cfeb1f9146f3a5071d1210fad9a0ceaa886
SHA3 906943ab7afb9614ecf96b4de84851a3f90886414433b614d6f69e073ad64a2e
Preview

CX_SCROLLBITMAPNWSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.18306
MD5 4972582569d2e98348e531c37baaa769
SHA1 5d5493ff55ad3e9d89de8315331cb9c20f1b4d90
SHA256 8ef6b0208e74f3677a9a6913bb40f8a35270c36560079d2ed2165ab653a21caa
SHA3 0a34ea73f337f84dc9405556125ee71e725d9e8f0494d2270d73fe2605a70fbc
Preview

CX_SCROLLBITMAPWE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.512834
MD5 14d659d03e5e3bb3fbca80d147b2fe7b
SHA1 5987ef3bf6ebe6b3e81609c2fc9e85c179176552
SHA256 ff0e5db38a8f384d72eb034aadb3c26133560608e8f3a97b69c82fc2e90dc671
SHA3 8e7a679b180fa60f1e092594dd777640763457e63e3bcec9fa2e1009a2690d16
Preview

CX_SORTBYSUMMARYVALUE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.03605
MD5 e5f608482da2b45ba82c8cc29379bb92
SHA1 4a3a734002eae82159677564ef4a8fd31f5105ab
SHA256 7f4453e8b6ba8c663c8c0da4049f0e6368ef61d1a6e84aca8ccfb64905c77683
SHA3 372414e11d54868f2d68efa01fec5ef1b9af3175a12612ac8bd1398ae1fd3d75
Preview

CX_VERSCROLLBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.941
MD5 782a479a83887c0c1f5c900944a57ae6
SHA1 029b352555c98fb41bfe2d4c672915cd59646b51
SHA256 b6be0da0861ef223dc51cbe193d2f8e602233baa25d6cd782e683e5ad234d194
SHA3 6611a3de7264cae74b7e84d5daefbadd74de0f3bf535729ddf0e40a3a44ddbba
Preview

CX_ZOOMINBUTTONGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.37076
MD5 6f3436c9d091a27ae508c012a6aa0f61
SHA1 f28aa4b62f8f59629f4aae061eb9bedae42154e3
SHA256 427a863bbdd35b83dd3a1c313800faac4144f5245011ee7e09255bf4d6ac5f17
SHA3 b13abfa84c2d3894d77c279644e6287234683350ecbf41b8d8073232fc36cbe5
Preview

CX_ZOOMOUTBUTTONGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 0.92557
MD5 05ab33626852eb88d1ee2288697bf2c6
SHA1 cbeb9b7590f81988e9cf6347578adedbe29ea509
SHA256 33d1e7447c511486fae89d174ef252a19e03f1b4599f813836db30efd1d84780
SHA3 6d5884357d1f47657c07d5a63708a10bcf617c1db9fcc854dbebba7f7741344b
Preview

DBN_APPLYUPDATES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33433
MD5 d2fffa088c5e7c83aad51e3b2e782d04
SHA1 cea13b8b108ec14c43adc106977d823e15476e2d
SHA256 ebdcacd701b850fa779c049f2c4febe0f43c1614a9f6a8c76d9bb44ca93ab108
SHA3 49f45315e0a229633032b6c0b377bdc955d07799894cf92e36ab44fd6e0f6229
Preview

DBN_CANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.78682
MD5 da3e9f4ea8bd2a04e0ce6697b086ec98
SHA1 6372385e7743be5a1788c5d1a9df7f12e41d6145
SHA256 b506a9fd1ef93667599a6754ec02e6c57c70c946f128f1694d6a83fc4df4bb32
SHA3 55463c05e428a4010472c966b2002724346022980f560b1211be29735b9c8903
Preview

DBN_CANCELUPDATES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.8056
MD5 cd9b5d7fa8f12069d595ca22b071d617
SHA1 6277cfdde3f2c54b8f5e114cd0f3ea4fb7dbacdd
SHA256 5a4ce4bb7a64c5753730ac677327a41557eaba83f1b587aebf31ee5da646b4f5
SHA3 0f5423fd01f22f4848a06dbfcffd8aa4581cf88891d61d61b08eb0048432a4c1
Preview

DBN_DELETE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.55005
MD5 0a67c22def3ca4428d7dfe4a8e5769a6
SHA1 31178623af775d9a9773320e532950fe21e18264
SHA256 984a4bd74f8a172c122155bf59bbfd30ec6240b2cbc47aca5ec7ffd2224ac958
SHA3 94a4f339c7f0203eee13e77bac8db9089b0bf4c6180b18f9e7796e6133f8b024
Preview

DBN_EDIT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.10211
MD5 7065f9eb03595172f17271ae24e2a620
SHA1 3daf08aac0a7c919a5cb87fdf01893bf85dbcb51
SHA256 ead27b746f12734e68685496f67730fc81c997f21782abb08a116b0e38930201
SHA3 a9fc913f90f1f212ae89f74826cf84d3dc21c296a8b422e4b8e019981286ceab
Preview

DBN_FIRST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.42414
MD5 9b2a08612451baaff9b7c719b6844f9f
SHA1 be2f957e2593e62e5468018741f272abb1e7d81e
SHA256 7fcf9be9f51ec0e8cbc29ea9ef0dd4ba970d6a4875b486bc2742bec1c973d6c4
SHA3 b7ab49e7da813795a916547587fd15fee1ec34cc03769798fe1f081c465b2417
Preview

DBN_INSERT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.15679
MD5 02d4551ea3207788f40580997ddb06e3
SHA1 73b5fc95de99f7e62d3a9291689d1ac1a9fdfab5
SHA256 b0fbc208d1ebf89dfd49ec29613da87febcdd736bea1833400e49b39e60131ea
SHA3 dd375c07f1a2344c3d103f65abbf82a007a9d0ca104d3644576ef94b1b8945dd
Preview

DBN_LAST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.43563
MD5 94c65f034666b374e807d8b085c16961
SHA1 1d65b2d26ca790b49f052ed72560950edd1f561d
SHA256 2b8e0d1d03966c597da560c7e5a63aeab9593f3aafe0540ec728602764f120fc
SHA3 4072c5eb5f5313771e447d2e3131003df28324eb18b870bfd15ebb00e1835368
Preview

DBN_NEXT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.03066
MD5 792fdd89a741fdc7f3875779be15e949
SHA1 a13b7c5dab980f7c25a1a4cf8a6f2e9f27831244
SHA256 819f41dd73bbb7dcbb334f9bf02129ad011f87736bf854a9b434320a336eb5a6
SHA3 8c6a286d7cb3780a2a858575fe00af202b38caf9b56a44bdeea6cfc1eba370a7
Preview

DBN_POST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.50287
MD5 6d1811f4d08a8f447e2e41b1ffd865fa
SHA1 506cb624e56b429e2d41b79ee0c1e55f819746e0
SHA256 4feb6a16c5413df4b76d60ba41fafe7e23ddb4c140b68a49d525f6bb4079171c
SHA3 cb292824fa87f5cbbb35b1f900bf15e3a476dacdc48f7d99c310e025a819d385
Preview

DBN_PRIOR

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.03066
MD5 ac0849dda43e4513f20a3eca65a030c9
SHA1 ac910186c8aa78fa8a0c5806c2bb717f3a570179
SHA256 63bbae4e97639c4d15d361b1af3ef24e349adab208ad4896d9a76787519a10a8
SHA3 ddba964ccc7e2d0345c6acaf106d7a9001f601739b11a906fa477f91d9fe5685
Preview

DBN_REFRESH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x46e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.14515
MD5 0794703b4b079d765c055396ba160a6a
SHA1 d8dfce46e30f98e6a5b299aa75de5d0a674b7e8e
SHA256 26a42a370c671843d9010f1e78a994e2731e7b7868d224448efd7453726f4409
SHA3 9a1d16ee38ab46cf1f9f4be8a4142f7622007a4a595a4446b647cbabb37e648e
Preview

DXBARCLOSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.90802
MD5 b56031b219e58df797803e59a1380d1f
SHA1 7aa739b6ea3799991da7bbef9171532b11c01886
SHA256 2f29c2ba057882612a51f5d5e30522bc95f9fe099e1e0c0cf6fdd29743ae0615
SHA3 626174af8718cea8082a9c67bbf12c35b93c7e55571e065e2057337c11c972a4
Preview

DXBARMAXIMIZE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.88389
MD5 75e3db80342216172641bf8e022494a5
SHA1 ca8c30206720c5b495c42f8e019e2c414985660d
SHA256 46483269a884df2ea127da936d21cd3b68fdfb8bbe5b1de97539f89b91fc0561
SHA3 f0120bf2b06f6c055b869f9486862f34b22ffe6d3e7fb4d1d5694415868c72ab
Preview

DXBARMINIMIZE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.71155
MD5 b5701899b35896cff20514a1f0429712
SHA1 bd42cef4517fad20525f081ef151f5d55eae0689
SHA256 c33a131415e97b5fbca37bf563cd5cf197427c1c0afef9003d0ad201e6a800c9
SHA3 2039bcbaa4081ceb35aed2415e4a92b6e889d12c4b7531b317873936a2032ad4
Preview

DXBARRESTORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.05002
MD5 20a707a174285b6bca2b6de00b9f4bd4
SHA1 2d417ee6e7881e210cda647faf912ecc9c59fe29
SHA256 c5f0d8fe26bf6c043cbc08c1b791ef6717862fed6faf64031c49addc552ad692
SHA3 5ac36c051217383c95491650923cdc456d4e9962dca89450f570eaa4869db04d
Preview

DXEXPANDBUTTON_MINUS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.45352
MD5 2f3e87810a33bc9eb7cccbf06a3acece
SHA1 2a8acee28c5cd51e6a39fb50f49070c8e4c01748
SHA256 3658733296f8d713cd93f7afa0918a3da385547545f7770727e1e610ef089d30
SHA3 85e575382a4882f5bc733b1b573da6e788fb0ff823de4974c1c88cceb0fb4a58
Preview

DXEXPANDBUTTON_PLUS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.44684
MD5 8f26ef1b565b2a3a8aa83246569bd4d9
SHA1 a1a9bf218b47b3533d1c502eae0e6cc8f24c3a08
SHA256 903a913bb9a9b65f2270baaffbb878225d984a7575f9f52e31c8421c8b701e57
SHA3 c1f65133fce20254292c6b771bfe9d492fe159d523919dc08b372aae5c4abb92
Preview

DXSTATUSBAR_BLUE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.57528
MD5 4f1ebe24829782fdfd2f29e730c0cf99
SHA1 c116e579bafd88ad22ee2a333610ce336e266237
SHA256 fc1ed8f56cd91b0c78760752c92cddd153996bff995724c723e6ec70ca11eb6c
SHA3 a044855607a5ef6b9325bd0ccd19e9d3c62547103c01bacfe91ba9f0e0c02796
Preview

DXSTATUSBAR_GRAY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.57528
MD5 16367a09a29a2e3157fef9b86f3af134
SHA1 bfe584bee8f761f91588783fac0b1d6e948de04b
SHA256 340e0f9f383f4c4bb271eb8f41ce107f93cafd5f72d9d271eee8d2f36ccc24a2
SHA3 a4362b5aadc9ce889a04814f28ecb8a3c71bdd2500136c513a1c52540f7427c2
Preview

DXSTATUSBAR_GREEN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.57528
MD5 c5c54ec34f713afbde1a09aec2f7f0c0
SHA1 d1552ff4cfac55f3cb0e040c891823702cbf5a83
SHA256 ba859e5fae96e3324c486b8b27f9efb2dc1ec9b78114a4d623631a7b7563cde6
SHA3 dea9279da9caee857f9e637dd9320ee5b068ba3355d3db9a8e0b9f1f8d4de2ef
Preview

DXSTATUSBAR_PURPLE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.57528
MD5 21e3f4eaf10977b63c5d674f91a2110b
SHA1 3505fcc2a706529a5fa25ce1f2fafaa60d7e4393
SHA256 b9a86559902d4c527671c3c8b01a2d3537a34d23a4027f482120c35d1ec38f42
SHA3 63cc6b9d5ff0ad1a8f33dbc4f7c09c8687a9b3c6186af734b24d4cb847c34099
Preview

DXSTATUSBAR_RED

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.54211
MD5 494b1a8275b148bb8d6889de40b50626
SHA1 b3c30fd90308e787553670c9dfd7b2577dd0a8c3
SHA256 48137acbd9fda44c093d4068934040ffa41df33c91075ba2f2dcdd64bbb53018
SHA3 1490d9353e04a78d88ff26be701476d1adf6b60b18f9715867c12b4acab4e60c
Preview

DXSTATUSBAR_TEAL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.55263
MD5 3af15b9a58fdf57decc7652df0b92496
SHA1 08cb117d20789f99c0e262e09483966cb4dacb66
SHA256 b026907fc8b756b35653cc8c5d97b60d73807c56f4a447407d63ea0caf83e3f9
SHA3 989bdf692e55809ae02e47acdad1058ec45bef854e5328d2c747d22106227307
Preview

DXSTATUSBAR_YELLOW

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.57528
MD5 4bc5f4c2569dd1764cfeca86690953f3
SHA1 d1a8e7d6da4af92f6598e6b3e059da0d27c62496
SHA256 9cb826325770fb6466d1f6be17d96492b6c4ffe6764d60095cd58fd6068d26d3
SHA3 1c598b4f9b4a728943f5507adf4757e7c6db2a237589b7b468ccc812f8777167
Preview

DXSUBMENUEXPAND

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.95444
MD5 5ba3dcdd1684dfeba01f8a4b9fa1b744
SHA1 70e3d004a1f8a5e38cb6d4540427bb7825ea3761
SHA256 29aa678246f1c34f0d019c080f7262788484373e712070ebc559a2e3451bcf4a
SHA3 3d3b21f24aa671857ec75a69df873e6fec688b3a61b62242b52a16da9fbdf507
Preview

EXECUTABLE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.96393
MD5 d623fd4c67881a744b9783e77cdaa9a3
SHA1 07fd1454decb874d847cb6e3a847391e3b03865a
SHA256 4a217ca811d9c29363ead1d67b7ffa0f6e8b8e1d1a068730f4f7d557c3710b44
SHA3 2aa8c8713c75f32e131b449444a6b570ee7be8da50c2f7e8a499cef693339e85
Preview

FLOPPY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.63812
MD5 c3a2737f14f437f54cbf251782ae0a45
SHA1 e0a402c41f62804664b9d9cb9bae9615bf60f5ed
SHA256 2cb60d7d674640457497f54b82b42afaa8a2cbd7c28a1aae35f128b4471cfaaa
SHA3 eb1bb0ae168e1645292c6759be7ba322451b7035d87f01f8bf0f548290bb1830
Preview

HARD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.62043
MD5 47957e26414e5a0cf93c9049b1a7f2a2
SHA1 08a70125bb3cf069d224c94dd4f4632b8f671a61
SHA256 a36fee3ac0a24b86169997e112d55de38ae2080815d2104c73bc90ad4eff5cbe
SHA3 59409ff1a314a69758371a1dafa7f175812eb3821240ff5b25b7b881b9d58deb
Preview

JVCUSTOMDATEEDITGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.36312
MD5 a52f05709cf3fb73598200286b61e297
SHA1 b16907c72df23a1873740f207dec08e4b3aeb09a
SHA256 aa605f9ce6abc03f31ab46dda709456f28884b998520b636cb394af113090c3f
SHA3 3493144767d2b4e28afde0cce3a6dc50bed41e0b199b7eb0e24d1d73c7fef054
Preview

JVDIRECTORYEDITGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.64284
MD5 1da2ac703194e2a9270ef5c70fc42a1e
SHA1 32a5f99780f2cafe03d8c03076b9a9916b062ec7
SHA256 d2b09dcb65723a225134e897e433f70009094fe28cbc4eb6c0b3555001dea29f
SHA3 81933be2a4b20bcf3c14440074d15c6b897d8f49f4d92c4b83350f3948a612c7
Preview

JVDIRECTORYEDITXPGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.25796
MD5 9e0e2810610d02c442465a9dc6186447
SHA1 ab55ead55c8766070a303426ab61afa6589dde4b
SHA256 8ea0c4e95b8c886ff26f7fdc38d71e987ac445223e3347788018fd2779c69d7a
SHA3 b54a7d0f17b557945908a122c42686d9acf715678c5de975ec0db1a5d088e04f
Preview

JVFILENAMEEDITGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.7793
MD5 ddc22698bd34a066775faed3b67e7805
SHA1 854344629750bf026600861b569c519cd75f25fe
SHA256 434d2af29b2d2810e125d58c0352c301d1e26ff46d664e2f534a621848b18ec3
SHA3 e41839524c66c3204862ac76a19668d5615ba0788449a933d9d28fe8c6bedc45
Preview

JVFILENAMEEDITXPGLYPH

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.63937
MD5 1e47a9efd858d3f4cb041521b8e80ea2
SHA1 cf98bba238e45afea9fbbd6870dedc385df69f8c
SHA256 dda9c2de8cbcc406dcd286a8e9eb4433578250a832e1e30d994aa053e90d23c8
SHA3 acd7ef854a96687bcda39242f7251763c119e31415ca3f17ebba9ee08ab6fc2a
Preview

KNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.83217
MD5 7a6c4028ea8bdbe916a592614cb67a33
SHA1 e84fa7f028b79b4c641a2d66ad1ad296b7e6a262
SHA256 d8444a0e4c91df51a151d4c64256e5d5f62a3e4a5b17ccb9778422f0e01223c3
SHA3 de4dcc10f2110aa3f30104c8ef6a447c8fb22789a236072e61e38d5e16d0e0c9
Preview

NETWORK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.73457
MD5 30e739f7ed3dd033117260d97bb67e99
SHA1 b97adf513dd432cf039cd9425caf9b3241d7d233
SHA256 caf10784d936136cddde6b4489d7ffdc6098f8050a81c7e02d1ebdd9878cff15
SHA3 1511f9fa160bee36e6099269dade08d1a5709a22360ccbd4060fa6b54b8fb7d4
Preview

OPENFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.0519
MD5 9b7d7f0031cfa6a137ff6436e59986fb
SHA1 20eb56f55581540919b119113b567bec618c3f95
SHA256 e086586402b8c51192766a01a37dd2f2b4b657bbd4d5b721f1eed692678f6ef6
SHA3 86a19763883baaae65d79b7e3c64525f16b942bd1187792bab8f56f7efaa2c56
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.85172
MD5 48276e8432af5a23af78e1d23de8ef5a
SHA1 12fb57606d03e3fe28263e3e9e96b4eedc79aef7
SHA256 78507a772de646626b196a743cee75b298a68c33a0fd482842071519d59037b2
SHA3 1cf31d53c7ea5dbe90181cb2db39ce6cd21484f5495b0af59f5c6164d9b3d3d0
Preview

RAM

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.73213
MD5 0ad765e61ab984673ce3db3a91fc6182
SHA1 2b67d4f1eec717c3aa2472db56ab4472c96b742f
SHA256 5bea8ae9edb158f767d478703ce5153b8773e1e0390fa2c4af83f063c6c2f1fa
SHA3 deda4d692b33e267292ba10effd899736e090a1af7f55028cdaa0ef850a85945
Preview

RZCMBOBX_DEVICE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33186
MD5 9ad27653f3034a3a9d823cc86823e439
SHA1 586fb11afc730a7c4afb24de0396874bbe9a5c09
SHA256 18d86d747ea606bb8e246abbd10f88906616dbd4a4ebb80bf8f242a54b481b02
SHA3 527acdaf2dd7db9b56a7a617b9fe30c21852de214bd605efd1761a8cb5c1a725
Preview

RZCMBOBX_FIXEDPITCH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.19868
MD5 bf5d96f8291691a79714b93708bd3f8b
SHA1 eb8a8675f64cf73dcdc186f20afdc48b65a06745
SHA256 cfad66cba4676c0f2ff318d2d2b5025857d4fc5b0a1ebbdfcefb3cd38740ba5a
SHA3 5ac263d6f57fd50f0f1a846c3937ac46e40d4bc2bba7b8c45e14a684f5b61c95
Preview

RZCMBOBX_PRINTER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.26788
MD5 37b28146a3dd975925ccd777e4cb81a0
SHA1 cbefd7a0fb5b72496782790a2a922b268c9fe65d
SHA256 18beeaaf19627b85ff07fdc7d2e711c0e556957196b8367c2fd09e8100afde9f
SHA3 08555d784af009ef753d4d9875f4ba5262e493047fc77a550a6a7ff46f9d9aeb
Preview

RZCMBOBX_TRUETYPE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.21783
MD5 1974fd588fd5ceaf8d3e680b9d08f4bb
SHA1 8a15e3760567e16f15b33294be6cf1f738e83450
SHA256 40545ca19937429fc665600df5f3f0642a237e31ec660b63b649c6308104f604
SHA3 b8662e8a57c4a1099cc3374558ffc189266b0cf3da9a5285539f6edb3de009a4
Preview

RZCMBOBX_TRUETYPEFIXED

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.20738
MD5 1cd897cc3b95fc3975e3e2dac896fbf2
SHA1 1f11edd4004e74debd059b8bfd5dc1dd9ff2c3de
SHA256 7e0af324741e0ed32a5adca3ffd1e34d887672c2fd00de478ad9d670b1a8f082
SHA3 6e9ccbbc4d7718146e4b157a9bbb4e0deb40c7000dd028924a52a641c09447b3
Preview

RZCOMMON_ABORT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.67933
MD5 47cb02686ecbb402ea79eb0cbddbece6
SHA1 185e109690ca8fc786105724d913340be5f47542
SHA256 54d5df2517a494a043c4923617a409d2ce632b192e3e62720678b98af2687785
SHA3 ffb8ad0d8ff26d5f0b99fa5383c0a4033f63ce3905e3ceeb03c326ece9b2bb91
Preview

