b4983fde76816163a436e494f4618b05

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1992-Jun-19 22:22:17
Detected languages English - United States

Plugin Output

Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryExA
  • GetProcAddress
  • LoadLibraryA
Functions which can be used for anti-debugging purposes:
  • FindWindowA
Code injection capabilities (PowerLoader):
  • GetWindowLongA
  • FindWindowA
Can access the registry:
  • RegQueryValueExA
  • RegOpenKeyExA
  • RegCloseKey
Possibly launches other programs:
  • ShellExecuteA
Uses functions commonly found in keyloggers:
  • MapVirtualKeyA
  • GetForegroundWindow
  • CallNextHookEx
Can take screenshots:
  • CreateCompatibleDC
  • BitBlt
  • GetDCEx
  • GetDC
  • FindWindowA
Reads the contents of the clipboard:
  • GetClipboardData
Suspicious The PE header may have been manually modified. The resource timestamps differ from the PE header:
  • 2023-May-22 14:55:14
Suspicious The file contains overlay data. 512 bytes of data starting at offset 0xd6400.
Malicious VirusTotal score: 44/71 (Scanned on 2023-05-25 13:26:00) Bkav: W32.AIDetectMalware
MicroWorld-eScan: Trojan.GenericKD.67182429
FireEye: Generic.mg.b4983fde76816163
ALYac: Trojan.GenericKD.67182429
Cylance: unsafe
VIPRE: Trojan.GenericKD.67182429
Sangfor: Infostealer.Win32.Azorult.V85j
CrowdStrike: win/malicious_confidence_100% (W)
Alibaba: TrojanPSW:Win32/Azorult.6c04b77e
K7GW: Trojan-Downloader ( 005a5d181 )
K7AntiVirus: Trojan-Downloader ( 005a5d181 )
Arcabit: Trojan.Generic.D4011F5D
VirIT: Trojan.Win32.Genus.QTP
Cyren: W32/ABRisk.ZNNI-7374
Symantec: Trojan Horse
Elastic: malicious (high confidence)
ESET-NOD32: a variant of Win32/TrojanDownloader.ModiLoader.VM
APEX: Malicious
Cynet: Malicious (score: 100)
Kaspersky: HEUR:Trojan-PSW.Win32.Azorult.gen
BitDefender: Trojan.GenericKD.67182429
Avast: Win32:Evo-gen [Trj]
Tencent: Malware.Win32.Gencirc.10bebd4f
Emsisoft: Trojan.GenericKD.67182429 (B)
F-Secure: Trojan.TR/AD.DelfDownloader.tqnoj
DrWeb: Trojan.DownLoader45.55845
McAfee-GW-Edition: BehavesLike.Win32.Dropper.ch
Sophos: Mal/Generic-S
Ikarus: Trojan.Inject
Avira: TR/AD.DelfDownloader.tqnoj
Antiy-AVL: Trojan[PSW]/Win32.AZORult
Microsoft: Trojan:Win32/DelfInject.PQB!MTB
ZoneAlarm: HEUR:Trojan-PSW.Win32.Azorult.gen
GData: Generic.Trojan.PSEB.B3IFEH
Google: Detected
AhnLab-V3: Trojan/Win.Generic.R580888
McAfee: Artemis!B4983FDE7681
MAX: malware (ai score=81)
Malwarebytes: Trojan.LokiBot
Panda: Trj/Chgt.AD
Rising: Stealer.Azorult!8.11176 (TFE:5:GjaF7ne53rP)
Fortinet: W32/Formbook.AA!tr
AVG: Win32:Evo-gen [Trj]
DeepInstinct: MALICIOUS

Hashes

MD5 b4983fde76816163a436e494f4618b05
SHA1 20db0b83d2755bd6a4b7ef1b103926451c572ed3
SHA256 c0760b23e46e7263c8d0b75c87efcef390edca708215465f5293b95648d633cc
SHA3 c25492d8726a85d42f8b69816748acbb22014aafe8604d29d1e404762287899a
SSDeep 24576:l94fWtv6SFNH0ReXSpW9CrAgVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV:l9RNLn0oipWIrX
Imports Hash 621e502621dbf5e144efef2f4bb7ca4d

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 8
TimeDateStamp 1992-Jun-19 22:22:17
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x7f400
SizeOfInitializedData 0x56c00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x000803A8 (Section: CODE)
BaseOfCode 0x1000
BaseOfData 0x81000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0xde000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

CODE

MD5 fd18784de1f28945b3573f3dd1232fc5
SHA1 4be919923a32c8d87763c95077f0476767b1d3a1
SHA256 b2ba3925c3501c1d132d503bee5f84db7f68790b8183ffae033f7cd27435065b
SHA3 401af9a54adade4228e6d4cd9671d4d292e179fa1b03761046ece3ba88d47a6f
VirtualSize 0x7f3f0
VirtualAddress 0x1000
SizeOfRawData 0x7f400
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.53374

DATA

MD5 6090645938ce8600eebe3049099dc369
SHA1 bea634b92693e7593e7192537f74cdbaef2104ae
SHA256 6c34c98028fa6fa518224ad355865b65861fbdcb74759eb6af529a12e8293a63
SHA3 d8f7793d89ed424e331bf7ec81b58f3f54d49cde4ebbabb31f82cb811783b16f
VirtualSize 0x3c678
VirtualAddress 0x81000
SizeOfRawData 0x3c800
PointerToRawData 0x7f800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.08592

BSS

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1069
VirtualAddress 0xbe000
SizeOfRawData 0
PointerToRawData 0xbc000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 aa7066cd902858c6c7ada22d89f79653