RZCOMMON_ALL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.56353
MD5 fe9cd6e274b1ce7cfab0d27e9832f26c
SHA1 9c386751144a54f6e7990e7757df1d4d32aa5394
SHA256 d9e12070f7db8c772a700fff409786e8aaebff33485f9f259c9d22447850489a
SHA3 75ba21e326eafa75274916c44c4065fb39bc821f09f31b24894e37a72daede52
Preview

RZCOMMON_CANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.44068
MD5 53d02661027cd8f2edc06d912dccc87a
SHA1 a56f1f0cc8ece05c0db3300a61ea4ca826408ef1
SHA256 971360048d4bfe91016a7091a842e95e3c780238c6ad6f7a5c32508d37f867b4
SHA3 69746de037fa46a752fc08ea298f6230fe0afd75ec876b13d2e4b862e4b2d80f
Preview

RZCOMMON_CLOSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.89415
MD5 6351463e7506d337a3dc20fde59e4aa4
SHA1 cc4be6cd0df8bcd1cf7b7b27a5080b9b3c2a1eb2
SHA256 1cac01c4f12121839eccd8dab163c21ad6eb3d5dd890c6da67678732bf99fe3f
SHA3 4ee19108462e6ce67de90ea4e954e47fa8baa73fc293c3157db4317bc212ad2a
Preview

RZCOMMON_HELP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.98376
MD5 3886b6877ce838879b2c515c2b4898ec
SHA1 e40be8683d9b04fe578bc50de2994666cbadd59e
SHA256 cfbb5e34100d82593ff9ec1e4938d2e5ccd42a817b15c5e00077d078a503979a
SHA3 838e8d928242cd6d0f1717d67fd5b2864910226c95a4422f5769b764cab823fb
Preview

RZCOMMON_IGNORE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.67933
MD5 47cb02686ecbb402ea79eb0cbddbece6
SHA1 185e109690ca8fc786105724d913340be5f47542
SHA256 54d5df2517a494a043c4923617a409d2ce632b192e3e62720678b98af2687785
SHA3 ffb8ad0d8ff26d5f0b99fa5383c0a4033f63ce3905e3ceeb03c326ece9b2bb91
Preview

RZCOMMON_NO

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.59471
MD5 64b3f5bb8b7039b44e20f9588961c805
SHA1 8dc6fa33ff59008e8690a1f7a8f2b8ca9566c1e9
SHA256 dfb70548883a2859093631b18c08830f7bd58cd902bb13eba4f28b6fc3a5bc84
SHA3 d08c47ad91edc64c1e6b0149191cf9fb46481ec55a2b59807e518839feb80bb3
Preview

RZCOMMON_OK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33042
MD5 0a2e69d060261f9ceeb293f9db27c553
SHA1 1dfb73da3e4ca0ec9cb3b3e405adb4017d509971
SHA256 9103a760e11230cb026623b52c6b6e9a0b8df2c8e6dd54f110c474caf9c74e15
SHA3 62ff211aae3efa27e021a624d1a9643e89c7b45e78809f71123a26bfc916ee8d
Preview

RZCOMMON_RETRY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.22481
MD5 bc105e4cf21e108014b7338bd6d886f4
SHA1 6eb2d18e9470c5e0fd0b33a0d6a6739968c266e9
SHA256 03004c4014dacda6c8051baab22740b9b6c2956f7bd669acb99cdd4af5d77501
SHA3 3590c317c2b086931edea45a4b2f79f74c7640ac4831676131848382a58af3d0
Preview

RZCOMMON_YES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33042
MD5 0a2e69d060261f9ceeb293f9db27c553
SHA1 1dfb73da3e4ca0ec9cb3b3e405adb4017d509971
SHA256 9103a760e11230cb026623b52c6b6e9a0b8df2c8e6dd54f110c474caf9c74e15
SHA3 62ff211aae3efa27e021a624d1a9643e89c7b45e78809f71123a26bfc916ee8d
Preview

TADVGDIPPICTURE

Type RT_BITMAP
Language Dutch - Belgium
Codepage UNKNOWN
Size 0x188
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.76251
MD5 60768ba3c29636ee99660e008a3d41bf
SHA1 5d7b1f097b33e6c5147d388667db1665b3a816c3
SHA256 6cb7db2e1df9dc8ac4f6c4cdbb4278d296adc74558ecbf8e1b81b1274426ccaa
SHA3 95fffc4acb108357843f94726288895b23b5785bac432fc890e8714c63e130a2
Preview

TDBADVGDIPPICTURE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.71889
MD5 b783fd8beaa2798aa9f9e52e97d60e9c
SHA1 3133e9bb5b6617d9c7ed2d32a6bf3f1a55eb2406
SHA256 53847c3fcc120f3c6a8ef568db439ebd8818f39a642dd4fa7d691851e7497e45
SHA3 ac5115323293665d7e3c3e3f0c612a27aaeb45325dfd2411265c77756f7ac65b
Preview

TLADDCHILDNODE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xb8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.06677
MD5 da9313d083e0e5cd91d7ef1d2edc8e75
SHA1 f5fd8ee80e6828a19db97f5d88c8710627dca295
SHA256 7a3e953fa4f23fb28b8c75dc336319f2014494570c747f29e2d72b275770e25d
SHA3 f7e6b4ef4a2bca78ce992090e29770d54809e5b454d0315ded89958dc99022b2
Preview

TLFTRIMG

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x928
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.67373
MD5 9d0174234c6a2c851d88e3c21527fd71
SHA1 f4dea8bb76520422b65e1aa8831750a98ffd9929
SHA256 67c6af02118665fd2027860aee13f9d0034d3bddcd759e6dc593c3e739339c9e
SHA3 c0e613dea69e02ef423c9848233c1debaa07ba50686acd7b710cf59259802f5b
Preview

TLHDRIMG

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xa28
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.22761
MD5 6a6aa262e344dbba2f5e915b4ca18368
SHA1 2557ab5c0a37387cb63ef451b419d8309de5aa05
SHA256 dada2cc732c23f6add4ae14b5dbb905d9dc1ad13db773b9bb23c665cce69fdc4
SHA3 352213a578159a2a2f3fb5728dd51272d4e03d21cdaffcf8d2608f201a3211b4
Preview

TLINSERTNODEAFTER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xb8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.99026
MD5 9bf75c0de3e4347b75f5940ce5189c28
SHA1 e5044a30810303dbf6cd71fe46bea64e36330160
SHA256 488fe67750499c53acda15014418503132280ce3a307674e0cd38ca82b436e35
SHA3 779efb2917e8ac38b8dcdc9932f5b29e467001e6a2b058df9daab9cd2c45bcf4
Preview

TLINSERTNODEBEFORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xb8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.99026
MD5 e4d1f25087232666e40d07a79941505b
SHA1 b1533d0ca2dcd7bc613804badd67d96eb3e434bf
SHA256 c944c23371954fb32bfbdbb1737c9032e624c57d8cf49538fb371e53bf91f01f
SHA3 520c551b56d7d8a47d5143a812375a4029149f3a042f3da90f61e7b2da8bb2a1
Preview

UNKNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.50975
MD5 307c6180ecb5efadfc8d59bb7dc28a5c
SHA1 8cd2e11eefecccd0c1414ce2b548c4fa82621dd4
SHA256 6af26f85073e8fce3b9ab49acbde0b702f68ec078be72e8aeca66086947a885e
SHA3 3e2f18021c6974600d7e8fc8064bb225657e4aeb0e28b7fdae034c6e938e264f
Preview

1001

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.86084
MD5 f96271f258fcccdd243d3fa04c71181b
SHA1 415232de62f1c0e31fe8e5503e4263f81bfb428e
SHA256 375b7ba0e7c4eee0ee57791a6c2175223898a99c41057e0afffbf7b985b4ed04
SHA3 113a785496166c128b65d27fc9652a6c8c6208f836809e060f01c08f84a50014
Preview

1002

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.55061
MD5 4b39d0ec9a07ad1241f2e9b6b2c8a577
SHA1 a8d4ac034858b657402b70dc49c0554d756752fb
SHA256 82e8ff735897df10ebda1bf22950308dc542aa97a87c1ce0592d5ae036430d29
SHA3 8855b0a6de72c9700c795cb89181576c411630fddd82ef36dfb8488b8caaa7d6
Preview

1005

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x70
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.91709
MD5 9d2a68e20b6bfcb10640f2f2aa446382
SHA1 b3fabb4441dd335844a7f4db4cd3d9c7de55ac1b
SHA256 c7fd01fa85e676ef4915c5a0e2d65d93fc8a6c0aae5a557a615ef95489c49e6c
SHA3 11d11fd3e7b2e957fff46f60bb49a83c034157b34bdf9556d6b7d430314b05aa
Preview

1 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.26657
MD5 fa478f189a65025a4035396ac9ef851d
SHA1 6ab7452dc9b4a464d5615e41f9d44aca298b80e6
SHA256 2ca2ab6ad42b0fe14719f441948a86ef23708ac84194bdc4f794eae49fad0fab
SHA3 5f0b4e5b9001c4107cd737ab01ecdf82198fe8b34365b961fc85fc3854592a34

2 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.11736
MD5 7b7fae5f5c30c767be0a10df095b99f5
SHA1 7232b7c16fdf64711aa97ad6c9076fa17973a908
SHA256 6f0f02fcea40877ffff6517a2fd7bf2fd763632f485201ccf2292ce803746816
SHA3 9ba4b584f8d1a5554e1ead978b6ba59330ccf9fe93b71b278d6a78540348fd8a

3 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.98319
MD5 e6b5c9322c6f681929328f81aa9bfdc5
SHA1 5ecf71113c687dff736a2a389ed8994cc8576042
SHA256 e24345a35c10425009ef3fe1b0fa92144d0aa679346729e9a0c1d92fbf52d7ea
SHA3 45bfd48365fa10f0e404f4dabe8cbdb8fd7173927e43361f5d087a8f92bdaac2

4 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.82099
MD5 bd25ffef0b5d086b7ceeab70d2385b4b
SHA1 aa73735c852fd7c630810fa42182f0589bb5af93
SHA256 bd85cd6d691e777333b4cd23cae99fabe2c748d48664b9d3f0e7e70f2515d831
SHA3 df7008d0f9672ec1b49136ffb0aa28fc7d6f731d2ebdfb7ad6bea22a8ceb6579

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.5627
MD5 db949b51eec31f37281a7fa424a3e158
SHA1 f61214ce31a91d174e77f12c90f18ddd4e265a1d
SHA256 771f64afb45a9edc8c4f6c5b2039f9b32623cea53bf0cab5bf1f371cc5d1abe4
SHA3 4a2bc09771734352d594a48fe2249ca0697c471d80a4001f60c6d86c46b6319e

TEXTFILEDLG

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.61605
MD5 ac5eefd684bd75f9ded1d0e368f566da
SHA1 33dd756799618130fd3c1097be1638f47ada0f90
SHA256 26be3f5d9e8788884e3d857861b2666da59e7e80dfaa6e7e52832428980204fc
SHA3 bb30afb20c2bc5d31729c46212a31568a47a85da5d4bed5e936bee775915da30

1 (#3)

Type RT_STRING
Language Russian - Russia
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.55883
MD5 a510c18942aa66525dd59b0b4594188f
SHA1 0b0e4f0ec827427fe9b0636cf8dceaabe54d1079
SHA256 a2f6b368ff1c18f687db52a4584de801b3b924ce1b00beb56cfff43b2dc33ef6
SHA3 b288421b03110263bef6823d0275e6c1d35d9915e2d5b12503333af302503a05

7 (#2)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xc4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.08368
MD5 4772677f01835b1c7409db640c1f8a01
SHA1 6f0c1ad985a08bc000a8aafb18ae06bb7628d88e
SHA256 212edeb021e765a91bbd935089204bef29de325d3a6e511af6f5b33ab5c38631
SHA3 854c6aeb7cc0a3f33596a8684d7f220efb9ce46ba51bca8a3cb85b277cde172f

13 (#2)

Type RT_STRING
Language French - France
Codepage UNKNOWN
Size 0xc4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.98403
MD5 0393528e45fcaae616e14b5b5434caba
SHA1 efd63bbab9e376da93e93cf3108732001a7df7f2
SHA256 2d1e30a32f43b7b41d94627f518a86ef4b92b41fe2fa9efb96720f7d0d3e4ea0
SHA3 6a08a4e72d4f30169e17001ba5f3e31f88aa62357e25607d8892472547060644

14 (#2)

Type RT_STRING
Language French - France
Codepage UNKNOWN
Size 0x6c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.39163
MD5 a3a19648e91c66a9dbe086ee01e42df5
SHA1 ae59b25752acbc685b9b8e27c48b8bd8ddea9028
SHA256 094c7ce14f7031bf80c1064dd98d925e75da5ef3289ce1f38e1b92a89edfaa42
SHA3 fc1820e12e45d145c3c892090ee70513ee97c37a54b011254f41bf6cab4efb88

19 (#2)

Type RT_STRING
Language German - Germany
Codepage UNKNOWN
Size 0x7c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.73919
MD5 d7ffa94699a84303b683fc8f5a8efe76
SHA1 9fe587d88295b4439b10c3b2f22bf22a505a36ae
SHA256 082fd102ec59f882538ec87a9bb5ba9fc6d38cd7804dc2383c1a8e8ba68c7b70
SHA3 1114d4435f881426d8b744ede1ddb12874f8137e102cc53f5c56de8e47eda674

20 (#2)

Type RT_STRING
Language German - Germany
Codepage UNKNOWN
Size 0x88
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.83245
MD5 46ab6438a39a8faa7ea1752cd7f2e7ec
SHA1 331382b75900e1f524f0ac0459e9ea72ed6b52f3
SHA256 5e74e239135a475706cbd937c1effd21a5e25b4a8868d9e47a2f6ba7f2c00f48
SHA3 1296bf94cb048628ebd0a56976f8bb60d67adac386d218950c638cdfd819238f

26 (#2)

Type RT_STRING
Language Italian - Italy
Codepage UNKNOWN
Size 0x108
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.1684
MD5 f97c90ac81f422d7c332985c27c7c00d
SHA1 f6288e7d60fddd6adb52c0ebc98a2711a14c5e48
SHA256 19f34bade19241526433e9c9c038cf35b08cdac8d54177a1f7d4953785be5153
SHA3 f0a016df5700e6b1e100572676f487a75dd1d5183918f89b677b1eed71ee6052

32 (#2)

Type RT_STRING
Language Polish - Poland
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.47057
MD5 50099ebf178155ddd314af5a0089953a
SHA1 5fd031bb2685b74c02d4f58549e08da9e30aad4f
SHA256 0a8de4f12dc058c8f70549b6013c43bc0210b67d2d395654692f8190c891da57
SHA3 fcdb5d7d1a60696833982c008930d23c9236d783780981eb08a8d56c02a486f1

38 (#2)

Type RT_STRING
Language Portuguese - Portugal
Codepage UNKNOWN
Size 0xac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.072
MD5 3da0285e899c13516f9ae85910d4ea53
SHA1 f7a2c9ff64b93623233f6efe8b92c30997f83228
SHA256 d82ff6438da8c825a54cc0be21a109bb61bde766e270812c1617bf6c6be0f3a6
SHA3 ae2027a43083bf64e3094c2e10ed4940a1659d1514204d8a30cef87054f06b78

39 (#2)

Type RT_STRING
Language Portuguese - Portugal
Codepage UNKNOWN
Size 0x68
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.37655
MD5 2b562171f43a4e9fdf12b8b4345f8901
SHA1 4d01f2a4d634b60d11cd3098814e8c91a984ec78
SHA256 be49ffc5c9bcf1226840682c5fba7fdeb3a212f41c530a4480a09128f31fea09
SHA3 8a55f1afbf01bc92e9737fb396352da878c1813dd0eb232bec66f57508984965

44 (#2)

Type RT_STRING
Language Spanish - Spain (International sort)
Codepage UNKNOWN
Size 0x68
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.50988
MD5 7cc638724661d797ba03444be99a9f7d
SHA1 d9f453033075587b350141f0d2292bd4ba78eb5f
SHA256 aa728fbd18dd5f63bde054adf357d31037b96832bd7d089c0e758d18350fe350
SHA3 45ef5874c0f9ad5fad36129b9a9acd7cb79f438a89073835dc1d4220e324bb7e

45 (#2)

Type RT_STRING
Language Spanish - Spain (International sort)
Codepage UNKNOWN
Size 0xa0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.89534
MD5 7bb2daf0985164d8acf749332f8f36f1
SHA1 9138b03504d4a0f6f7dd58af16041691592dee2d
SHA256 99392d6d0b9b50b21838f06f46be1a66649dcdf18dda25d48723dd9c7226fb24
SHA3 d807b062ece81abbbcbebb7a5df26629d8114fbb1d7b9d20ac0211849adbf7a7

3985

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x874
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.27556
MD5 466525a13378dd26cb8a41f8ffd8e61c
SHA1 1ae07348c146ca27d3ec9f8d372973a6fb7272f4
SHA256 796b6f7e9682d079e232163fbc44d46e8bd8b216cee28676c2acfbf6de34b716
SHA3 1d53366c2cfe8a199029e42056dd821170122ac86f93f720cfe598b1fd1f2f50

3986

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.32278
MD5 3224ab61bedfc3a1a414dc597124df0a
SHA1 fd7955343b118e12f7ce4cca364f843236256ca0
SHA256 524ba1491f88e436ce81dfc118a31865dd5b2d1cb28c4c9019346c838b7ac921
SHA3 d3ae94e3596342b0434ed255188dd0984ae8c5113448bbac3eccca18e2df3dbb

3987

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x184
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.46544
MD5 39b4fa41c4d970f89a313c6b5a0918f1
SHA1 af9d0440d75c1cf6afc1076da235f7f5b68416eb
SHA256 74856f31252609c528c776ea09fb2cee3b44cbbb571ce86543cf87585eb07edc
SHA3 cd76b721bf45c7ff4e0339e2230745ab05faa627006046754201ba74eb4b9a90

3988

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.35576
MD5 a7eb7844eb321eb9b58a5a69b4eb8116
SHA1 3cdb8720efc64259227af7e30060d84645508e29
SHA256 6108b2b4cfb841d79dab22733290f7e23e8d864023cb6b4e43d13dfec25ebc29
SHA3 b747d3059a2f24bbc694200f49ada28c6569ff6613135762edb181a5dd3de288

3989

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.32317
MD5 61aa13590c68404a5b1eb4b662c308e7
SHA1 d9be3c9e0b2bd093a32ce02b95e3acb593e16971
SHA256 4caf8326452fd372effb0ac0929e3d80f3c774e5d3ea38f22c00d5a7b233b29c
SHA3 b42f905b6cb9c6bae86bca72d64ebe91aa7161ef723572d1ad7bfde48ea62dc0

3990

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x12c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.24621
MD5 9efb880d51a7584eb436d18fb48ce95e
SHA1 cca649b2be5b0226447c952329b7ae96bec0f993
SHA256 169ae3bad27a7ecb45fd5faa900506c55e9a3f625d36c30fd827b31d5c9053d6
SHA3 47241d1cd7404b4f588dc211525219eee04216cd2e58ecf840ad10d1ad5e1663

3991

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x270
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.35068
MD5 6e2f5d493ff0562643fa13c30a9b233b
SHA1 171662516a2ac1a6a073163fdd5894d0fc50c7d9
SHA256 5f7d6218c720378fca269bf1bf6410ccee0d1f2f2b3e3dcae0202df12e2e4ec4
SHA3 6409039ba523eca4c2ba7b80ce1acce1542df8b32f0c6d3ed37e704ba0fa9445

3992

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.38845
MD5 42ce9acda19e715dcfd66b8e7b1cc86e
SHA1 225f7a45b2540c47ea2eb14eab2c6f8f4613713c
SHA256 584b73d69c8ff2a64975d7597f5a0235059184dc890472497e8dda5e51c7dfca
SHA3 ad3f7d3fbd9e4d3059b0b8fe9b26c30b19ce9ab53e2ec34ef554f2157258f654

3993

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x424
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.35894
MD5 866b706151d5d0c54c49b7b7a360780a
SHA1 d509d0dd0164eb4c802e0141db8a606d78df3036
SHA256 d7e93dc854bf39b2af630cd3dfe2bee9a561045803849851c32e8b96a426455f
SHA3 2845da82817c9fe16ee5ecd026aa34a3cd0ff15e74a1f60a9c1746be63927f0e

3994

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4cc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.38327
MD5 dfbf65ed0b745a2ecf1dfb6a12e8f22d
SHA1 8f029f5744ef0692c4ca0d6d73fb7419e8ea407a
SHA256 441e91093ded60e7e773466060a50ab4b38c5dacdbfeeb4090d3b5e4af70592c
SHA3 3fa64ec50fbf8eaaf973a80e193bc9300dfe67552bce5a3b17dd1d0d54854c48

3995

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x520
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.24916
MD5 7829a6ffc13c322d87741d67b2f3d315
SHA1 ab855e51daa319f891b1bb6a0bd956f828d423d5
SHA256 4b5ca4105cf403e5d314bf9e00e654d4e137353f7fa1d2dc9dc4a454063c8b53
SHA3 43cd38e148a7eb76eb84fe3c6641467af615bcba954a7c3c699eb25bc9df2849

3996

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x414
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.2292
MD5 51322565dba7c36733926bef49e2a3ef
SHA1 109409974ef7af46c50bd7ab7bfdb24e0df562a2
SHA256 25335503f635a140901c322852ac3a8f9ac73ac8150a8572f160f724a2a0ffd8
SHA3 55520771530fecc55c8cdbbbda02ae341d890c92b1235ceec9a241587dff94ae

3997

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x404
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.32734
MD5 a2a015b10047f0574e0548c69d3a479a
SHA1 2fc798dee085ce8d1c1e662a07c12da6f0e1447d
SHA256 8f527c299a811138c905a6d2a38c5cd31cf25a4d94fade3df5d5775e4a0958f1
SHA3 10adc01d185bf01e8810872c645be57d43f6ae56dd44f630fdea1eddddccaae7

3998

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x5b4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.36357
MD5 4684a91592be88e714f3df03f3641f3c
SHA1 a95a5ced794c6ea2270e83e8f80059bae77e5f75
SHA256 109c4feb0ee81ed2b35e0ece69dd22f6f7231e1d14fa56f7ba62bb28bc69a89c
SHA3 15a6facf3de06dea4bc1ee9137ade668de55ec4a7ff2715e80573f5ec9ef2a09

3999

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x5ac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.30638
MD5 48b57d7207c76c78adf2ac8cea94da26
SHA1 415032195302a2cc8dceb69e1bb56f933f15173e
SHA256 c9910e81e098256e362f030c2397670f43b7fa1da5c8f89c3daa65f745bc025c
SHA3 cea7502683928e623168533929a489f0851e7c6615c622f10381c36300e6df01

4000

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.24967
MD5 fdc5e40ebe310146ddfaae7a8cf18f2a
SHA1 71563b9f59e40e34ef63af725b6c475a7a1222be
SHA256 033e0677448db7ac5598d0f2ad9984627ac01a07efc1446251e2587bdecdc129
SHA3 bb040825f7e4a280377cd52b910e419627d72fc7abab49d38f45749de3727edb

4001

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.31988
MD5 c44a44c716ebdebd0b3c0e210250778b
SHA1 b5e1f984143596adce459e57ed57fe72b876cdf8
SHA256 6ce9e62f47a9b656f161cd59c60f08d74c605f640a6f45f6eb71dbf872ae9801
SHA3 0147e1b31b8c0ea09621215429e8408244fbe0996b85bab07785002c5084a042

4002

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x230
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.41669
MD5 62380ec4795e4068270185e9e3598507
SHA1 3b9b66967aae2934daee7252807e66a414ab441c
SHA256 68ac87dc27229a7188145e6e50f8f64cdf11cb5955c518a5814ba37268f1ddfe
SHA3 17dec3b2310dbcd909cc6c482db292b287f13edbb90f4f214bf11838e96eccda

4003

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x190
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.39833
MD5 7fe8060e00c9aa6bb9c2dd8de57b3f1b
SHA1 23fb3e89547c974158e0c96bc54fa03bd9f4f0f3
SHA256 78cfa1080b2b5560534584fe2815fd517f82e7b0598aeda137b5d49e2b6ac3a6
SHA3 54a64a8f2bd86ae6313f058ca0047e6e20d966aeed11b910d16d5dd25703a13a

4004

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x144
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.53952
MD5 7cc51996cbdf6915d51c678bdf53fb41
SHA1 5acc5d9fc9cd5c142fcc7aae41ad5f2b46e9d101
SHA256 6c6cdc677254e66a650a27942239c82855f0aaafd36e06fcb75e5cc1858e2bd1
SHA3 d0682f0d857a20c233f9e492f341829c6e40e86ea71aff179d176562ee5027f7

4005

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xf8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.41174
MD5 a86aacc71ca04320c96a76ab79895779
SHA1 48ae5126c98c1e16c82ee0220ef9797e9cfcc109
SHA256 82bbe97deb6edf33af48329982337dc3a5ae1a6117e2fad1f303e02ae243d26f
SHA3 1374ae1b827b0ca588edd28b88eea808773111eec49b5aa4dcf159483b0402f5

4006

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x380
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.47561
MD5 cf10366d25db2ccc03103329ec525cae
SHA1 eb2559566ef39c6d6fb28c985d6b8c06b7570dc0
SHA256 b147361b8133fe5ccd920b7142be02d076744b4e560d26d27f49ebb20ebfd571
SHA3 960ea136bdfefb46308d29d1c0d4bdbb8820d5609d7f3d0c30ab06d432db2daf

4007

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.3456
MD5 fdf242f16bb97bffa2dc2205e4eac10f
SHA1 95e819b8e1ccfb2e8cf0f6947f9eed74920f4593
SHA256 11dc162be9311b954f32bdd8045cd74383fdf403db4c6afff278fe55b40cad51
SHA3 8fc935def8be65ff1a350212cd5faf00ef0fd5913aa8ae480e01998d1eb26f0d

4008

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x204
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.38609
MD5 317d189a33b99650bcc6f2e5dd2d5b32
SHA1 1429c14754960c93db87574577bbff46ba9ce062
SHA256 bd3b8d50e2b97fc32391c71d677ff2c2e52e4e3cca79dfb572a37dd9188eff84
SHA3 41f1631f3ea40f8d6499edd0c0dd881b6e994d8546d2a333ef965ad333cf1705

4009

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x114
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.47187
MD5 252e90d761c8d020464db3e74454b5b6
SHA1 46d88619e9627235f1bda5f823d35d7faacefe33
SHA256 61ff6b769462cbf7b0dcfcc1e16d912bb7dd442ea3aed646d04613f230515a78
SHA3 6c4284470b1b330559f3b3856dc3ce8f7f7a59bf1ead1c4d572f948ea75a9f02

4010

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x118
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.45325
MD5 d02b4753f535b4975c615d8497f78e9f
SHA1 81f3441fb2b4e713e46adba50ac06a910a0c1797
SHA256 ec8b5071e8c0504aa5d07f33bc699bedbda8cc5c6ab5fa955b65449a7dffcc67
SHA3 48977cedcb55716dced63d1cc2f0fd85ec44fe8bd7e28bed56600ee983e567eb

4011

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x11c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.42896
MD5 16c58da4120e59ec41f71cc0435a5427
SHA1 6c4bbd89727652d9b4cdc855df1e7c3f6f5d34cb
SHA256 a8c19e24a02475b0be771c1d24bf165ff80d05a3e55281d15d47c611cb8a64ec
SHA3 1b03f573f0c12fd1a39dfcc683bd2f3e0d9a348032aa9d5422b2902393f749ff

4012

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1b0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.42451
MD5 2a762ff911555abd552d2799c6ff2367
SHA1 4662202402cbf6b7d7f24e1197ecd47fff737215
SHA256 7bd8e3f1108f5e4da08b2e762e188e7fb566005b4a317746f816fb087d6a8616
SHA3 0bb5de2895c1a3db70536cf02892740e42bbaae88941c90d7b94f7c2f4373482

4013

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x17c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.46528
MD5 3bec955e6195cac0ee90a9d852504f67
SHA1 97a610573728ab145b4e5afa0224a32c72e97011
SHA256 35157188d5dcfea6741a4d102204d655a3c11bd1f2516dceaa8fdd05cd887ab2
SHA3 0a6c1a9139bd08e00332d49034339178226629c3bed33890c99cd1e936f3dc4b

4014

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1ec
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34155
MD5 89f4f8174a6c72eee8b14f4e1269fd23
SHA1 4451c66f5cef994d00e71df85536e40e5c7af78b
SHA256 e510f7bd3c646bb9c5bfc8cfafc7bfced8788fd6926359b672fa87bb5c868c0e
SHA3 0d9c7d0d1f50369c222ba9c61e9e605355a27ad98ecfad48ea32aa6867346871

4015

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3ac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.27005
MD5 201d1e236afb0c6284a97ad1d9adf5a7
SHA1 9e6f3926ced3727a2d6ab635493e51e0306bf7ee
SHA256 d654c0432ca40f1d86014b07de40e81b629817a487863ba4ed6eba2a75e9b153
SHA3 95047883cacebdf54ee44cef63ffa97f8cd1ff13d7f46fb1838597ed1900c8ad

4016

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x154
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.41876
MD5 3faecbe6711cc4d83aab86e9f132c1db
SHA1 91815e3755b9aa633b487912b40f20e8d165715e
SHA256 f7fd5744424df8437d33f26a57535e16cee2fed7b93b620369ed32ef51306f42
SHA3 3cf1986468a005d598ec8829c0edad203ec83feda64862e42416e8ed0fba9b6f

4017

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x140
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33342
MD5 087b5b2274619f0c64305ba035593297
SHA1 9b9fd9faa72f58c2f838d814bf714dfcbaa53b91
SHA256 f8851c8f2d6948c55ba075dc51e1b4c151e52094763328cbda0c02e85919e79c
SHA3 2a79060bbc09cfb7e6708c0379146d244aba818289609494d26a00371b2bdaed

4018

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x160
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.37853
MD5 59b8ff1e31903aa7cd6d2d72fffa22d9
SHA1 d81b91b17cbb842eb4a3a91a6f2f48c088fe1dce
SHA256 f48d4615869d185e493d70d2063533b836e47767abda978a2202e2884aeec5b9
SHA3 1561d06d7b13cfe21ee23a75b025e248d44c88b29966eb10c2b625996225f18e

4019

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x17c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.40609
MD5 21f7cedb34afbe9c63883aa47566eb37
SHA1 5eb61547d0944c5e638656378fd83d2619f2a089
SHA256 67e3470d9865907019db22412417eac90f6245bc187129cd501fdcc67da2d4b5
SHA3 cfa61dbec869d44bf11c6af68c9c3eb072285ba556584ce8ddb9b031e03916b1

4020

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x180
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34358
MD5 9951da51113ba204f82210ee1bb70471
SHA1 dc2e8ca2b8efa9f9f5d812453d983fed039ba009
SHA256 46440fe34774019269b053d49690b0e825a84b7bab2135392ac3c87771a3e692
SHA3 9acb156d4eee38abea59c1c160c46bb27b7cf158cb1e1ee47a71dde67cbc64e9

4021

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x250
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.2497
MD5 59e19963997bdcf8f9d4074cb41ca552
SHA1 79755b5eaf3f46b0cea32975334cf1fccbd1eac0
SHA256 4cdbf9e4151e2b739cae2eca712fd41c5efa55e37eb550a180d06a216fada45c
SHA3 d1cb871c0a6302b0e2c09419cc5eeb42287eefeaeefd740fa640f3d054e56840

4022

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x288
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.39015
MD5 c72f7616126c6eaebc67de16d93df8c6
SHA1 1a786312fdf51c3fe2b812c04189ed0ae3dcf88f
SHA256 bdc706bf0bb6de8129e95cdaadb986cea692da39a4081ead8c32eeed0147d51c
SHA3 0b40e90aece545a6963a69f1e9077d7909fa8f0d1f5d72a21397a418aecbcabe

4023

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.43136
MD5 49f170a61e2eb9be193417122bacb1ec
SHA1 ead8eb0f8a98d4cf0e53837d9559cec1b60cd2c8
SHA256 9a896b66434f147e703da1fb6c67207bfcdcf5dfddec68fcec41608243e32c5d
SHA3 aee612ab1c2e22b6da1d9fff13584d0de4b00fb292ce0b625c3482d6928f8d7a

4024

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4a8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.36993
MD5 68a7cc48c486236c1bf8b44734dbe460
SHA1 eda82d2bbe513de20b2b071c7e4bbd1865475257
SHA256 e18c161237538b344aded2c43864bed42f11975818553cf2eaa9f28f33105bd4
SHA3 4861fe06f75f30105980dc16c1f9d5607a36b9ebee2e4a431fa7fd95d72b69f9

4025

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x250
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34311
MD5 0e410b564bbc14175fe172de04a3a7c8
SHA1 97a9bcff88705847311638d0bbe54719a8053387
SHA256 231bf82e4c75422217297ad12ff61796414406579f23af7038ba6c96e3babd13
SHA3 d8d4f1199d484249f607cc87b2e42ed89bb2c5672c087e17362529b41b6d9673

4026

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.45577
MD5 c1dd5789e8ec628af9ddd0e64418cc54
SHA1 50a91aab5405e29917a034bb89ce619179ae24ad
SHA256 c7881630168f5b3d69bece6316909227a99740c7b177860f98688ff31bbd240a
SHA3 489ac9b2e7f2d5d5fcf62b2ff35bf5a8ce7579e5abffa94e6e552ef1ae8c6c9b

4027

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x274
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34636
MD5 114f12052c680beee539f971cd710ce8
SHA1 cc14a52b55754fbdbe3e1a696afd8ffde35a21b1
SHA256 eec42968601565a235e66b6247bd026169e73795b5fa3162562cfe9636ca01b2
SHA3 42804f889b9828214e4f5052d630c984e845e819c95aad5bd224340651642714

4028

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x218
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.49276
MD5 4ddfd8a20bcdd27ce4aabf746f763c93
SHA1 5c0d35b6a9e4d9f9f3191a084305552fb128e917
SHA256 09c68ff4481bbac29ce86a9e646cffeb68cc525928ede46341ef552e515e5d88
SHA3 37954c3d6c7e49c1f5f8851a766cc9e6e7cfa50151ae330a1e39e3d7562283c8

4029

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x168
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.4215
MD5 f0bbf3a4609597b44495ccdb2b939686
SHA1 766f65eef035a11fbcd71b29fec2af96ac9db5e2
SHA256 13474c0cfb4f374e3bc673974db87907bc93cbf797a6208bb981b2b5c901835f
SHA3 095b11e35b933168b4ac77483eeb2969f20539ef30b09db70e80cbc60ceb8ded

4030

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.36406
MD5 99049247625cf1a70ce4b484345b5ea2
SHA1 a2e90d499cb8877f9d04c73e91486e1b538e9f0e
SHA256 867f36c12db51c69bf73727b465cc07f99f82ea02fca641318eca181cfe70e28
SHA3 e46e0d040168ec4aae8ccac725c3798c5fa4070df12e8e04d1d9c103a1d3bb31

4031

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x27c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.36741
MD5 3e56817ab2140b863af82789f4a6671e
SHA1 8b71b5aff08c07c5ac8f1c38b0e30b68837de48a
SHA256 1531b20017ab1f73471fddbd061d3275671eefaa42d69961fe0db3611787cab4
SHA3 80f3da4a073eb932ed43922f59c697aa18f558f4087c549b493986e9e197a474

4032

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1fc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.37877
MD5 9e77d8f1d2cfe59c4e4043e38155e3b4
SHA1 1f2f3d53b7ff0a25dc0ce03e750f906d1a4d982e
SHA256 9a1e6648208a0193c32a6e7fe59ddb928a154ca82aa83a6dc79057c6c3e89bce
SHA3 33040c541d78c2b13faaae3c75b9de09c79da5ff9ba8af8f0216f508e9240ea6

4033

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x348
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.4489
MD5 1820f2848e26092c8bd1b0dfb364f29c
SHA1 5a1700cf195bde7f551e9db02e0801c3c905b061
SHA256 b63d7ee6ab58e0b11cc2110fcd3ecedb04bdcab4ba4294f01a5cb8a61ef6e5b2
SHA3 246ae1bf337a41aefbd68417108f4845fe1ea75056f1be746abf68b7785662d0

4034

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x16c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34901
MD5 9cad1c27071324b3a35dfa79c86a090c
SHA1 e847a609fc3c714b57bbbbceac796264fa1a4bf3
SHA256 da0d89ce66059fc38003d0787b5b59250de9f3782557f4ced35108e21fe3a78f
SHA3 a50fadbb8570cd4640d35be621f87555abb39c35582195f5c747ecb93e50471f

4035

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x14c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.47239
MD5 830d9e4bfb23710fc4c550256e89547e
SHA1 ecf5a3c7ce88b7708fcec4b31179f85d50483faa
SHA256 b9e3ca42cfc6d97e13503937e1782579fe6006de60f6a9d26360018782738298
SHA3 cef64bb9ec67c10b238e45e150192d3ea921f1836682bd48a6f8b8a4713a438c

4036

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.52221
MD5 d9410ed27a6e87b6317d522243442684
SHA1 d64b2d395c7111c1b0785295184b984c4f7a10b8
SHA256 38eaaf1d528cc448a2b281f43d45b32e584b1fd53b92de0980869db3e41534c7
SHA3 f2db613a807cd9f39242aca8edcb3867e5285196f5d685af33c508774d9e1010

4037

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x18c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34333
MD5 b9479540b55def4d69e41a073a5f6336
SHA1 3e14bc4758a91a4025217f6f4acd4ed56d556c75
SHA256 a09741d6a1485445e3c492962bad1ac4f64ef0c6f3ad055541f3afdb7ba9dccd
SHA3 70d66c55c6d3bc7992e46a9c2753e965c849e79f8d91645e9d50d736a6b03a9d

4038

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x29c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.35291
MD5 f5c0910a09402c29f252691d0b109e4d
SHA1 a1c7bdb8642f54a19f9c8bd77fe454792f7139dc
SHA256 e69c622bf790aff5cd6cc76687c149e187ab84dca01043f1377e420dff23acca
SHA3 27e38b187f372f07b1c73336ac2a0199a2939db253b949b60dadf588fdc073ad

4039

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x670
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.19114
MD5 4d1254d3fc2c9da76de43b194e5a4ec9
SHA1 6b5fbfd6d7e9d9433b47820de3f4fd321683e24d
SHA256 3123d246788cb77febd7ba81fe3fe720932ba163c566b150f8c086ba230c53bf
SHA3 8d17fab2ed3a94ad723a362f3202016100946aa2061dc6c84ddea9457acc828c

4040

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x794
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.26036
MD5 61e3feeb0578a513b9e5e27ada58886d
SHA1 031823571c6715b21710b93c5e0ad065eb70c442
SHA256 d118164c7410f7dc368f71990f27665df00880054e069972cbe8c56ac9d15e8a
SHA3 74ab23b6dd05ab98e589a64b53035484ad6d5b3f30c14fad2365885e87b4c0f8

4041

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x544
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.24897
MD5 6c548c1fc262785fbc29ab16a0ca6eab
SHA1 7d67de5c196232b08143abe28351b6e0ad9e7f1b
SHA256 2be37206f16984a46e45e48dd7d7347d47d2f4750e1b689c0067e98ae4832357
SHA3 3ee707ab31cbc52db502154a29aaac5abf0a976e32b7ab2f380c3b805003a607

4042

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xcc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.45182
MD5 be15cd1659e21ef275b1f2ab64a27969
SHA1 1a0dbafa5e9a97547821b45bb40e136e06be4c0f
SHA256 11df90c9e595ab24d1d0e8585b0ab0e2338f255cabcea14e7bd75d949bf1a21f
SHA3 233372249b4e5a63ca06c1ac3bde39675dda3106d1730005025ee62d187f767a

4043

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2bc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.31275
MD5 2b61b352ad12ecdadd56ce7c45027f1e
SHA1 301b914090691484dc1f8938d7ef72c1fb3c0133
SHA256 643331a5daaa87f8f1d916c3c66fbce733c5352de0f6da1a40a385eb8827fc1c
SHA3 854014b399aff215dd9f9c7db89a96ba5afa87f8fc0d436b01e06af69c9dc113

4044

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1cc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.46908
MD5 00228740723ba0ebf2c4327001c7772a
SHA1 beaebd7427d9ef500711883d40cd47310a9a3456
SHA256 4c795c7baceb45605456d1f62243723668a16f0f02c87f379d20ab631f621655
SHA3 fe5dcee4fc69ae8b7c14d409b36203f4a34b2ff2bbe466e5c98873e3e52a564e

4045

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.37724
MD5 a9e14b60f506f9fc95ff38def102835e
SHA1 e8fa9dce8573d8460253c8f1109cc713d7a558e3
SHA256 7d962c6b865793d3a7e7c28f44d02af35b1368edb34333eed76b691e1ec4a169
SHA3 45767811969f21ee3cdd91f6bf32a666eedfdb9323d12a56f1c196549a514178

4046

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34337
MD5 99add7a767a2cdca00a96457a8658456
SHA1 1e8175a9bdb254f4bad08401adf27ad63b4a1018
SHA256 db534a94c3187568cc70c610bd19e829999a9d1420844ddd03292f48f2171d23
SHA3 89435dcf88849c21cd171f09d989c51b7de516db282cec3b3adb1c47457fc4a8

4047

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x424
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.28325
MD5 00b44d430381e681682dde5d7c79558c
SHA1 4ac4e2f38e50f253f4b488f8f62d2abc3417ec86
SHA256 6724d7c21253ad233d24131b98c7fa652f0f3dbd52102b986d48100e6fcce917
SHA3 0abb82f72f26a37e474723bb6604f13f679d8454968f026bf726d25fb04d84d9

4048

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x66c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.22817
MD5 3299b71e5f3b4d92c245100a79a02a43
SHA1 e908e669ce998930f2a4f854dcfcca1fb6c5ea63
SHA256 15866c45cd268137e03169487b99efac9acb9fe7fcf198da967359d93f7c9b21
SHA3 0c8239449736b417d14d3e95af54bf3fcea45e8fc0b9c840c55d19913770ae97

4049

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x640
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.30513
MD5 a63138c777cd5b89f1543844f9f4385a
SHA1 56d2ef05cb5f0936717bcb75e885d6fbbd137813
SHA256 8ec75e4e758c8a3fe4b17bc31b8f36c49c6d79f0868b35fb8c7dc90ca396fcb4
SHA3 e45addce393a47fac82828977e2fb1af33afcc54dcaa36c34fe64708318fd42a

4050

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x180
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.23405
MD5 c2528dfc0c453c7aaa39a7675a70bf1a
SHA1 4ab819538c84505a4eda28dba53259e06b68a851
SHA256 d5a39bbb289bddfb5838b631beb7efb5fc4dd044cbab75df98fcf3df24ed69f0
SHA3 49275e4fb49a12da354856c44ba49841483200d20f32d4c81bbcee401f0add25

4051

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x10c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.56075
MD5 8919e279dfe0a31a4d8cc7cb89159e53
SHA1 e7e73ac390b47273d8d284f74668f2587f7bfdea
SHA256 bce8144324f468c19df13c6528234cc1f2487d8a58aea1f8de98723e3c8a27c0
SHA3 e8b03bf8e7e5e58a7258db6b4365bb81bf53ce71ea6e348dac26bd7a89f5d1eb

4052

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.43373
MD5 3129371c51114d3d16a125597e91406d
SHA1 b5fa2d26dfa02a9cf3308e0d659dd398ea8294bc
SHA256 9b832de0e12569dba822c003a4550756d5b909d4e8003ea7c9696d6efecc48f6
SHA3 4c3dc115d33cf16bbfc82c68f33dfb4fc218309d7b8c75390d328c14fc25c8a7

4053

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x21c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33333
MD5 cd96b63a427c3a7bd4682a9408da8fc2
SHA1 09c7ddbe0a90531179dc4a86ac9831eaa0168f56
SHA256 b3805360f6f75efa2e0e251955a3db1e5225f11eb882cb7dd4e67516a4c9db40
SHA3 a67607c62fe1b68ad909aa3d8764c53516f799c947c12b63ac8c3b22d1953ea5

4054

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x16c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.17914
MD5 c103ab582145a9d1e4d3ed426e617418
SHA1 23496ffcedd2a54d1260d7ec21a14c98042852d4
SHA256 771d83cd0e662eb1f43dc99a5a1b1aad7c6fd0f156b9e510030caa0b6923509d
SHA3 2d4d71b57642a32d4585e3888da55325e944d9a10271f1a40d09438c7617ab21

4055

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x17c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.10871
MD5 6cb6af3549a475569b384599f18985f2
SHA1 69284ca6ac3d570e18b7fbfe8e64da9b8604157a
SHA256 bd303c3590fcdc62fd36e3d4bb725dbca869c615ced86954e3d643f9262e33de
SHA3 3e072bedce68d3d66342c176f19de2bd193706145d16dc73e9609cc78dfbe816

4056

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.23152
MD5 ea0773af93d77fdbb3fa07254d5f7107
SHA1 e539d09764c98842fbfa8380f74b31221ec1f362
SHA256 a8d86f61fb7c7959cd2fa19b09dfda76206547530c6ec27b459154102feff357
SHA3 8e6289d227448ceadc95072623bb0f19cec1ddfce5e770d58309d3be69e24703

4057

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x33c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.31925
MD5 faaa9a1c6f96c6d09f7be78d774e7771
SHA1 b7d8fb5708ae10881fe33781970c3cd0ad2788fe
SHA256 50b4686420af127eb30f784a6f910272092656676d32e300f170199c3c7bf057
SHA3 65c935e542ea75850df165ba5402244d5921b9fd31bfe969c75939925f617be1

4058

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x434
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.20332
MD5 74a97c4aa76e273ccbea33bdac2987a1
SHA1 d6335cc83548f21d06cce6b28cf0b3ae7513f39e
SHA256 e67e30b978bbe2725535c029b9ee0c38b06b4e1daa0979ac826884d7ac7aa60c
SHA3 bfe295f49ccff87e1c97edd43d57bb231e2984a8921d822d7d66739b833662e7

4059

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x534
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.22802
MD5 cc1671e95d78bdf7f2916b11d3cacc11
SHA1 88803640d9bec24eb81a78650e7c382a7d72f94d
SHA256 b39356fc031b20480a07cdbf5794d104748a230cce729f367640adca22947a80
SHA3 bf48ecca837dd36616ff919f63655e38e9643255544de1b08f4fc9fa2d79e6d5

4060

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xf0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34503
MD5 9fe4f62fca271609ffa3ae54b8124a01
SHA1 6ddd40f2569cf7156393624e2854e2f9a029cd03
SHA256 f52147e772de0ef1a649c8eb7725f72410f2e8257529e76378be66af6437f5bb
SHA3 efefbe5cd226599eee29f5ba3af161d15a370ad939f83bb02fc8da7e38e8dd76

4061

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.47614
MD5 f284a9dee28f0ba49e4b16a177cafd8f
SHA1 606cc59dc407e2d78d62387a909e1803db4a2d2f
SHA256 9aa25b792549652667d1e1641acd5c53974fc4a8aa8dbcbc3e1104d5445b43e0
SHA3 56d7e5d4cb85f2abc4aa2c11741fe8d1c731ad1c0ebf049cb3a12ebf7d2ecc14

4062

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x574
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.32831
MD5 ec4443f99b3697f9de4a2b7dec011c7f
SHA1 30f29312a30e9dcfe43cda3b5690184d95311f57
SHA256 2d3553ec78f28a99a460edebe66213b39ea6e1684e8756ac03a1db2099ba10b5
SHA3 ed1f4abb06b8c206a676fbe54da4fbfcfbecd48410db07d382f34834b91e2816

4063

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2f8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.50272
MD5 c8ea0b1cd7323a717b7b835681318402
SHA1 29e5d83381230428cc39dca5b92d66b46633fc02
SHA256 ec7b949f7e716c11068213438f78b23cd8031da7e826b669010e212945da3b60
SHA3 85be649411b040ed9e58704fd5dc70c1bf0c91f577e021757cbaa061f510e6ff

4064

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x798
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.29697
MD5 c61650463c519e3eb148c788da77a0ed
SHA1 559e21c231fbd38d7911439f8c58385a54510f38
SHA256 b030385ac58d10348891669967106cb8174139ce2125774d72e5fd790ab746cf
SHA3 e3ec0a87c57a2515a485e2c894743e88848e481a74968ff787d6e34ecb84d67e

4065

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x85c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.29745
MD5 87cba64d046f153834875a6464acf415
SHA1 de047365635ba7a4477a6519064b6850846c0c65
SHA256 bddc0b69da31129cb87964da7f815786b2bcc4aba1ad3deb016e69e650aa4f8b
SHA3 605e2f3c2728a39039f74d98f27479a0a1532a0f2f182c16af1cec75983db7a8

4066

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x888
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.26248
MD5 a33aaa1b19e0f97c64842f5feaf88f7c
SHA1 ab7c3523c42f6b8846798bc2edbea8f063c55a82
SHA256 f6d6d385d74e76265c461de730f6ed2e086fdb099a0e61ca6d2270a35453613b
SHA3 4e9129b13b0729bc8d8db3533a8e4de4cccfb83413cacd2f38e6926d85fdf43e

4067

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x7b4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33028
MD5 7c8415fbd91c52fb7e18fde86676b3e3
SHA1 3f1e74a2d838fda21a141c94fa52d3c8bc87d5fd
SHA256 62154eb9d0a3dcad086ef568dcda7c15df58c967dcfe05f9aaa30bb25ba22200
SHA3 2975cf552ad2d3352ef9c4f4b3efa69fbf8fb747ce47966078bda67003b6c7fb

4068

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x920
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.23239
MD5 94b77c1cb25fc12fdd8e2fbcbec45aab
SHA1 aa9200f2f5eefe16607b4733e59e4e5f77ac8dc7
SHA256 9ab6f8205f37a8de975ee2203af7330997ca67eba6fdef85608e36460e65443e
SHA3 92080d3d43fa7ec1249a5efd9d98ab7fbb7aa0a304a2dfc12034cbd77efb253d

4069

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x9fc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.22035
MD5 753280c2de1ed2eba76dff4433a2291f
SHA1 a4c620bcbd9ca0499c27b6eeb1be511ab22cd216
SHA256 0946d482942bea96d2b502a2f2d18c6f10eaf5c7ef009732409bf7b2947f2311
SHA3 7f594dbd8dcd03435434644dd02409b2b5d8ad1bdd5dc97056fde5a60fc1eedf

4070

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x5fc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.3924
MD5 41043fb08ec50468caa503f05a8d47b2
SHA1 0f009a7314c8807780f235ca78786f2eda54c2be
SHA256 08b7b8d1dccf59b58d9140d352c23bc41076c51c2cb08b5acd07f70d878e2d73
SHA3 97a583a7134e3b21a7bc6e7479de356a08889d70f1a88e35e77e1995f6775094

4071

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x414
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.31001
MD5 f82f2202b55a5b7ea90addf9d6e58238
SHA1 77da4d39969a1c445d774cfae4ca40effe24b02a
SHA256 5f19bb8a11c5e87ed5ee7bee2df6a66137c80a80f09ce0922e7dfb0d521a9646
SHA3 4d996270141d6be56275a346b3f6b6b7f7e3f070261c3795241157b497947924

4072

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x460
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.33466
MD5 7062ae60887050d2f827549f638695f4
SHA1 ab4692560da4f7844f7b23ea1fef8aa2a7ab0028
SHA256 af3c5be655e615a3b2b146f8b9d72b37d6baa0f4a1029b53a055c7828bcdf1f4
SHA3 73ad5d4f72f8509ab86cdf21b004251ab46c1d91066a9f1a512e0e12ca50e7f8

4073

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x444
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.2272
MD5 ae1bc35c4a4ac36e671cf0cc9cae5eea
SHA1 2a243015952ff66307fff11b6e3e4cc85899b868
SHA256 da9bdb063bdd9b008647789016c690c722e9e339a37bf84bcbc4a1ceb3260da8
SHA3 27482f26b53bc320479ede3e49b4058c52b9da05509ee0dbd261fe2b206eac2a

4074

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x274
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.43296
MD5 c244b1f4db8a58fd5af8f14a64bad170
SHA1 cb7ab921ae2684d6e2b002baadea808d7a58c03f
SHA256 893479e943ebe985a0c789f1a49299ee89e55bb78b99be95e0368e37a8ad1a7b
SHA3 00c31a0ec6640ae465ccba2c765f91c924bd485698e0659d58b38dd5b4ce422c

4075

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.32962
MD5 13f88a42ad21115f7de87de10343e74f
SHA1 ea3df3300c9ca428c30c445054b60b93c56ba2d0
SHA256 17925be1998fd584bec0128cc5c04a92bd7af535f1a570cffe3bc8c15268c1ab
SHA3 849408f3414ef857cca1f363d9647e84ff992f6912c7062675859db4368a7d50

4076

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.40285
MD5 1c90738f7eef8ff1d2f86b52c9976862
SHA1 b2f3ea610aead0a6058eea3fe22041df7f843aba
SHA256 eb2c1fb58e9113f7aacbb85dd768cb9e28c37596e727bab6c1008a1bcbdd85e0
SHA3 530662ec5ae0377a0a22a6a7cf53dc266cf34b445dbc48195a0762608616f1d0

4077

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xa8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.42731
MD5 591224ecde5d1224cee25c78a468b975
SHA1 f50a96cd40dc34213f0fd9fe7c6c6254b36caa3e
SHA256 6ea81ab735323ffd8d9f0c724678a688f4539c8da054e7979537f02ea4024860
SHA3 e69bcc9e7b1b57a46ac01fdede3a211063b4a728c5ad6ee15327f5a52c7d47a9

4078

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.41479
MD5 36c689fe2e205041491cf0bb8f49096b
SHA1 2c72dd3476ef50b6cb12bf3bc8c8cb77f0123917
SHA256 2225c14ec8e9368ac9f207aeb859b20ae7c7adb68f6dbf67ef81931c57f71939
SHA3 db5840660c0fa22360a899058e2c19c47a20620fd64de776aa5a2b85eab1b151

4079

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.42339
MD5 84e23099ce2996090bcacc3ff74e974f
SHA1 b62289dc24ae282b222465d4ec3ed7b38d412c9a
SHA256 0335939915b88fb90a44dc2d87a476b998b0d22901f8c1257d83195c862e9000
SHA3 92826d75224f2d1fc2f20e98d539c5a85386bc71e30c255bc29b2f5c7aa541e0

4080

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x334
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.30585
MD5 3fa69b5a054a670110cfebc5e68b7565
SHA1 c2622a14cc8d643c4f8b127cc389d71e683967c9
SHA256 18acfb5a7252b2dd10f667ee6e408ae1cb00683b039d73cf05b7cb667dce2522
SHA3 832a6a6edc91afd9eabeec95c6a9a34fe6c2fdc71afaa525bfb8656e7e728490

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x410
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.29485
MD5 a1d96e04a2087aecca509275889df50f
SHA1 572d1d319f45dce107b828c9c1961137c9e608e3
SHA256 0d8367fb3febccdb344ac885d085fc5cefcee1ba0055a89cb5e505c248f2cf8f
SHA3 19a567725ca77dbaec59a3817a1ac42f6c1b335584f55dfae3d7a7151707d9c0

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x364
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.3225
MD5 a6ee1ccc45f686a2efc1746e962881b2
SHA1 1acda6bd598d04ef9aefc651d6182baab5c36676
SHA256 10036644e6888a8634f9eff936ced706df13faaa7d5738611e2e40ebf39f26d6
SHA3 c50d520a6b18abef90abef04d73684f555421c4dcfb86d1bcab0f3ba1a2966c9

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4c0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.25647
MD5 aad4714e3116b383c90e0ddcbbc98b14
SHA1 19b38eab9962135237474b2b171c463bef8eafe3
SHA256 426ec7b1cc13fbb699d6c4652ea5e60b6c5c154bc3af2fe48f4d976b8fa15443
SHA3 fcf1da2ef6f254230faf298a1e4a1dc941712767cf9d1a8172347c8d2f1f5433

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x280
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.43084
MD5 c35ff404072adc9389936c3951135133
SHA1 648f3e7902e0bcaa92c9c77447c43a8697a54ad4
SHA256 376ad32465db63e753e24559761fea1c77166aa2ac10760744408ef3b919f221
SHA3 2db9c30cf65dab5f39cbd4ae1771b1a238f8cfca755d3c1a1712d14556eba820

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3e0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.295
MD5 e9bf13c5a2e8a6f71b0374d1767a2779
SHA1 95773b59ec8b4e1f4f03c5ecc33d8adfb9cdee2c
SHA256 a693da72f0abd9b5f4f02cd7cb3191e1199d871b06398374bbdca27a171b3744
SHA3 58ec978440ab392ef30094f114bab0b7ee9dc488338b6b54feefd88a922dbfde

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x498
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.22291
MD5 9ba1d09fd48465d09f8ce3cba40ae699
SHA1 0c9d897f86b1e61573d0da2b6becadfeebd66360
SHA256 e3ae99a1973e0d79f3bd29759cb61230eda50c6351b0191df2bc708da2eef469
SHA3 c0bbe4acd5b27a549e8198becc857d194c500f1b71614d1c96bb7bf15d2934a9

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x38c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.24964
MD5 ecfc98c4a3bd12c02fd6824fb47c285a
SHA1 37f04bf2f8d25a06b265776873a73daa92939dfe
SHA256 131adda36416cd09b339e5c38d30d1d1dece0cccd720823cfb436b55054be569
SHA3 d1d33b268351df6921068c1707f6b7b8c82f7a04bf393552b3a099a86ba86f69

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x37c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.29667
MD5 d5cfdbdd2de0d6681b10bcb4ddfc1e1f
SHA1 0d13459882378518ae79a6abe724409c57597c6b
SHA256 27b858b32628789d8fb3849f5001a905288fe94036ec2a8856728e39fe204eb8
SHA3 6f43271e1fa47068712cce7724b0ac2e1c5cf6dcc5390c36a4927660ee4e1961

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x43c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.32934
MD5 7eba7d0320b1f4831f2aedd09d1d9f0c
SHA1 893a7de6fa240377b0ab9a85c045985bdcbbfaf0
SHA256 0dc524bc22b14a3445e6a5ba852730f302d1f8a2052e65093556046074ee1ee0
SHA3 023c41ca9fd270a51bcff449abf11f14c904ed5f5501c1826ee23506b6d0bd00

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xf4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.2374
MD5 cd81617ad807ef03c4b746f37c0f2ce5
SHA1 7e7e44827ed4d206a8d5c129cd0ec0b61febe503
SHA256 8e2d5857957d20ec5aa11c8dc8cdbb172acf94657f075159d252350f6213290d
SHA3 9477595a61ad52d293373710aa8b30e2af42b821d083efae08e2dcbd08a49927

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.34269
MD5 62810907e7b23a396bd760ac66e05fff
SHA1 770c9eaee9795b7a88330d03f4237ea99fff17c1
SHA256 125ebf3d2ac46fce44b67cf20f794c2e00469b914797b7f0f4a4493ffee6f032
SHA3 9db19dd09d08b97172a4dba0186da341ed05b6d21741f42f88c0a4c70f44ef6e

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.36509
MD5 28a4fd939e665abf56c6c90b82565581
SHA1 b38b26657b48bf4810da231f748fd331ef95335a
SHA256 a0cb00cfad7518f622b59dc841113ce2670d90810062a7548179e940b4e551b3
SHA3 a28d062d2b072c1f0199853f0ee5e4cbecc47e79940ff0ab18c9d0004c84f4ae

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x434
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.32447
MD5 68303e64e30781029563b91abf90fcc5
SHA1 9315ab33dfb5e998e8b250b6d98601e120eb29b0
SHA256 509dadc9bfcae7562d3675bfa84145214b77c7c395f3b85b47c020345fabf504
SHA3 6d720919e3098b992279522a2cadc8970921c884562cddf6ddb8dd78ce867c5d

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x360
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.3138
MD5 a0c9a7f73214d9f0580532653d081e3e
SHA1 87a95922ba27aaac672d5526dbee88491cbc1ebf
SHA256 8f6425dc0e2262e98a8b227c883fd0f14d7fd0ba249210a3536cd86ecc3e4a09
SHA3 649c62a4b09bcdae1fbe9d6be368def4ce9267ddc46114ea9f1ec7c395907480

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.29074
MD5 04b914d9c0ed093e8b510b576b1a9881
SHA1 aeb5887cba5a8c919fbb673f12ba2e60fbb21ab9
SHA256 9451e219e58ee6293cb3bc533b231b45c71f6876ceeccd9f935d9186b0ab7f91
SHA3 be1dc190b7c85d4a3d34b1d4e4ab7c12586a334c3e29c002a90ff29fbb86a63d

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x34c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.19302
MD5 5c1fb0ea8956220640189ec6690748ec
SHA1 983817c6e375ebad771f70f0410e87de889bc824
SHA256 e13b6b8b7776ad397db03cd5d63fdd13566c068a67d3fb69fa6d4d3022642a2f
SHA3 cfe18106f6fa49ac333c8b546757cc43874c3a07e987dd40d9ead87ed238506c

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4
MD5 d8090aba7197fbf9c7e2631c750965a8
SHA1 04f73efb0801b18f6984b14cd057fb56519cd31b
SHA256 88d14cc6638af8a0836f6d868dfab60df92907a2d7becaefbbd7e007acb75610
SHA3 a5a67ad8166061d38fc75cfb2c227911de631166c6531a6664cd49cfb207e8bb

FILTERCONTROLICONS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xa852
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.89379
MD5 bc8df3e204ec188a9d86d8a5c27d3cea
SHA1 eeff3d60c7ce0a1e5d24d83453e6edd5530a49a3
SHA256 68ebd3d26aadbb7b822326d91743c07bf1bddd65d846c2c69649a3539ef629b7
SHA3 715305b940ac5b84cd8789369dfb1fd124357d4d6b3cc7e4f5a646fee78db7b3

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x23fc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.51546
MD5 4128604dc6e48aa08d15e4ac88398ca2
SHA1 19d876d779eefe16a2c5266ba793516a37a8b1e9
SHA256 d7b0c844f47cc27f83b1aeac07a534dc975823893eb869b09f71a4cf66f53c2d
SHA3 44a923ef7a8a77c9e1847922eac8efd164eed94a45a3df1b0d9d09f277941b0c

PLATFORMTARGETS

Type RT_RCDATA
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1
MD5 598f4fe64aefab8f00bcbea4c9239abf
SHA1 688934845f22049cb14668832efa33d45013b6b9
SHA256 9b4fb24edd6d1d8830e272398263cdbf026b97392cc35387b991dc0248a628f9
SHA3 2951e8c89ecc8e8aa730f646caa10afd48f0be1353aaf5cc35815497dc6ba0db

RIBBONALL2013

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x21fe
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.80914
Detected Filetype PNG graphic file
MD5 571602c172ef8aafffd82fbfbc556b68
SHA1 b254e989d4c0bb13d8ff2ba68a096454997933f7
SHA256 e816a8c6a83c28d20a1745f333de0b471059c7d123e0e0b1ebc315c3a25f63a8
SHA3 0cf8591a8f14afe07cb0eb30d9869fe727491b6c75e868c26c0910b602f52700

RIBBONBLACK

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xb601
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.98961
Detected Filetype PNG graphic file
MD5 f4a4734378c9eadfa5f9907cea0b6d1d
SHA1 febf3d132cd31a041bdd8d3ac783b77d61b7f8e5
SHA256 470e1c3f33d439beb3b12629eb33b3f867aae996e4f181d3b5d0c891632b021f
SHA3 91a9b1e54d48c7297204e64920eb9379fb1b123b87d1ca6cd93f187fe833dd37

RIBBONBLACK2010

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x5db5
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.91903
Detected Filetype PNG graphic file
MD5 16d99168faea8bbeeb6ca3f33d5d4cff
SHA1 59712173af8e56774863874e049cb582d76713b8
SHA256 6a1f4c99292b74e986bb6f196a0fe35f1d35f795d0aad808017df7b83569cbbe
SHA3 1e813f2e39ed29ae71ef8df73a10cd85f7cf4e3b0125aef33de0b95435a8ab32

RIBBONBLUE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xbaf1
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.98577
Detected Filetype PNG graphic file
MD5 56b3b7a7eb17a8f94d9bab36c7eb11a2
SHA1 12f04003b86336d842105b86736ec98fc6fa71f1
SHA256 c4a101e08983a0ed9e19a36454c5a853b8db54af09be33ccffdf75c8355c5dc7
SHA3 819f06256628579705f7c29c75d94db713c78833ad041ed67b3fa788bf2ee830

RIBBONBLUE2010

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x74f9
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.93362
Detected Filetype PNG graphic file
MD5 1c6525b0e0cb63073b47bd0635da1f79
SHA1 d7377913481da8040c523dedd06b899b775d3747
SHA256 4f3f6f5c614bd8a37c6b49e9dbf7b0e6971866e519eccff33925583cf6d41aa1
SHA3 59a91be6c6e2eaaca12fe76322ddd6d39fef75e59249af21d3055a8f53bdcd1f

RIBBONCOMMON

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x6b11
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.98744
Detected Filetype PNG graphic file
MD5 e1660d761cc860ca52146adf56561e6f
SHA1 99ee1231404e888c46cc1bbe026c18aa45227ce2
SHA256 3566d61d8547671eb6a8c5ea3a6a66c8aa210a5f1d9deca1e0e892ad4a9aaba3
SHA3 78853c2ec37ba2a8b252e347595b298be1cf285d12a6736887aff162a3dca2be

RIBBONCOMMON2010

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xfd94
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.98067
Detected Filetype PNG graphic file
MD5 fb29f7abb29b5b9c85507ba0a15e0291
SHA1 ba1dca3499daed8917afd4574ac8b427533ba33c
SHA256 09adef91ec1824f2a7252f160f4b10295c0c11ec41dc2d2a876ae6b3de076282
SHA3 ed4ec8b85309e1b2c8dc3005234403e5d0e17add1acfac3bcfafa51f01c96590

RIBBONCOMMON2013

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1285
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.87452
Detected Filetype PNG graphic file
MD5 de54e31ebb48265a2c85ea338d61cc12
SHA1 59c434f4ca5de05b34e51e962b5adf4e07803bc1
SHA256 28679eecf06fe6c87ddf7d9212da06e25e2bb4e8986a502e236872fa1868bca2
SHA3 b2cc238d556c428f60a4894f6f88f925ab7a2a48702e579f4de50edacfca08ac

RIBBONSILVER

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xb6c1
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.98391
Detected Filetype PNG graphic file
MD5 16d3c936bbc41cc2402152e312016901
SHA1 2e8f8ba2bf750f3da866097e5a97d9a1c95d8874
SHA256 aaedf3d692a4224a746f93439d55905c4307734b1a7b221ee1018a19244047bf
SHA3 6646ba3850d9b6f96750c988d87da5ccccc74e89445d92c461624d3478b7b360

RIBBONSILVER2010

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x6e45
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.92805
Detected Filetype PNG graphic file
MD5 94cb4609491337170ac648fcdb5d8b88
SHA1 237a798e784ea34bddf3f1216c44572709954380
SHA256 56a477827adda8c52ca443763ec7db5a595d205177310b4e6094b70b93a2d0fa
SHA3 9ad489a46e6230f8741e2f010dac927a111e781ed75daa0a8d8e2b5b74f09daa

TCXFILTERDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x675
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.42617
MD5 a6be89309a57f3c0bf6e7770bc89c207
SHA1 4a325cbdfd4ee1047d12d90ac96e054bf5ab0211
SHA256 b918ec0bb9b9c1e14f5064d53e3f56ce2e81a59781e746ad6a17056473871ff1
SHA3 fc1e9d98bf7f045e94ce63bf4c492d1f21295dd9f2edbbdf47f72da4b1976fec

TCXGRIDLAYOUTVIEWCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xe250
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.96095
MD5 9d9da093d2bf6267b798bfbae2b3bc81
SHA1 67e3068387fbb5130830a981a740f905ed96c5b9
SHA256 eb7ae992215392b76696fd738125d4831f3bc557eb2b327d9f691e25d0532bc3
SHA3 d95e97231ef56ba6cc47764a18f61092054c1a4bb3747af77f9b413d503d162c

TCXGRIDTABLEVIEWINPLACEEDITFORMCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xbbbc
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.82885
MD5 531d3baf4e282791e4f9cf441e4018ca
SHA1 ae211c02c8f1de47d49bd334f2318ccbed7637f9
SHA256 62fbcdc7c06594492242f8e122b8aa21fe878abb4240d9ae4a6879d5e96b38f6
SHA3 a2b1b37ec64352669d257793333ee9d9bcd8ffc9a3445effcd9309bae64b6b3c

TCXGRIDVIEWLAYOUTCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x12e4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.46959
MD5 50ce7a419eb82ed390eb59ce321bb654
SHA1 0dfba6f4a3fb483c53c5f11047ebefbf1f884b20
SHA256 c00a1ea6a85a9880ee9761ade6e403f9a7b626d9bc6e93e061fbcd6229830251
SHA3 381d874b77cc83e97bfabdceedd98b80998e5153f9dfda1de1227676338c2e09

TDLGPRODUCTTAGS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x678
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.49763
MD5 063eeee06a02d158b425dd1059dd87dd
SHA1 192fc98a93c7065ecd0ebfba9847d05a0d45d606
SHA256 a2fbe9bdbc92e0f582e40631914637e08fbb5e18074b99e3b3a481ec0f9c0a9b
SHA3 6652f3ae546813daadbcd55dada5c17bdcbc11fdcb7cd3ef06aa995cfc000520

TDMSYSTEM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2b6
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.36401
MD5 3dc05c171854d430e8e3d6288a74db89
SHA1 1ae5b8c7954559a48146d112dbf785cf9713655c
SHA256 646a2d9563a160968c6d172fc9c21efa285fd34f371367a02150da6b41583a13
SHA3 a2868c58c676ff13eff1d3927db8d3c37918cd6fcc5bbd5ac98e5524359e4700

TDMUNISQLITEBASE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1b5
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.23112
MD5 13585c739f0896609a7ccce5cdb61758
SHA1 cd65f53761237d57ea17cc1d8a77bf15a414c092
SHA256 ddd8849caa57d90c3b99c6c80c83edd107290e53d8bfd54638aaae23484fa22f
SHA3 3bf1962d5988adea7bd093bbfb52639f7b2e6f0f00f9cc920e2b1af0e226df38

TDXBARCUSTOMCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x47d8
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.69073
MD5 eb1a763b83a2bac4f7f6507f2a743db5
SHA1 55e2b32c924966e97f0c55a3eb8bc4621f6007e5
SHA256 28ca414b8227db48825af086bd1e2da6e132d63145c2607ac5c9dda11661bef5
SHA3 c8333c93fd7ed031864472770052d27bf73ef9a989e5ef1fdb66c2a23bec1e7b

TDXBARCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x22a1
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.53933
MD5 adbb046c7babffa7dc872d5c1761cae5
SHA1 68206fb41762e8864380151acc647ad4ee3a6198
SHA256 32cba8d8905461be97a7d0a60471b34ee755c4263c687a626a3222105513f9e3
SHA3 9771cda5f190d904bf48859a1ec5aac939818844b9424b112f1acdabf6b10b05

TDXBARITEMADDEDITOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x47f
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.47643
MD5 f6c56048c6daa621b328a41919891b67
SHA1 65b22b303b1dcb9112365d15c20233e0451a4f4a
SHA256 678971ffc1dd85099a1fd033e5ec4813111541bc313e196e492b4f6a8f7a64fd
SHA3 d1a5ab25f6b3c12d4eb62f0982dbfa69e5526856830b66513677b64d3e93e3e8

TDXBARNAMEED

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x24c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.38724
MD5 82275733585471c83f7facc423c0b949
SHA1 8df1c4938b5e27bfff0d70d19c99de203d8f25c9
SHA256 d932d7e74a63514c8ee11737eb916d6d07c0a0f5d17dfb98537131e7d4e5c80d
SHA3 8c161a374098e7133f761359b7094804d56448d2926aedffa0415f8a3e905d30

TDXBARSUBMENUEDITOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.24133
MD5 823c49e60e2ef0838e2258d5a459b654
SHA1 7deb9e755581047d47722a2aabdb861f6f3cd222
SHA256 ee4b5d3200af23b94f07b2cab69754c6dfe8f9612f35e9707071e10b19599f59
SHA3 b342a20426f96eac4ab4be86ece9a23124955e920e62dbe19aae32f3f90242f9

TDXLAYOUTCONTROLCUSTOMIZEFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x11bd6
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.83307
MD5 56876c745798b41cf3ef5eaceedc73df
SHA1 2780fc88123bdf56b6a3b94359b8cb4bc7103a7b
SHA256 460b8c133aafe31d0d88fd42c2ec87970008e5488e82f985e89c062f602bd439
SHA3 aeab679d1803e79ad4a4aed70afa51f68d986330f31127dcbb86572bd6e6c218

TDXRIBBONCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x45d6
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.69763
MD5 9a49437d09e88429a76e9f7feb167a4c
SHA1 4b821c9166fa01da0104a41b497e293388799e7d
SHA256 70979379ed190d5f6120c5585f7b1d35af2015c2717f8f481130ac509cd001a9
SHA3 241c3ec16ba1f0a2320ceb60f06f6ba56adc6bcbc8c7a1faadbbbd28521bb6c3

TFMFILTERCONTROLDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x899
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.17411
MD5 150bef181531e3c8ec96cd55296e7277
SHA1 8bf96a10922937c01ca47c3d4b8c3323411feadf
SHA256 4b122e36dde7d6ea363e6bffd3e4c39fe78d761451a9c55b9c3a4e5751953d19
SHA3 c9616f224d6a02ab5d82c9a36d2a8259c6c48a165a46f340ef6e0ae18d748111

TFRMABOUT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c9e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 7.82673
MD5 04f01c85c4aa81bec3fd72398b3d0181
SHA1 74782e7ebf6e71b431e1a1e468e4452ccb2d90cc
SHA256 19304a6aa0ec7941a1d89e8667e0578424ecee127f17954c47a9a586ac09d3a0
SHA3 b422388fc937c6d3b262f5baf1ebf319008601360b1f555bdc3f666201a5329a

TFRMADDGROUPITEMS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x45b
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.39976
MD5 a411408179194a8b3e83dbabd15d9612
SHA1 254372320805b2331852ecb56d5454e60854afba
SHA256 9e2b9b7cedf81cca2510bb5be360cecef87f541995c6ffe114da2168f524bdb4
SHA3 05a4516679bed52598372f673dfb59e5853fe93d19d50621117549ea717e4573

TFRMAPPDATA

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x154e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.59374
MD5 c77fad66143df8a8ae9f4631af825154
SHA1 4dca4313b93362ffb27f004adff03a0cb3e6e6c4
SHA256 8014c2aad078bdb7bd0f6168a09278d1ef7837db2d3babe800c3acb853d04d65
SHA3 eef283dcc46210bc5f1e1e9c0d5fb7cc07aaad5b050088b85316e5ec64d26516

TFRMBASEMDICHILD

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x64d
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.49254
MD5 71dcffb633ad8151db8c06e132b07913
SHA1 33edcfe81db58fcb33fe7b511cd8433227622c82
SHA256 f127c480229544e0c11ddd19067e936b4983ebc33d71d597a41a36882e20b387
SHA3 27f9620ad50a9c21faa9adf098c17bc3c1e4602e3b1f985cebdc9e34f30c7c96

TFRMBATCHMAKER

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x4675
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.55414
MD5 2b9dc6e83254161eb63dceba1a2634b6
SHA1 28ade225ad7eac019d150940d258273c5adc2727
SHA256 bfb0824d7b90a5e7cc898abceb8a8e972d0d73ee24fa031f7ebd299f11fa1fd6
SHA3 8e2608d07ecd583d1d4d3d76cce62b6ace96b2195871c05ad1abf0a1ab5ec881

TFRMBATCHMAKER_V2

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x4cac
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.55996
MD5 175ac4a4bce4c1cdfd91ade85004a919
SHA1 e03e4cb578fea853dcc043d0cfaef84e3c5138fa
SHA256 2b7c6b0b0d669c8278b55a8606e7784f5d00e1c81d2e5f797320888cbec767e4
SHA3 4c66e8b1a2d232f19e3ad1fc1faa649f4f779d9f9e742243f2391ce2d64ecb5c

TFRMCAMERADIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x31c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.29517
MD5 78cf00fc977cfccafbf9a78390405cc7
SHA1 64eee7ca4f82c1e2e9420c56327e52ce60c1ac62
SHA256 f2b89881602eb35ef39a6063f35dc57813de517f8f8234439928f8e8e75b0ad8
SHA3 07fd4d27b7bbdcf87a7c4d8ac73a877d246c00b1930e74f8ef9b573abc9f2dc9

TFRMDATAEDITOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x38f
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.45017
MD5 125ffb3bcda32159524b3a51cdab39a0
SHA1 6314daed7f149be4c7e43bf345c3d7428f7136a5
SHA256 4afcfd7f011753d55390fc683203feebd367affd8fe4124849c43441b31f8c9f
SHA3 1b3646e311f7d813fd754cf954696f87b02a89c1c84ffd6514313e1174f242fc

TFRMEXCLUDEFILES

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x903
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.44855
MD5 53dd871c0d264892d708360d7c9a5de6
SHA1 c79b88546c584d4863a51255584826e1c19ccde4
SHA256 4e481c06a50f1b26843a6fa9736d53f4458a7fc7cb24a8a3f40fed9e6dede7d8
SHA3 12561d701341e1e4e16b4a3c8cca530154fe33e23b352271b429440e79c05b6b

TFRMIMZEDITOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3693
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.57014
MD5 dd2e560555503a5b26b671df08567bbf
SHA1 b27527041cbf2179600d6eccf95881dfccce4996
SHA256 c5434681a827859006850b364cec439bcccb9ee87b94d052678dac8c81f1cdfc
SHA3 4f89abfb9983a2694ff4ebd9012de9fe13ab6371da1b2e46e1295d8779cfc739

TFRMIMZEDITORV2

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x440f
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.55349
MD5 d6dc7bbd05e14db653a36383aa44ab1e
SHA1 d4f8a28fdb511c40da8a374aa4b1eb587df2fa0b
SHA256 421ec394c5b509e8803b93ac4037d91b8096e44c72533d968f6c394c3df7a099
SHA3 c84eb36e815992c0aad65d003273057ae22d931c08d17e7318296624aeb9aae0

TFRMMAIN

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c61e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.11775
MD5 8f7196a74ef287b8f7040203ea5abc99
SHA1 a48a93277885acd78e3011672e6cb362c82456a2
SHA256 d28271265690c31093e41a7634ae05a9717c5741374a9cba0778d7a7169dce73
SHA3 6a1620ace075d380a3e189cc6f3da788e931d02297280f64adaf2560ec966288

TFRMPACKAGENAMESPECS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xcf0
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.48505
MD5 c29b7f938a208ca3cfd3ce8a076cf3e5
SHA1 1cbf86b837fe2001ab122256beb86701fd086744
SHA256 a4cdcb46ccf003a08b31ff503fdbcc7e5ecbe54d8cb1f843023e7af12197bc52
SHA3 e83523a9571dd644c97efda69e860453e728dc1db02f115e8d440d4fe9d1273a

TFRMRSCLEANUP

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x4944
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.44004
MD5 0df3fee372da3c82471013c52a1fba0c
SHA1 d79c8c134ba07c0482f4290093ca2f43019b1305
SHA256 818c6e3c00bbfbe96147286cbe87e89fe8602c8866b70d5a6efc6496540ec75e
SHA3 4fa06515aa35850944bdcb39f5db52b77fe4b773fbdff87df3fce961e1ce0972

TFRMSEARCH

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xb0c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.46697
MD5 bb0a1a657a4ba43138071e8a5350bee2
SHA1 5512796d1e60cbed996815dd6f5633ef057ea474
SHA256 c83e00ab0d1bf08148a4ba4c0ae80b64b3248b181d22392d38964ab72d6e30fb
SHA3 a25b7cf5d9af421f00ac8446dbaba33ee6cf40c5bbf84c8971cb1ddb681002b1

TLAYOUTEDITFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x549
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.30134
MD5 b76fd23b371b2adf8a3b86b56f6e2794
SHA1 1ec6e0d88e07bc8015eb86c3487b440a7d15a404
SHA256 6aed3fd3861e15b849bbd1f1944be39188ba18b5459acd44e364cfae64074388
SHA3 62536677dd559dee1f22abbe74e0434e7eb3573fbc85dd4ee0155ccfd6cb8847

TLOGINDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x494
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.39874
MD5 8c41d8fcb3ba52010e5812534ff13b3c
SHA1 f5e6d24c80b13cc745f35fa20d595e9312286912
SHA256 d63c39a95bcc8f2c62732c00915dac6ec25fd02652496505584c92176cb3cc51
SHA3 29b8d9c9f09ed82125290993707bf1ad1a970de7b2383c00b9195586406dbe7b

TPASSWORDDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c4
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 5.41548
MD5 72bff64571f7bc5f84fe6f90017730d5
SHA1 24d1404b46334cc82db6d8c7b9aaf38ae846d833
SHA256 4e5728d0faff235d9b94df07cfb963dfa005d1481835331448b88fc3873eb6a5
SHA3 89290d932895a31d1a8cc14a70fa764e1e048a7ebe3f190472ed7f7c1ba951fe

TRZFRMCUSTOMIZETOOLBAR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x12df
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.70007
MD5 8283334c5b2049af3204b8c4e7c5f15a
SHA1 926ccd988214172ecd9a4cdbd54ed17105e907ad
SHA256 d81d651ca3c398abf99f079baafe31a242a58b27ab0df4e2c96ff58a6f749c97
SHA3 144896ede9b09483fd45b73c0214ef0e143633a5732537f64b6c6b8e7bcb1c74

CRTLHSPLIT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.0815
Detected Filetype Cursor file
MD5 152085424a5ad0b8806ac81d2ca8549d
SHA1 2da47453b59ba8366e93ee0445a3d7349068680f
SHA256 6d873b7fa4479b84734b088e8cabb2887451810a016d5f8f07aafd9c4c506df6
SHA3 202fdf70a5af6272f736df77fd13d4f2c5446d233354c0db2ef8c0486638a9b9
Preview

CRTLVSPLIT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 4018f9f2eb713c5e0019ad48b3d1b160
SHA1 d7f9bf5835b87362f0d533fdec6dbf1de2e82e4a
SHA256 3d2a2ec6168bbc36232b29cdd5971845ce77dfc07befc50da0806616a2b913bf
SHA3 246111f5689177afac43c2435321d001c75d466fe9592b0eb0e25d76f9741ffb
Preview

CRTL_ADD

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 86c4c7548c1bc1878ea5e7fe83e34846
SHA1 667c4108f2d8924a53ec4698561ec3c05bfd664a
SHA256 60fbfdd31dbb58f2c6bfb1fab93df14c1041503bd366d8d8bcc5e3b02d3e748f
SHA3 6e2ea07491a4e3044a0e841b8ed123df51a70e19e4fc4738a0ad61442df219a3
Preview

CRTL_ADDCHILD

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 97380848dde49c4d4c7a2d4780478175
SHA1 a4650e13e73899a58f351dfb4816c0c0f7a0db11
SHA256 e10ca6c06857e4f5e857554e6c692138e5056776a09c74d8b742a8e93899d314
SHA3 6b8ee27be5309bb375c48a6df2b2069a2f070c2128adc15f300a3efdd27849a2
Preview

CRTL_HIDE

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 cbeda320760027c309f694dcc1ff234e
SHA1 edf21fe6c4da652641e19136679043f5c9a18ee8
SHA256 9372f7df54ffd4a64e21bc64546dc873dfb1c22ecb4c57908a344f065cf34891
SHA3 5cf888fa1f914849787ae1b4313c5a416c5981d95342de6a1c3632d20e055713
Preview

CRTL_INSERT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 2a9bdceb0efdc066e2ad6686a4f8ceaf
SHA1 671f9893f5921301726180c188e3c493b41e5868
SHA256 133168fde1a379a3aa44c26dbaf9b100206401e7508928754286faf85a3e76cf
SHA3 906d8c53255cd0e27d5250525786f2a8cdcf6c6a3f00e8f3fd80871bbaa0fee1
Preview

CRTL_NODRAG

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 2e013cf421ca1c9c063296d7a3c2b2f3
SHA1 1e119a4a0d726df801675751b6837d336d1a84dd
SHA256 bf62d5e957c4bdec7fbf227507fc855b0e0cd103991fccba91fcbb8ef1322188
SHA3 3a10c680b7d8cff3389e2779d0acd3c9d084a7019f2fe43c66d1de5cdee6e11d
Preview

CXDROPAFTERCOPY

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 0ff5b75d2fb0f939d002e0851e0ad1fa
SHA1 b123ca688c01861cd4c3972a937a2b8630ab3284
SHA256 9bba104cf562d931647cf0b0ea73776c747c550d8708102958a85bbef1173251
SHA3 d65345cb68a108eda741368c14f3e82c119070afee4ac57f89be1075cf51cabc
Preview

CXDROPBEFORECOPY

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 5be4e405c8dec3c8309b28d06158ec90
SHA1 1354f477a148fb7a7f3023ff68e1299d92329b26
SHA256 dedc84afd9512a3f49b7ccb5096bd7e8777cce9ec5cf61379b88932a02476536
SHA3 5453738af082051ad92a899154b5793b8ba1d03c51daeb276448cebfa5f792e3
Preview

CXDROPINSIDECOPY

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 062a4bf78e08a444776f90c334f20650
SHA1 0b4a8197ed3124b4c347fb944497b6ba4b0e16dd
SHA256 c7e8e0f082c94a0c8237e355425943f22bbb7589bb4edb088632645aa5075a74
SHA3 9d1dfa1e9fa5ef61d605c9242f3c5776c14dfc029fba5da36e66bd4790a61880
Preview

CXEDIT_MOUSEWHEEL

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x22
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.36868
Detected Filetype Cursor file
MD5 53db455dcecdbd77a1fc82395ceca770
SHA1 0ffdfb4b888ebca7f260fde04031208620457715
SHA256 e8a84157618ba1f07af03567267e3e4169333c7788bb96d47a8b375f576fadf2
SHA3 1b0a5aeb6c8ee8d8254e3539c05182d323a5b00fadbc2de269b2356a4609d5d4
Preview

CX_COLORPICKERCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 f61fc4b847f3f7eac699c72ae71483aa
SHA1 8cdc2a4c0bfd5aea05cf354e08d572036dc25a96
SHA256 f0f3eb888fc2e8029d27de4d3feef4da050b89c015597ce84f523d4e5d51454a
SHA3 55b967539dc0d1adede2eb55aaf81d8574704c8234729c5618fa0351f58ddc54
Preview

CX_DOWNSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 83686cf3ee755748f9b16aebb9e03412
SHA1 403f75a7275029121be8dea06298fbb209c31f00
SHA256 f962ab526695ac049777bf9a5dcd2517b8710b2eb3151744d7f83b0ef75a0de2
SHA3 67ca449d9669f2bdbcdc927fe2f6ea1a8fab352b1f6d106200034f48a6502fb0
Preview

CX_DRAGCOPYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 a0101fea4448ab6f460776505ecb5ec5
SHA1 dc00068c6f1905608428779a6f00b272beae630a
SHA256 1d31c65e369f2eac69a5dcce665aca4258a49cc9396b34d118101d049eec1cb7
SHA3 65fea9d7314db35cd295a5fcac6bb514392de3e8edc687477f515d4acaea787a
Preview

CX_DRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.97095
Detected Filetype Cursor file
MD5 4e1e08310b7d3e988964935d59a74b9f
SHA1 36c47fa276940b65007429ed86632fb590efbea9
SHA256 b9883c735c17629cf5a64df52cd86b0f78e0104d9adf75115e1494636ded79b7
SHA3 3106a3a6df216e1ac755c3653ce1eb39899993c021a15432d31185222547bd06
Preview

CX_FULLSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 556cbc61dddd31fc571befaa01232129
SHA1 badf210f10e4ed62af1b240ef119579c22f00d19
SHA256 af70aa75a2ee72a966adb6a29a5a266062bdb89c2a191cf28a81317052ac0fff
SHA3 23c61afcfe386345571c7229bb738bf6445fab9b01ad4594c83577cb771c4a2e
Preview

CX_GRIDSELECTROWCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.31924
Detected Filetype Cursor file
MD5 a6de93b3f571c612b908ac9d6fa9f42f
SHA1 8a4b572bacf3d645bb9876104586383418289e9d
SHA256 4d0a83641f3f2ed0792111a9c5f2eb1250ef6c8933ba9f3ffa0c14efdcbc65b3
SHA3 ecbfa7358e81aa1f8cfaccb7ed535f20d9634794510e65afefbb0563b9a7097a
Preview

CX_HANDCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 f43c98b8449d87ed90cd302ce0dfa275
SHA1 4defc6aa3aee154d0191f1cc6af32a23a0e3b916
SHA256 8e1534ec0aea586b3e58a17711aac2c1c94246349d3b45a4271ed30699a19d0a
SHA3 3dcf825ae8a84469b7b954487ee25398ebbe3ed50e50afb164ed1ec67d337761
Preview

CX_HANDDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 6a3d6b89c9f927eb7137c90af98f899c
SHA1 a09e8c14fbbfa6b03884feab0a6b9453fddb4e2e
SHA256 e8490578dd4b65cd06c89b1bf11dbc8d3275ecd0a04c2e83a4b40919cec2981d
SHA3 017a6bde10e9bdbe5eda45bc9be408d7afa9f7cda504c815fe1514c0976cc161
Preview

CX_HANDPOINT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.31924
Detected Filetype Cursor file
MD5 3e73fa50db11ee651f83bcbae3422a28
SHA1 7c1666eaf0610b6f9403ba14f18d9f6c55f221a5
SHA256 9339c2cbfd24f3cadfe609a12b6b5e08a7f72a02f4ae22780771f37612a86fa8
SHA3 f7ca6bf73a8d25b795211c11601c3682d32f061b1baede7fa48b3e398750e41a
Preview

CX_HANDPOINTCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.97095
Detected Filetype Cursor file
MD5 5414a85ac992bcc5d6c7e75e9ff4654f
SHA1 00f9c9c488e5e2bd7b3da770a9e45b43738fc61e
SHA256 3519376564667f4d37defead52123bd5c2f40335a970997e643ef8fadf6bb917
SHA3 823bc1c6789430db6397ce07dc34a260b94b9f207074611ad9dc5883de5dbf18
Preview

CX_HORSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 8028f5a4b184dc0ed981c7d57ea0e892
SHA1 51accced9067593fc078dfab9652d750f4e12627
SHA256 abf8dd7a29e48c547bb47a8276bc707382e13ea0459077881496545a2ed6018b
SHA3 af47614b3923edf06ec1bf72c3fe6617d8742f6cb93f40b242f19635c1747410
Preview

CX_HORZSIZECURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 56d0c91054d5c7362bb774e7eed79b7e
SHA1 122e180ad0c2b00350b128d94c0f313067ad42e4
SHA256 d3259d5c2ca7b3ee6683a011d7e667a1edbf3615f9a0fdd9cd64f4b19203cfcb
SHA3 5ff7c30a817c470899aa034304ce04c89004dcfeb2be1b00a6bc5e0e02ba73c0
Preview

CX_LEFTSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 569feea6648e64dc2bd9df84b2ad601e
SHA1 5ccf35cbaeecb59fb6c3cb4c0b561585d57a3290
SHA256 de249b990303d717565ef35304df8254f365a635dd5306d294b17f7616089991
SHA3 7fb52906aac024c8add1fd92adb1839a5c979574084618f9497e5bdbcf110041
Preview

CX_MULTIDRAGCOPYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 5bb1c693b7bb02c1b2e3e373efd1cc0b
SHA1 34b8b807af185dc31856f4bc57384ac3536d5da1
SHA256 4866d46b23206caed045ab93b54e17dec14f436c496b88b1778c6cc65d6f8a58
SHA3 7a4324616806ca7ae246f2065967876b8678b3cd85be7f66a602c8ab29d042a9
Preview

CX_MULTIDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 50fe5d11ce8b05e384d4aee61f0f0e8f
SHA1 4e0870eec582e7d0d7002a20ed12392e05e78c65
SHA256 1e44a751aa59c45298ec32f7d5bbb5c2e58b600de0394905fe8b172fd3f9ec70
SHA3 b90749d99f4b131a6c9ad0b4465262daabaca72f29fb04a776d350f61cc15c83
Preview

CX_NODROPCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 5cb780a05d9686992710a3cde1356aab
SHA1 2e1f8cd60df9d2005982ed112b758254696bc670
SHA256 05b550adb0c11373c27f6fd820eca81287791d8a9d254f79dcbcda58f0025cf1
SHA3 26ff81e7c1ff8850b8ab442bd317f1fbdb4e0902b121f6a64bbcb4ef118ede15
Preview

CX_REMOVECURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 6f85bbe9b4294eb2d8dba1ba1a5862b9
SHA1 ffa01a0dc524273c106873974b1d28eb56c86571
SHA256 30c0bd486f36d1c243b6f3540aa897e45e47d8b26b89b51869966274bb14c0c4
SHA3 2fbc6b80398a564e458c9d3d91fa395dca7b49512f8b57715e8e343729c94a06
Preview

CX_RIGHTSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 e35fe73723c29d0d89ce3e92be03c4e1
SHA1 09e6de19e5b40631913fe375f8b6cbb441a5f64d
SHA256 f4de40c636bd0a6e742c40ae054ff008d18659718f9eccaed0d87bac6978664b
SHA3 d7b40299c2eb2bc46647c46526c77940ca30dd1962ae5c96e244c069f46df5a6
Preview

CX_UPSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 25a8c5f562ec2fabfe59bc8ffbe84675
SHA1 85524aeb1c217e1c0ef1006d1317284f1ee91d29
SHA256 00c6620ddbc8b237ce22a65ba02f0668185e62a889739d417ef6a7619c03fbbd
SHA3 edd17355ad56ae96e512c2f8c01aa593d94791354da4e4f25557221dc7cace6a
Preview

CX_VERSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 705788b8f6f11cbd595e95972f351216
SHA1 ee549cd936966ebc8294b2b9ec8c980a10c11103
SHA256 88665e1493022778ee3d908d51aa6635294853d343850b480901cae0bbaf6251
SHA3 e68cbea571fc731584d233a78944f13de547389406eeb2cf1074685a58430ae5
Preview

CX_VERTSIZECURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 71c2cfcbb8edc89bae37f4b60a57351f
SHA1 3c702261dcb76ad54ca87653296f4fc1edc38006
SHA256 cc69645ccc4b453e6d5d14b9bb01d847712809f5e517ed5f9a54f8ccefdf9f09
SHA3 3891c142216ce74e513eb2d520cab04c889c114296f97727931660686099bb98
Preview

DOWNONLYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 eefc25ddd7b3964a6422b9cadb839fdd
SHA1 fe06f83425d4e6dc3fa2dd5fce81a03a8eeff7c2
SHA256 c5fcca78d291672b5d4f45eb9647c61bddc479c488982bc7acb132ba93c36f1f
SHA3 6f7b6fff52960b2a649b5ff14c198dc578bc7be76336787e14cdc6980cf887f3
Preview

DXBARDRAGCOPYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.31924
Detected Filetype Cursor file
MD5 74ac74063eaff2e30c4697f19e25bc95
SHA1 af4264b9c54dd3123d157180326dfa35b104e13b
SHA256 4b50096eaf37a72297b2f972f4cac0639d102bdedf974a7ccf68076ececbac71
SHA3 42c6e1a702db7f02eab817fee1d256ae5b31db3046b903e0cbc8816bdf69d611
Preview

DXBARDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.31924
Detected Filetype Cursor file
MD5 fb91a8403ed273f18c44f905d4b91007
SHA1 5b0e8d3f7a4513c43ed41bc69d5650991217b596
SHA256 2acc62e0db13703c65bfcfef30d6cc979fcef90b9e633776e8d748d1d645f0ad
SHA3 3f3e9e56bf109c1e2ebaf28a7901527b6347e1a61375e73eb9aeefa1e06a437d
Preview

DXBARDRAGNODROPCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.07095
Detected Filetype Cursor file
MD5 4f34edd41d6c33cb0f5a663c4d54eca3
SHA1 04fae4f432f6061fe869a025e3b89412ee5c9e75
SHA256 bdf79bedf019c9ce1b40465f2d00a91e238b79c505c26aa9477a269ed21b487d
SHA3 76fa009bb216aafe40e5485a7c5d50e8f4653146b86fd135d448b7ea43e6c2a0
Preview

DXBAREDITSIZINGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.31924
Detected Filetype Cursor file
MD5 d3e4eb84e480e5d91c9094d602b61d0f
SHA1 bbf0e2f4c23d0dadcbbbf0e840d0f4136c730438
SHA256 9655593d307ea8c333aef875787f7626e87394eb2a96dd94d416e70a7af72ab8
SHA3 1cdb99c2f66dbdc7824d87136df18e600c2d50750d31a1c6cc5f04bf0014cabc
Preview

DXLAYOUTCONTROLDROPAFTER

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 d87c1b88afab89fc97853e4fcde998c8
SHA1 a42754c0c20fa68e57aba6defbfa1e35bf2aff5b
SHA256 64dde5f37aa31ad6f7723b6154413c3f91e45ef4785ebac3a89980853a329c94
SHA3 f5640f8c9faa48b3d0fb9a3c3cda091b643afa5a410dd068dc7e0bb3a469b4f4
Preview

DXLAYOUTCONTROLDROPBEFORE

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 58e20ecad7f1138220c102c5d2cb3403
SHA1 6a229aaac46de6fcb1788e24df03cb7340fd86a9
SHA256 4f437813c3c315394645629b8db258db3734851450f448de2cb350d6d02ac78e
SHA3 194de30988c7ba570b52243f03e3554b5a07758405e4b62e850e68d45212a4ea
Preview

DXLAYOUTCONTROLDROPINSIDE

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 3666407a17fe4235e7b8c819cd3efd58
SHA1 9507505eea5b0069e556f15e74940adbb6ebd393
SHA256 78491cfb9ec0a256609122f8ea4efa29b30954f260002ff07204b8ef770ccbd1
SHA3 177f1eb5d7a890f4a4e72138a2105b1098226d0100bb08087927dba37283dfe8
Preview

DXLAYOUTCONTROLNODROP

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 7d040de86b1e35f9b451dd6a91d9df8a
SHA1 4a45cb75a77c8e036753dda9585c8588a266c306
SHA256 4610ef2b147583ac282dde8f02303616330d8d49d2260213104495bc1c89b918
SHA3 21f8e664c9e803edabda48dfff221048a7f4cc9a6ce4c3e80b79cd35b2657260
Preview

DXLAYOUTCONTROLREMOVE

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.17095
Detected Filetype Cursor file
MD5 e77dac5d30af61febf63e9825c803fb3
SHA1 563afdf43f97a05321500bcbefee7d913ab88aeb
SHA256 23de841b992981efd58a5430d6bdbd64dd48d7a214cdc5e9abc826845a4f7e3c
SHA3 bcda6afd18d6d332a1cc809e459919acc73b8d6bdc48a0167835bbb4c16aea28
Preview

JVDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 ec2161379f655b8b3b0807e04206854c
SHA1 be8147eea9b1e1703941552d49b7c17c488707a1
SHA256 d99295bb7c02184f608e793f3eec6d047f5f97b4217e6a3d42f1cf69cdff1909
SHA3 aa1bd284ce6939cf8b21dd55170677519a2b674a6838ac0903eb949e6fa69b0d
Preview

JVHANDCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 884c064f0e66d5d743208a18604b738d
SHA1 b4656c6b15ef45cdd86f8cbb2941f0d73517b9e6
SHA256 e360c962aa869aad333289726244c109aa6676d35bdb049d870c39fcfefa1465
SHA3 11a51349885f0c54cc8c643e0871077fadb94048966f3ab1137c3b72b6d9259c
Preview

RZCOMMON_HANDCURSOR

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.91924
Detected Filetype Cursor file
MD5 2d89bf626a26469ffcbc83c20308da60
SHA1 0545a6585d61e4429f69116adb92dd08001a572b
SHA256 6a11332308baeb378d941f22da47e2422ecd0ac9d38e85d676af900ea2fab7eb
SHA3 4fe4b9e33f0fb39815782dc384878e56289a20c2f63e28309e494efb323d33a2
Preview

UPDOWNCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 c1023fcd579e0c9afcfc5d2a7329530a
SHA1 b9c9d328482aa38815e38b53c9b5ec7ef0f46831
SHA256 53db6dc10d8294433fc13ad51eb6006601342628ce3d1467c0097c73712dacc9
SHA3 18ad3812909501ae41a54dcc713f4c265dab2e283462a5c5572e63ff92692ec2
Preview

UPONLYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 a6d55de14e8093885f08dd0fa368c4c2
SHA1 ff3bac7d377ea20550372a78f344cdfc648fa51f
SHA256 4bed91f4cf7c1679b93757c00f5442c131b85b4270d2bb945752dbdc8088c695
SHA3 fffef3bb348ca8cab9b8b7454aeb8ffcf55ac27ff063ec64b01350138399065f
Preview

1003

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 8f9174be7c446ac5b75d191cfd4954ca
SHA1 9de7001c7b1193969541d54f3bfb3c63b57c9fd9
SHA256 6f0b1d6d7faa1ae6fcd9df0be54b04ca9791a23cf4b5b0a158e014a43ab1a127
SHA3 c6889c0ab66700b7b009a5b9238fc45e9f8150cac3e6dbe76b7c464bc3f61d7b
Preview

1006

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 711dd9c82b3b94c6f2af52d89c906081
SHA1 07752682a7a97f2ab137ad48087b77eff8ce798c
SHA256 443c1c10cbd9357969aa206601579dfcba5ce72752331618d6ff56a5406b0c9f
SHA3 efc6a6a570d786c25a062349257dfb84ae2cc41184723e9dad917f56cc6d2983
Preview

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 1c134601eeba1a1d4068db5411b5f389
SHA1 206751e1c65a5b44ec7639c8c6d80c35f90ad412
SHA256 901b830995e3e14d5c2bc0b5f7109757808f93a05b345f2b357a837b3c87c4a1
SHA3 008e162086966226ee929f01d9ba258af810762d49a152e0856abb21f5730cbb
Preview

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 1.91924
Detected Filetype Cursor file
MD5 aff0f5e372bd49ceb9f615b9a04c97df
SHA1 e3205724d7ee695f027ab5ea8d8e1a453aaad0dd
SHA256 b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
SHA3 9cb042121a5269b80d18c3c5a94c0e453890686aedade960097752377dfa9712
Preview

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 48e064acaba0088aa097b52394887587
SHA1 310b283d52aa218e77c0c08db694c970378b481d
SHA256 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
SHA3 38753084b0ada40269914e80dbacf7656dc94764048bd5dff649b08b700f3ed5
Preview

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 1ae28d964ba1a2b1b73cd813a32d4b40
SHA1 8883cd93b8ef7c15928177de37711f95f9e4cd22
SHA256 ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
SHA3 a85dadd416ce2d22aa291c0794c45766a0613b853c6e3b884a2b05fc791427b8
Preview

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 0893f6ba80d82936ebe7a8216546cd9a
SHA1 0754cbdf56c53de9ed7fbd47859d20b788c6f056
SHA256 a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
SHA3 ce6148ade08ef9b829f83cb13b4c650d9d4a7012bfd1ab697a7870a05f4104f8
Preview

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 dcaa3c032fe97281b125d0d8f677c219
SHA1 58fe36409f932549e2f101515abee7a40cf47b2c
SHA256 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
SHA3 02ef292e1b4a70e439e362af6b4fa213e3816ade45222b78dabab712b6afba54
Preview

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.01924
Detected Filetype Cursor file
MD5 a95c7c78d0a0b30b87e3c4976e473508
SHA1 b19f3999f1b302a2d28977cb18a3416c918d486c
SHA256 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
SHA3 8157b4e6afa7ed2e2ffc174d655bec9fb81db609e4c5864faa5ead931ff60689
Preview

MAINICON

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x3e
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 2.65982
Detected Filetype Icon file
MD5 e1a14086411583c547f9e7c1e662e6e5
SHA1 a7037bec6c9eb39b1f1cb9153f57cd453e00a8ed
SHA256 eb21b67f27629ebaf5d0fff6416f856f95cca14459251036d69989bc2e46c1a3
SHA3 0a2e5c1855e438173e47c3dfc2558a0f73f14721070d25b9e9f9d4357b5379b2

1 (#4)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x28c
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 3.35521
MD5 dc9a6ae4f737f509acca5705206a7e4f
SHA1 f5bf95905bc9960c2e2c8bf3717af6ee617d2852
SHA256 314a43052e3e6f42e4b6e78bb573e359818e459474f714c8a860ef4e2fad03f6
SHA3 914779331313ef34a58bf9bd141a58a2bb7fcf86c0d5f7de72c2a13bed212ca2

1 (#5)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x2ca
TimeDateStamp 2016-Aug-12 10:03:56
Entropy 4.86531
MD5 1faf6e210c6e58fa55cd2bc58522e96a
SHA1 0a6ab9b175cf7f6edfc4a6f42426b0fc68015fdb
SHA256 2dad263245cdc59156aee45019d5e98de12554f9b1b730aa8b9472e6d71fac4b
SHA3 7386a0530265548b2406c294cb459e00fa41c48e467aa446dcf258eb46a3a9fc

String Table contents

Соединение
Имя
Пароль
Сервер
Соединить
Отмена
База данных
Порт
Протокол
Провайдер
Источник данных
Connect
User Name
Password
Server
Connect
Cancel
Database
Port
Protocol
Provider
Data source
Ouverture de session
Nom utilisateur
Mot de passe
Serveur
Ok
Annuler
Base de donnees
Port
Protocole
Fournisseur
Donnees de Soruce
Anmeldung
Benutzername
Kennwort
Host-Zeichenfolge
Ok
Abbrechen
Datenbank
Tor
Protokoll
Versorger
Datenquelle
Connessione
Nome Utente
Parola d'ordine
Stringa Conn.Host
Ok
Elimina
Base di dati
Orificio
Protocollo
Fornitore
Fonte di dati
Rejestracja
Użytkownik
Hasło
Opis hosta
Ok
Anuluj
Baza Danych
Port
Protokół
Dostawca
Źródło Danych
Iniciar Sessão
Nome do Usuário
Senha
Servidor
Ok
Cancelar
Base de dados
Porta
Protocolo
Fornecedor
Origem dos dados
Conectar
Usuario
Clave
Cadena Conexiyn
Ok
Cancelar
Base de datos
Puerto
Protocolo
Abastecedor
Fuente de datos
This "Portable Network Graphics" image contains an unknown critical part which could not be decoded.
This "Portable Network Graphics" image is encoded with an unknown compression scheme which could not be decoded.
This "Portable Network Graphics" image uses an unknown interlace scheme which could not be decoded.
The chunks must be compatible to be assigned.
This "Portable Network Graphics" image is invalid because the decoder found an unexpected end of the file.
This "Portable Network Graphics" image contains no data.
The program tried to add a existent critical chunk to the current image which is not allowed.
It's not allowed to add a new chunk because the current image is invalid.
Some operation could not be performed because the system is out of resources. Close some windows and try again.
Setting bit transparency color is not allowed for png images containing alpha value for each pixel (COLOR_RGBALPHA and COLOR_GRAYSCALEALPHA)
This operation is not valid because the current image contains no valid header.
The new size provided for image resizing is invalid.
View Layout
[RecordIndex] of [RecordCount]
Please wait...
Cancel
Close
Update
Your data is modified. Do you want to save the changes?
This "Portable Network Graphics" image is not valid because it contains invalid pieces of data (crc error)
The "Portable Network Graphics" image could not be loaded because one of its main piece of data (ihdr) might be corrupted
This "Portable Network Graphics" image is invalid because it has missing image parts.
Could not decompress the image because it contains invalid compressed data.
Description:
The "Portable Network Graphics" image contains an invalid palette.
The file being read is not a valid "Portable Network Graphics" image because it contains an invalid header. This file may be corrupted, try obtaining it again
This "Portable Network Graphics" image is not supported or it might be invalid.
(IHDR chunk is not the first)
This "Portable Network Graphics" image is not supported because either its width or height exceeds the maximum size of 65535 pixels.
There is no such palette entry.
Default
Horizontal
Vertical
Border
Title
ToolBox
Diagram Selector
Other
Value Hints
OK
Cancel
Apply
Warning
The layout has been changed. Do you want to save changes?
Layout Editor
Template Card
Options
Legend
Key Border
Position
Default
None
Left
Top
Right
Bottom
Alignment
Default
Start
Center
End
Orientation
Data Levels:
select value
Customize Chart
No diagram
Column diagram
Bar diagram
Line diagram
Area diagram
Pie diagram
Stacked Bars diagram
Stacked Columns diagram
Stacked Area diagram
Series
Sort by:
<none series>
Data Groups
This week
Next week
Next two weeks
Last month
This month
Next month
Last year
This year
Next year
Past
Future
mmmm yyyy
yyyy
Data
%s for %s is %s
0%
cxGrid does not exist
Component does not exist
Import error
Grid view does not exist
ExtLookupComboBox|Represents an ultra-advanced lookup using the QuantumGrid as its drop down control
Yesterday
Today
Tomorrow
Last 30 days
Last 14 days
Last 7 days
Next 7 days
Next 14 days
Next 30 days
Last two weeks
Last week
Click here to define a filter
Click here to add a new row
Clear
Find
Enter text to search...
<Filter is Empty>
Customization
Columns
Drag a column header here to group by that column
Apply Filter
Customize...
Click here to show/hide/move columns
Bands
Click here to show/hide/move bands
Rows
Missing an intermediary component!
Please add a %s component to the form.
Incorrect parameter count. Expected: %d; Actual: %d
Incorrect connection type. Expected: %s; Actual: %s
:memory:
Database "%s" does not exist
Encryption algorithm not specified
The EncryptionKey property must be empty when no encryption algorithm specified
Owner is not TForm
TabbedMDIManager already exists
Tabbed MDI manager's form is not an MDI form
Tabbed MDI manager's form is not the application's main form
Toolbar Panel
You cannot create recursive levels
Delete record?
Delete all selected records?
<No data to display>
Event notification is not supported by DBMS or provider
"%s" is not a valid option name for %s UniProvider
Empty function name
Empty macro or function name
Invalid bracket count in function call
Invalid year-month-day string. The format is {date 'yyyy-mm-dd'}
Invalid hour-minute-second string. The format is {time 'hh:mm:ss'}
Invalid timestamp string. The format is {timestamp 'yyyy-mm-dd hh:mm:ss'}
{if} statement not completed
Unexpected character
Unexpected {else}
Unexpected {endif}
Unknown function: %s
Wrong argument count for function: %s
Cyclic macros conditions
SQLite does not support stored procedures
Value is too long: %s
String value is too long: %s
Binary value is too long: %s
There is no data to fetch
Unknown smart fetch mode
Only SELECT statement is allowed
%s cannot be called in the SmartFetch mode
Fields of received result set do not correspond to fields of source dataset
IndexFieldNames must be empty when LiveBlock is True in SmartFetch mode
ZLib error: target buffer may be too small
Error
%s monitoring is started
%s monitoring is finished
Provider is not defined
%s is not a valid provider name
%s provider is not registered. You should add the %s unit to the uses clause of any unit in your project or place the %s component on the form.
Length cannot be specified for the "%s" field type
Scale cannot be specified for the "%s" field type
Value cannot be converted: %s
%s is an invalid integer value
%s is an invalid numeric value
%s is an invalid boolean value
%s is an invalid date or time value
%s is an invalid SQLTimeStamp value
%s is an invalid GUID value
%s is an invalid Interval value
Invalid binary value: %s
Invalid blob value: %s
Value is out of range: %s
%s has invalid scale
Fractional part was truncated: %s
Date or time value was truncated: %s
Encrypted data is corrupt - Invalid hash
Encryptor is not defined
Fields for encryption are not defined
Connection parameter name is unknown: %s
Connection parameter name missing
Connection parameter cannot be added twice: %s
SERVER
USERNAME
PASSWORD
Unsupported data type mapping: "%s" to "%s"
Database type is not defined
Unsupported database type: %s
Length cannot be specified for the "%s" database type
Scale cannot be specified for the "%s" database type
Field type is not defined
Unsupported field type: %s
Unsupported transaction isolation level
Transaction isolation level is not supported with MTS
Operation is not supported by the database
Multiple transactions are not supported by the database
Invalid Params array. Valid format: <Name1>,<Value1>[,<Name2>,<Value2>[...]]
Unsupported metadata kind
%s restriction must be set
Master dataset must be inherited from TMemDataSet
Circular Protection detected, Protection Object is invalid
%s is not initialized. Set Key first
Invalid Initialization Vector
Key is invalid. Set Key or Password first
Length from Encryption key is invalid.
Keysize for %s must be %d-%d bytes
Data type cannot be encrypted: %s
Invalid encrypted data size
Encrypted data is corrupt - Invalid encrypted data
StoredProcName must be defined
Operation is not allowed when the connection is closed
Cannot change IsUnicode if Size > 0
Not enough timers available
Blob is not compressed
Compressor function is not linked
Uncompressor function is not linked
Circular references are not allowed between TCustomDADataset and TCustomDAUpdateSQL objects
Only %s and %s objects are allowed in update properties
SQL property of InsertObject, ModifyObject, DeleteObject or RefreshObject cannot be empty
To execute BackupQuery TableNames must have not more than one table
Query must contain one table
No SQL statement provided
Invalid BLOB position
There are no connections in the transaction
One of the connections in the transaction is not active
Connection is not defined
Connection is not connected
Cannot connect to database
Macro %s not found
Can't perform operation on inactive transaction
Can't perform operation on active transaction
Transaction not assigned
Update failed. Found %d records
Update failed
Refresh failed. Found %d records
FetchRows must be 1..65535
Not found field corresponding parameter %s
Unknown data type of parameter %s
Record was changed by another user
Record is not found
TableName must be defined
Invalid BLOB
Blob must be in cached mode
Unique key fields required
Key fields not found
TableInfo name must be provided
Bad statement type
Wrong UpdatingTable value - table %s is unknown
SQL statement doesn't return rows
Invalid uncompressed blob size
Invalid compressed blob size
Invalid compressed blob header
Invalid compressed blob data
Not in cached update mode
Cannot update, %s is not owned by %s
DataSet must be in the %s state
DataSet must not have pending updates
Button Highlight
3D Dark Shadow
3D Light
Info Text
Info Background
Hot Light
Gradient Active Caption
Gradient Inactive Caption
Menu Highlight
Menu Bar
Unknown data type
Data type is not supported
Field %s not found
Cannot convert type
Illegal filter expression
Field is not BLOB
Menu
Window
Window Frame
Menu Text
Window Text
Caption Text
Active Border
Inactive Border
App WorkSpace
Highlight
Highlight Text
Button Face
Button Shadow
Gray Text
Button Text
Inactive Caption Text
Turquoise
Sky Blue
Plum
Gray 25%
Rose
Tan
Light Yellow
Light Green
Light Turquoise
Pale Blue
Lavender
White
Scroll Bar
Background
Active Caption
Inactive Caption
Teal
Blue
Blue Gray
Gray 50%
Red
Light Orange
Lime
Sea Green
Aqua
Light Blue
Violet
Gray 40%
Pink
Gold
Yellow
Bright Green
Hot Light
Menu Bar
Menu Highlight
Your code tried to destroy the TJvPanel.ArrangeSettings objects leaving the panel in a broken state. Please fix your code by adding
if not ((Components[I] is TJvArrangeSettings) or
(Components[I] is TJvPanelHotTrackOptions)) then
or by using the Controls[] array property if possible.
Black
Brown
Olive Green
Dark Green
Dark Teal
Dark Blue
Indigo
Gray 80%
Dark Red
Orange
Dark Yellow
Green
Inactive window border
Application workspace
Selection background
Selection text
Button face
Button shadow
Dimmed text
Button text
Inactive window title bar text
Button highlight
Dark shadow 3D elements
Highlight 3D elements
Tooltip text
Tooltip background
Gradient Active Caption
Gradient Inactive Caption
Light Yellow
Light Green
Light Turquoise
Pale Blue
Lavender
Scrollbar
Desktop background
Active window title bar
Inactive window title bar
Menu background
Window background
Window frame
Menu text
Window text
Active window title bar text
Active window border
Dark Yellow
Blue Gray
Gray 50%
Light Orange
Sea Green
Light Blue
Violet
Gray 40%
Pink
Gold
Bright Green
Turquoise
Plum
Gray 25%
Rose
Tan
Fuchsia
Aqua
White
Money green
Sky blue
Cream
Medium gray
Brown
Olive Green
Dark Green
Dark Teal
Dark Blue
Indigo
Gray 80%
Dark Red
Orange
Type
Modified
Shell not compatible with BrowseForFolder
Black
Maroon
Green
Olive green
Navy blue
Purple
Teal
Gray
Silver
Red
Lime
Yellow
Blue
Ho&rizontal Alignment
&Left
Ce&nter
&Right
Ver&tical Alignment
&Bottom
Ce&nter
&Top
&Best Fit
Bes&t Fit (all columns)
Operation is not supported
Delete record(s)?
Confirm
Control must be visible for export
Name
Size
Sum
Min
Max
Count
Average
All Nodes
&Sort Ascending
S&ort Descending
&Clear Sorting
&Footer
&Group Footers
&Hidden
&Visible When Expanded
&Always Visible
R&emove This Column
F&ield Chooser
Close tab
New tab
TcxTreeList
Index %d out of bounds
Invalid stream format
Multi select required
TreeListDesigner editing -
Bands...
Columns...
Create all columns
Delete all columns
Items editor...
Customization
Columns
Bands
None
Index (%d) must be between 0 and %d
BaseImages is not assigned
There are no styles registered
%d is an invalid PageIndex value. PageIndex must be between 0 and %d
PCPainterClass is nil
%s is an unsupported standard style
%s is an unregistered style name
Tabs.Count = 0
Tab's index (%d) out of bounds
TabVisibleIndex (%d) must be between 0 and %d
There are no visible tabs
%s style does not support rotation of tabs
Close active tab
Open go dialog
Previous tab
Next tab
Caption Vertical Alignment
Top
Center
Bottom
Caption
Border
Expand Button
Group
Ungroup
OK
Cancel
Click to expand
Click to collapse
Stop Float
%s - Designer
Show Border
Bottom
Client
Parent Managed
Layout Direction
Horizontal
Vertical
Tabbed
Caption Position
Left
Top
Right
Bottom
Caption Horizontal Alignment
Left
Center
Right
&Tabbed View
View as Tree / Plain List
Store Layout
Restore Layout
Rename
Undo
Redo
Horizontal Alignment
Left
Center
Right
Client
Parent Managed
Vertical Alignment
Top
Center
Add Splitter Item
Add Label Item
Add Image Item
Delete
Delete (Del)
Align by
&Close
Expand All
Collapse All
Left Side
Right Side
Top Side
Bottom Side
None
&Layout Tree View
&Available Items
New Group
Root
New Item
Empty Space Item
Separator
Label
Image
Splitter
Hidden Group
Auto-Created Group
Customize
Add Auxiliary Item
Add Group
Add Item
Add Empty Space Item
Add Separator Item
First record
Prior record
Next record
Last record
Insert record
Delete record
Edit record
Post edit
Cancel edit
Refresh data
Apply updates
Cancel updates
Property already defined by lookup field
Remote Login
Container cannot be a control for its item.
The %s control is already used by %s item.
Failed to Save Stream
Failed to selection Save Stream
RichEdit: failed to get IRichEditOle interface
RichEdit: failed to set callback
RichEdit: cannot link to an invalid source
RichEdit|RichEdit control
&Undo
&Redo
Cu&t
&Copy
&Paste
&Delete
Select &All
Cannot change the size of a JPEG image
JPEG error #%d
JPEG Image File
XPTaskBar
Simple
Loading ...
:
;
Checked
Grayed
Unchecked
cxCheckComboBox - CheckStates editor
cxCheckGroup - CheckStates editor
None selected
The number of items cannot be greater than 64, if the EditValueFormat is cvfInteger
Color not selected
Cannot load a RichEdit library
RichEdit line insertion error
Failed to Load Stream
flt
Filters (*.flt)|*.flt
ColorComboBox |Represents a editor with color functionality
ColorEdit|Represents an edit control with a dropdown color gallery
FontNameComboBox |Represents a editor with font functionality
Label|Represents a Label
ProgressBar|Represents a ProgressBar
TrackBar|Represents a TrackBar
SpinButton|Represents a SpinButton
CheckComboBox|Represents a CheckComboBox
ShellComboBox|Represents a combo box with a dropdown shell tree view
CheckGroup|Represents a group of check boxes
RatingControl|Represents a rating control
is already associated with
MediaPlayer9
MediaPlayer8
to represent any single character
to represent any series of characters
AND
OR
Show rows where:
Filter builder
untitled.flt
Open an existing filter
Save the active filter to file
&Save As...
Save As|Saves the active filter with a new name
&Open...
Open|Opens an existing filter
&Apply
OK
Cancel
OR
NOT AND
NOT OR
Filter
Add &Condition
Add &Group
&Remove Row
Clear &All
press the button to add a new condition
applies to the following conditions
<root>
<empty>
Can't build filter from source
Custom Filter
Invalid value
Use
Reset only &selected tab
Reset Ta&b
Ribbon Customization
Customize the Ri&bbon:
&Show Tab
Auto
&More Colors...
Custom Colors
Standard Colors
Theme Colors
Text Panel
Container Panel
Keyboard State Panel
State Indicator Panel
Selection contains a component introduced in an ancestor form which cannot be deleted
AND
Add New &Context
Add New &Group
Add New &Tab
&Cancel
C&hoose commands from:
Move &Down
Move &Up
&Add
&OK
Customize &Quick Access Toolbar:
Show Quick Access Toolbar below the Ribbon
Quick Access Toolbar Customization
&Remove
Rena&me...
R&eset
Reset a&ll customizations
All Tabs
<Separator>
Commands Not in the Ribbon
(Custom)
Custom Groups
Custom Tabs and Groups
|
Display name
Main Tabs
New Context
New Group
New Tab
Rename
Tab
Tool Tabs
&Add
(Blob)
The Application Menu cannot be displayed outside the Ribbon
Recent Documents
%s requires the Microsoft GDI+ library to be installed
There should be only one %s instance on the form
%s should have TCustomForm as its Owner
%s should have TCustomForm as its Parent
Add Tab
Delete Tab
Add Empty Group
Add Group With Toolbar
Delete Group
Ribbon
Ribbon Tabs
Commands need to be added to custom groups. To create a group, pick a tab in the list, then click New Group.
All Commands
Personalized Menus and Toolbars
Me&nus show recently used commands first
Show f&ull menus after a short delay
&Reset my usage data
Other
&Large icons
Show Tool&Tips on toolbars
Show s&hortcut keys in ToolTips
&Menu animations:
(None)
Random
Unfold
Slide
Fade
A bar manager cannot be found for the status bar
Press
Show all groups
Hide all groups
Clear filter
<empty>
Pin this item to the list
Unpin this item from the list
Custom
Add Category
Insert Category
Rename Category
Add Toolbar
Rename Toolbar
&Category name:
&Toolbar name:
Customization Form...
... modify
&Add or Remove Buttons
More Buttons
&Reset Toolbar
Expand (Ctrl-Down)
Drag to make this menu float
&More Commands...
&Show Quick Access Toolbar Below the Ribbon
&Show Quick Access Toolbar Above the Ribbon
Mi&nimize the Ribbon
Customize the &Ribbon...
&Customize Quick Access Toolbar...
&Add to Quick Access Toolbar
&Add %s to Quick Access Toolbar
&Remove from Quick Access Toolbar
Customize Quick Access Toolbar
Gallery
Commands
Options
Toolb&ars:
&New...
R&ename...
&Delete
&Reset...
Close
Customize
Cate&gories:
Comman&ds:
Description
Minimize Window
Restore Window
Close Window
&Customize...
Group
Ungroup
Add...
Rename...
Delete
Clear
Visible
OK
Cancel
SubMenu Editor...
ExpressBars SubMenu Editor
Insert...
Move Up
Move Down
PopupMenu Editor...
Toolbars
&Name:
&Caption:
Button Paint &Style
Defa&ult style
&Text Only (Always)
Text &Only (in Menus)
Image &and Text
Begin a &Group
&Visible
&Most recently used
Dis&tributed
&Position
View&Levels
All
ONLY
ButtonG&roup
New Button
New Item
New Gallery
New Separator
New SubItem
Add &SubItem
Add &Button
Add L&argeButton
Add &Separator
Add &Item
Add &cxEditItem
Add Gro&upButton
Delete Item
Delete Link
&Reset
&Delete
Pin the Ribbon
Expand the Ribbon
Close
Ribbon Display Options
Help
Maximize
Minimize
Restore Down
Restore Up
Auto-hide Ribbon
Hide the Ribbon. Click at the top of the application to show it.
Show Tabs
Show Ribbon tabs only. Click a tab to show the commands.
Show Tabs and Commands
Show Ribbon tabs and commands all the time.
Default
You cannot merge a toolbar with a toolbar that is already merged
You cannot unmerge the specified toolbar
One of the toolbars of the specified bar manager is already merged
One of the toolbars of the specified bar manager has merged toolbars
The '%s' toolbar has merged toolbars
The '%s' toolbar is already merged with the '%s' toolbar
The '%s' toolbar is not merged with the '%s' toolbar
You cannot merge with the specified Ribbon
You cannot merge with the specified Ribbon tab
You cannot merge Ribbons with no bar managers specified
You cannot unmerge the specified Ribbon
You cannot unmerge the specified Ribbon tab
One of the Ribbon tab groups of the specified Ribbon tab is already merged
The '%s' Ribbon is not merged with the '%s' Ribbon
The '%s' Ribbon tab is not merged with the '%s' Ribbon tab
Collapse the Ribbon
Are you sure you want to delete selected toolbars?
Are you sure you want to delete the '%s' category?
Are you sure you want to delete all commands in the '%s' category?
You cannot create recursive menus
A command name cannot be blank. Please enter a name.
A toolbar named '%s' already exists. Type another name.
You cannot create recursive groups
One of the selected objects is an item which has several links. Are you sure you want to delete these links?
You can place TdxRibbonQuickAccessGroupButton only on TdxRibbonQuickAccessToolbar
Quick Access Group Button's Toolbar is not docked in the Ribbon
The Quick Access Toolbar already contains GroupButton with the same toolbar
A separator item cannot be placed on the specified toolbar
You can place TdxRibbonGalleryItem into a submenu or Ribbon control
You can place TdxSkinChooserGalleryItem into a submenu or Ribbon control
You cannot merge with the specified bar manager
You cannot merge with the specified toolbar
Today
Clear
Select the date
Select item
Select item
Image Index
Text
The place for the
You cannot assign the same control to more than one TdxBarControlContainerItem
Enter value
Are you sure you want to reset the changes made to the '%s' toolbar?
This will delete the record of the commands you've used in this application and restore the default set of visible commands to the menus and toolbars. It will not undo any explicit customizations. Are you sure you want to proceed?
A control should contain only a single TdxBarManager
TdxBarManager should have TWinControl as its Owner
There are no TdxBarManagers available
Are you sure you want to delete the '%s' toolbar?
Green
Olive
Navy
Purple
Teal
Gray
Silver
Red
Lime
Yellow
Blue
Fuchsia
Aqua
White
(automatic)
(custom)
Hours
Minutes
Seconds
<No data>
OLE control activation failed
Could not obtain OLE control window handle
License information for %s is invalid
License information for %s not found. You cannot use this control in design mode
Unable to retrieve a pointer to a running object registered with OLE for %s/%s
Select value
OK
Cancel
OK
Cancel
Black
Maroon
S:
Browse for Folder
Current Folder
&Assign
&Cancel
&Pause
&Play
Camera Preview
Inactive
Running
Paused
No camera detected
Initializing...
Camera is inaccessible.
Try closing other programs that might be using your camera
Off
On
Theme Colors
Standard Colors
&Add to Custom Colors
&OK
&Cancel
&Define Custom Colors >>
Basic Colors
Color Editor
Custom Colors
A:
B:
G:
#
H:
L:
R:
Regular expression is not compiled
Incorrect parameter quantifier
The parameter quantifier cannot be applied here
Regular expression errors:
The edit value is invalid
None
Illegal file format
The mask collection file is empty
Mask collection files
Invalid numeric value
[MessageIndex] of [MessageCount]
Previous message
Next message
Pin
Close
Show Drop-down Menu
The '+' quantifier cannot be applied here
The '*' quantifier cannot be applied here
The alternative should not be empty
The block should not be empty
Illegal '%s'
Illegal quantifier '%s'
The parameter quantifiers are not supported
Illegal integer value
Too big reference number
Can't create empty enumeration
The starting character of the subrange must be less than the finishing one
Hexadecimal number expected
Hexadecimal number expected but '%s' found
Missing '%s'
Unnecessary '%s'
The space character is not allowed after '\'
MaskEdit|Represents a generic masked edit control.
Memo|Represents an edit control that allows editing memo data
MRUEdit|Represents a text editor displaying the list of most recently used items (MRU) within a dropdown window
PopupEdit|Represents an edit control with a dropdown list
SpinEdit|Represents a spin editor
RadioGroup|Represents a group of radio buttons
TextEdit|Represents a single line text editor
TimeEdit|Represents an editor displaying time values
ToggleSwitch|Represents a toggle switch editor that allows selecting an option
DateTimeWheelPicker|Represents an edit control that allows the selection of a date-time value using a wheel picker
Sparkline|Represents a sparkline editor
LookupSparkline|Represents a lookup sparkline editor
Line
Char
The source stream is not assigned
The source stream is empty
Filter data
Delete record?
[RecordIndex] of [RecordCount]
Cannot find "%s". Check the spelling and try again.
Invalid data version: %d
BlobEdit|Represents the BLOB editor
ButtonEdit|Represents an edit control with embedded buttons
CalcEdit|Represents an edit control with a dropdown calculator window
CheckBox|Represents a check box control that allows selecting an option
ComboBox|Represents the combo box editor
CurrencyEdit|Represents an editor enabling editing currency data
DateEdit|Represents an edit control with a dropdown calendar
HyperLink|Represents a text editor with hyperlink functionality
ImageComboBox|Represents an editor displaying the list of images and text strings within the dropdown window
Image|Represents an image editor
LookupComboBox|Represents a lookup combo box control
//
First record
Prior record
Prior page
Next record
Next page
Last record
Insert record
Append record
Delete record
Edit record
Post edit
Cancel edit
Refresh data
Save Bookmark
Goto Bookmark
(picture)
Cu&t
&Copy
&Paste
&Delete
&Load...
Save &As...
Assign From Ca&mera...
Clear
Now
OK
Today
Cancel
Invalid Date
Error
http://
An error occured during posting edit value
Could not convert to time
Invalid input value. Use escape key to abandon changes
Value out of bounds
True
False
True
False
&OK
&Cancel
&Close
(MEMO)
(memo)
(PICTURE)
begins with
does not begin with
ends with
does not end with
contains
does not contain
(All)
(Custom...)
(Blanks)
(NonBlanks)
Cancel
OK
Could not convert to date
The repository item is not acceptable
Could not convert to numeric value
Circular referencing is not allowed
is this month
is this year
is next 7 days
is next week
is next 14 days
is next two weeks
is next 30 days
is next month
is next year
is future
and
or
not
blank
is blank
is not blank
between
not between
in
not in
is yesterday
is today
is tomorrow
is last 7 days
is last week
is last 14 days
is last two weeks
is last 30 days
is last month
is last year
is past
is this week
ItemIndex out of range
This operation is not supported in provider mode
Invalid stream format
RowIndex out of range
GetInfoForCompare not implemented
DetailFilterController not found
DataController not in GridMode
Key Field not found
equals
does not equal
is less than
is less than or equal to
is greater than
is greater than or equal to
like
not like
Parameter '%s' not found
Unable to load bind parameters
Field '%s' is of an unsupported type
SQL not supported
Execute not supported
Operation not allowed on a unidirectional dataset
Unassigned variant value
Record not found
BCD overflow
%s is not a valid BCD value
Could not parse SQL TimeStamp string
Invalid SQL date/time values
Stream read error
Stream write error
Item already exists
RecordIndex out of range
Field '%s' must have a value
Field '%s' has no dataset
Field '%s' cannot be a calculated or lookup field
Field '%s' cannot be modified
Duplicate name '%s' in %s
Circular datalinks are not allowed
Lookup information for field '%s' is incomplete
DataSource cannot be changed
Cannot perform this operation on an open dataset
Dataset not in edit or insert mode
Cannot perform this operation on a closed dataset
Cannot perform this operation on an empty dataset
Cannot modify a read-only dataset
Nested dataset must inherit from %s
False
True
Invalid FieldKind
Field '%s' is of an unknown type
Field name missing
Duplicate field name '%s'
Field '%s' not found
Cannot access field '%s' as type %s
Invalid value for field '%s'
%g is not a valid value for field '%s'. The allowed range is %g to %g
%s is not a valid value for field '%s'. The allowed range is %s to %s
'%s' is not a valid integer value for field '%s'
'%s' is not a valid boolean value for field '%s'
'%s' is not a valid floating point value for field '%s'
Type mismatch for field '%s', expecting: %s actual: %s
Size mismatch for field '%s', expecting: %d actual: %d
Invalid variant type or size for field '%s'
Value of field '%s' is out of range
Tuesday
Wednesday
Thursday
Friday
Saturday
first
second
third
fourth
fifth
sixth
seventh
bom
eom
now
Invalid field size
Index out of bounds (%d)
Invalid group name (%s)
Invalid operation in GDI+ (Code: %d)
Invalid operation in GDI+ (Win32 error code: %d)
Invalid stream format
Built-In Look && Feel Styles
Can't create the registry key: \%s
Can't open the registry key: \%s
Can't create the Style Repository
Error store %s object
Please wait...
today
yesterday
tomorrow
Sunday
Monday
Length from Encryptionkey is invalid.
Keysize for %s must be to %d-%d bytes
%s is not initialized call Init() or InitKey() before.
Overwrite file "%s" with "%s"
Password for "%s"
Enter password:
Please insert a blank disk #%d
Please insert the first disk
Please insert the last disk
Please insert disk #%d
Disk is full. Required free space: %d bytes, but available only: %d bytes. Clean the disk or find another blank disk
%s. File processing error, possibly disk is full
File '%s' not found on inserted disk. Please insert last disk with required file
A regular expression specified in RegEx is required
Error in regular expression at offset %d: %s
Successful match required
Invalid index type
Windows Server 2012
Windows 8.1
Windows Server 2012 R2
Win32 error: %s (%u)%s%s
Library not found: %s
Function not found: %s.%s
Circular Protection detected, Protection Object is invalid.
String Format "%d" not exists.
Input is not an valid %s Format.
Input can not be convert to %s Format.
copy Input to Output
Hexadecimal
Hexadecimal lowercase
MIME Base 64
UU Coding
XX Coding
3rd-level cache: 1 MByte, 8-way set associative, 64 byte line size
3rd-level cache: 2 MByte, 8-way set associative, 64 byte line size
3rd-level cache: 4 MByte, 8-way set associative, 64 byte line size
3rd-level cache: 1.5 MByte, 12-way set associative, 64 byte line size
3rd-level cache: 3 MByte, 12-way set associative, 64 byte line size
3rd-level cache: 6 MByte, 12-way set associative, 64 byte line size
3rd-level cache: 2 MByte, 16-way set associative, 64 byte line size
3rd-level cache: 4 MByte, 16-way set associative, 64 byte line size
3rd-level cache: 8 MByte, 16-way set associative, 64 byte line size
3rd-level cache: 12 MByte, 24-way set associative, 64 byte line size
3rd-level cache: 18 MByte, 24-way set associative, 64 byte line size
3rd-level cache: 24 MByte, 24-way set associative, 64 byte line size
64-Byte Prefetching
128-Byte Prefetching
CPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters
Windows 8
2nd-level cache: 512 KBytes, 8-way associative, 32 byte line size
2nd-level cache: 1 MBytes, 8-way associative, 32 byte line size
2nd-level cache: 2 MBytes, 8-way associative, 32 byte line size
2nd-level cache: 512 KByte, 4-way set associative, 64 byte line size
2nd-level cache: 1 MByte, 8-way set associative, 64 byte line size
Instruction TLB: 4 KByte pages, 4-way set associative, 128 entries
Instruction TLB: 2 MByte pages, 4-way, 8 entries or 4 MByte pages, 4-way, 4 entries
Instruction TLB: 4 KByte pages, 4-way set associative, 64 entries
Data TLB: 4 KByte pages, 4-way set associative, 128 entries
Data TLB1: 4 KByte pages, 4-way set associative, 256 entries
Data TLB1: 4 KByte pages, 4-way set associative, 64 entries
Data TLB: 4 KByte and 4 MByte pages, 4-way set associative, 8 entries
Shared 2nd-Level TLB: 4 KByte pages, 4-way associative, 512 entries
3rd-level cache: 512 KByte, 4-way set associative, 64 byte line size
3rd-level cache: 1 MByte, 4-way set associative, 64 byte line size
3rd-level cache: 2 MByte, 4-way set associative, 64 byte line size
1st-level data cache: 16 KBytes, 4-way set associative, 64 byte line size
1st-level data cache: 32 KBytes, 4-way set associative, 64 byte line size
Trace cache: 12 K-Ops, 8-way set associative
Trace cache: 16 K-Ops, 8-way set associative
Trace cache: 32 K-Ops, 8-way set associative
Trace cache: 64 K-Ops, 8-way set associative
Instruction TLB: 2M/4M pages, fully associative, 8 entries
2nd-level cache: 1 MBytes, 4-way set associative, 64 bytes line size
2nd-level cache: 128 KBytes, 8-way set associative, 64 bytes line size, 2 lines per sector
2nd-level cache: 256 KBytes, 8-way set associative, 64 bytes line size, 2 lines per sector
2nd-level cache: 512 KBytes, 8-way set associative, 64 bytes line size, 2 lines per sector
2nd-level cache: 1 MBytes, 8-way set associative, 64 bytes line size, 2 lines per sector
2nd-level cache: 2 MBytes, 8-way set associative, 64 byte line size
2nd-level cache: 512 KBytes, 2-way set associative, 64 byte line size
2nd-level cache: 512 KBytes, 8-way set associative, 64 byte line size
2nd-level cache: 256 KBytes, 8-way associative, 32 byte line size
3rd-level cache: 16MByte, 16-way set associative, 64 byte line size
2nd-level cache: 6MByte, 24-way set associative, 64 byte line size
Instruction TLB: 4 KByte pages, 32 Entries
Instruction TLB: 4 KByte and 2 MByte or 4 MByte pages, 64 Entries
Instruction TLB: 4 KByte and 2 MByte or 4 MByte pages, 128 Entries
Instruction TLB: 4 KByte and 2 MByte or 4 MByte pages, 256 Entries
Instruction TLB: 2-MByte or 4-MByte pages, fully associative, 7 entries
Data TLB0: 4 MByte pages, 4-way set associative, 16 entries
Data TLB0: 4 KByte pages, 4-way associative, 16 entries
Data TLB0: 4 KByte pages, fully associative, 16 entries
Data TLB0: 2 MByte or 4 MByte pages, 4-way set associative, 32 entries
Data TLB: 4 KByte and 4 MByte pages, 64 Entries
Data TLB: 4 KByte and 4 MByte pages, 128 Entries
Data TLB: 4 KByte and 4 MByte pages, 256 Entries
1st-level data cache: 16 KByte, 8-way set associative, 64 byte line size
1st-level data cache: 8 KBytes, 4-way set associative, 64 byte line size
2nd-level cache: 256 KBytes, 4-way set associative, sectored cache, 64-byte line size
2nd-level cache: 384 KBytes, 6-way set associative, sectored cache, 64-byte line size
2nd-level cache: 512 KBytes, 4-way set associative, sectored cache, 64-byte line size
No 2nd-level cache or, if processor contains a valid 2nd-level cache, no 3rd-level cache
2nd-level cache: 128 KBytes, 4-way set associative, 32 byte line size
2nd-level cache: 256 KBytes, 4-way set associative, 32 byte line size
2nd-level cache: 512 KBytes, 4-way set associative, 32 byte line size
2nd-level cache: 1 MBytes, 4-way set associative, 32 byte line size
2nd-level cache: 2 MBytes, 4-way set associative, 32 byte line size
3rd-level cache: 4 MBytes, 4-way set associative, 64 byte line size
3rd-level cache: 8 MBytes, 4-way set associative, 64 byte line size
3rd-level cache: 8 MByte, 8-way set associative, 64 byte line size
2nd-level cache: 4 MBytes, 16-way set associative, 64 byte line size
3rd-level cache: 6MByte, 12-way set associative, 64 byte line size
3rd-level cache: 8MByte, 16-way set associative, 64 byte line size
3rd-level cache: 12MByte, 12-way set associative, 64 byte line size
1st level instruction cache: 32 KBytes, 4-way set associative, 64 byte line size
1st level data cache: 8 KBytes, 2-way set associative, 32 byte line size
Instruction TLB: 4 MByte pages, 4-way set associative, 4 entries
1st level data cache: 16 KBytes, 4-way set associative, 32 byte line size
1st level data cache: 16 KBytes, 4-way set associative, 64 byte line size
1st level data cache: 24 KBytes, 6-way set associative, 64 byte line size
2nd level cache: 256 KBytes, 8-way set associative, 64 byte line size
3rd level cache: 512 KBytes, 4-way set associative, 64 byte line size, 2 lines per sector
3rd level cache: 1 MBytes, 8-way set associative, 64 byte line size, 2 lines per sector
3rd level cache: 2 MBytes, 8-way set associative, 64 byte line size, 2 lines per sector
3rd level cache: 4 MBytes, 8-way set associative, 64 byte line size, 2 lines per sector
1st level data cache: 32 KBytes, 8-way set associative, 64 byte line size
1st level instruction cache: 32 KBytes, 8-way set associative, 64 byte line size
2nd-level cache: 128 KBytes, 4-way set associative, sectored cache, 64-byte line size
2nd-level cache: 192 KBytes, 6-way set associative, sectored cache, 64-byte line size
2nd-level cache: 128 KBytes, 2-way set associative, sectored cache, 64-byte line size
FileMap argument of TJclFileMappingView constructor cannot be nil
Failed to obtain size of file
Unable to open key "%s\%s" for read
Unable to open key "%s\%s" and access value "%s"
"%s\%s\%s" is of wrong kind or size
"%s" does not match RootKey
Invalid SID
Failed to create event
Null descriptor
Instruction TLB: 4 KByte pages, 4-way set associative, 32 entries
Instruction TLB: 4 MByte pages, 4-way set associative, 2 entries
Data TLB: 4 KByte pages, 4-way set associative, 64 entries
Data TLB: 4 MByte pages, 4-way set associative, 8 entries
Data TLB1: 4 MByte pages, 4-way set associative, 32 entries
1st level instruction cache: 8 KBytes, 4-way set associative, 32 byte line size
1st level instruction cache: 16 KBytes, 4-way set associative, 32 byte line size
No active document
Node "%s" not found
IDOMNode required
Attributes are not supported on this node type
Invalid node type
Mismatched paramaters to RegisterChildNodes
Element "%s" does not contain a single text node
DOM Implementation does not support IDOMParseOptions
ItemTag property is not initialized
Node is readonly
Refresh is only supported if the FileName or XML properties are set
FileName cannot be blank
Line
Failed to get ANSI replacement character
Failed to create FileMapping
Failed to create FileMappingView
Failed to set object at index %d
MultiLine must be True when TabPosition is tpLeft or tpRight
Invalid index
Unable to insert an item
Invalid owner
RichEdit line insertion error
Failed to Load Stream
Failed to Save Stream
%d is an invalid PageIndex value. PageIndex must be between 0 and %d
"%s" DOMImplementation already registered
No matching DOM Vendor: "%s"
Selected DOM Vendor does not support this property or method
Property or Method "%s" is not supported by DOM Vendor "%s"
No selected DOM Vendor
Node cannot be null
Microsoft MSXML is not installed
Caption cannot be empty
Style '%s' already registered
Class '%s' is already registered for '%s'
Class '%s' is not registered for '%s'
%s parameter cannot be nil
Feature not supported by this style
OLE error %.8x
Method '%s' not supported by automation object
Variant does not reference an automation object
Dispatch methods do not support more than 64 parameters
DCOM not installed
Failed to clear tab control
Failed to delete tab at index %d
Failed to retrieve tab at index %d
Failed to get object at index %d
Failed to set tab "%s" at index %d
Login
Separator
Error setting %s.Count
Listbox (%s) style must be virtual in order to set Count
No OnGetItem event handler assigned
ANSI
ASCII
Unicode
Big Endian Unicode
UTF-8
UTF-7
Cannot remove shell notification icon
PageControl must first be assigned
%s requires Windows Vista or later
Button%d
RadioButton%d
There is no default printer currently selected
Menu '%s' is already being used by another form
Picture:
(%dx%d)
Preview
Docked control must have a name
Error removing control from dock tree
- Dock zone not found
- Dock zone has no control
Error loading dock zone from the stream. Expecting version %d, but found %d.
Multiselect mode must be on for this feature
Length of value array must be >= length of prompt array
Prompt array must not be empty
&Username
&Password
&Domain
Value must be between %d and %d
All files (*.*)|*.*
All
Unable to insert a line
The specified directory does not exist. Create it?
Select Directory
Directory &Name:
D&rives:
&Directories:
&Files: (*.*)
Ne&twork...
Invalid clipboard format
Clipboard does not support Icons
Cannot open clipboard: %s
Text exceeds memo capacity
Operation not supported on selected printer
Enter
Space
PgUp
PgDn
End
Home
Left
Up
Right
Down
Ins
Del
Shift+
Ctrl+
Alt+
(None)
Confirm
&Yes
&No
OK
Cancel
&Help
&Abort
&Retry
&Ignore
&All
N&o to All
Yes to &All
&Close
BkSp
Tab
Esc
&Close
&Ignore
&Retry
Abort
&All
Cannot drag a form
Metafiles
Enhanced Metafiles
Icons
Bitmaps
TIFF Images
Invalid input value
Invalid input value. Use escape key to abandon changes
Warning
Error
Information
Sub-menu is not in menu
Not enough timers available
Printer is not currently printing
Printing in progress
Printer index out of range
Printer selected is not valid
%s on %s
GroupIndex cannot be less than a previous menu item's GroupIndex
Cannot create form. No MDI forms are currently active
Can only modify an image if it contains a bitmap
A control cannot have itself as its parent
OK
Cancel
&Yes
&No
&Help
Unable to Replace Image
Invalid ImageList Index
Failed to read ImageList data from stream
Failed to write ImageList data to stream
Error creating window device context
Error creating window class
Cannot focus a disabled or invisible window
Control '%s' has no parent window
Parent given is not a parent of '%s'
Cannot hide an MDI Child Form
Cannot change Visible in OnShow or OnHide
Cannot make a visible window modal
Scrollbar property out of range
%s property out of range
Menu index out of range
Menu inserted twice
Bitmap image is not valid
Icon image is not valid
Metafile is not valid
Invalid pixel format
Invalid image
Scan line index out of range
Cannot change the size of an icon
Cannot change the size of a WIC Image
Invalid operation on TOleGraphic
Unknown picture file extension (.%s)
Unsupported clipboard format
Out of system resources
Canvas does not allow drawing
Text format flag '%s' not supported
Invalid image size
Invalid ImageList
Windows 8.1
Error writing zip file
File must be open
File must be open for writing
Zip file must be empty
Observer is not supported
Cannot have multiple single cast observers added to the observers collection
The object does not implement the observer interface
No single cast observer with ID %d was added to the observer collection
No multi cast observer with ID %d was added to the observer collection
Observer is not available
Invalid date string: %s
Invalid time string: %s
Invalid time Offset string: %s
Tab position incompatible with current tab style
Tab style incompatible with current tab position
%s (Version %d.%d, Build %d, %5:s)
%s Service Pack %4:d (Version %1:d.%2:d, Build %3:d, %5:s)
32-bit Edition
64-bit Edition
Windows
Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 2000
Windows XP
Windows Server 2003
Windows Server 2003 R2
Windows Server 2012
Windows Server 2012 R2
Windows 8
Timespan too long
Value cannot be NaN
No context-sensitive help installed
No help found for context %d
Unable to open Index
Unable to open Search
Unable to find a Table of Contents
No topic-based help system installed
No help found for %s
Argument out of range
Item not found
Duplicates not allowed
Insufficient RTTI available to support this operation
Parameter count mismatch
Type '%s' is not declared in the interface section of a unit
VAR and OUT arguments must match parameter type exactly
Thread Error: %s (%d)
Cannot terminate an externally created thread
Cannot wait for an externally created thread
Cannot call Start on a running or suspended thread
Parameter %s cannot be nil
Parameter %s cannot be a negative value
Invalid characters in path
The specified path is too long
The specified path was not found
The path format is not supported
The drive cannot be found
The specified file was not found
%f Julian cannot be represented as a DateTime
?
The given "%s" local time is invalid (situated within the missing period prior to DST).
No help viewer that supports filters
List index out of bounds (%d)
Out of memory while expanding memory stream
%s has not been registered as a COM class
Error reading %s%s%s: %s
Stream read error
Property is read-only
Failed to create key %s
Failed to get data for '%s'
Failed to set data for '%s'
Resource %s not found
%s.Seek not implemented
Operation not allowed on sorted list
%s not in a class registration group
Property %s does not exist
Stream write error
Thread creation error: %s
A component named %s already exists
String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
Unable to write to %s
Invalid file name - %s
Invalid stream format
''%s'' is not a valid component name
Invalid property value
Invalid property element: %s
Invalid property path
Invalid property type: %s
Invalid property value
Invalid data type for '%s'
List capacity out of bounds (%d)
List count out of bounds (%d)
Invalid source array
Invalid destination array
Character index out of bounds (%d)
Start index out of bounds (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid code page
No mapping for the Unicode character exists in the target multi-byte code page
Ancestor for '%s' not found
Cannot assign a %s to a %s
Bits index out of range
Can't write to a read-only resource stream
CheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
A class named %s already exists
List does not allow duplicates ($0%x)
December
Sun
Mon
Tue
Wed
Thu
Fri
Sat
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
Unable to create directory
Aug
Sep
Oct
Nov
Dec
January
February
March
April
May
June
July
August
September
October
November
Object lock not owned
Monitor support function not initialized
Feature not implemented
Method called on disposed object
%s (%s, line %d)
Abstract Error
Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%s%s
A call to an OS function failed
Jan
Feb
Mar
Apr
May
Jun
Jul
Invalid variant operation (%s%.8x)
%s
Custom variant type (%s%.4x) is out of range
Custom variant type (%s%.4x) already used by %s
Custom variant type (%s%.4x) is not usable
Too many custom variant types have been registered
Could not convert variant of type (%s) into type (%s)
Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Invalid variant type
Operation not supported
Unexpected variant error
External exception %x
Assertion failed
Interface not supported
Exception in safecall method
Exception %s in module %s at %p.
%s%s
Application Error
Format '%s' invalid or incompatible with argument
No argument for format '%s'
Variant method calls not supported
Read
Write
Execution
Invalid access
Format string too long
Error creating variant or safe array
Variant or safe array index out of bounds
Variant or safe array is locked
Invalid variant type conversion
Invalid variant operation
Invalid NULL variant operation
Invalid numeric input
Division by zero
Range check error
Integer overflow
Invalid floating point operation
Floating point division by zero
Floating point overflow
Floating point underflow
Invalid pointer operation
Invalid class typecast
Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction
Operation aborted
'%s' is not a valid integer value
'%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid time
'%s' is not a valid date and time
'%d.%d' is not a valid timestamp
'%s' is not a valid GUID value
'%s' is not a valid boolean value
Invalid argument to time encode
Invalid argument to date encode
Out of memory
I/O error %d
Too many open files
File access denied
Read beyond end of file
Disk full

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.0.0.30
ProductVersion 1.0.0.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName Backwwods-Country.com
FileDescription CPA:: Assists in creating content packages for use with DAZ3D Studio
FileVersion (#2) 1.0.0.30
ProductName Content Package Assist
ProductVersion (#2) 1.0
Resource LangID English - United States

TLS Callbacks

StartAddressOfRawData 0xe73000
EndAddressOfRawData 0xe7304c
AddressOfIndex 0xda1c3c
AddressOfCallbacks 0xe74010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section .bss has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->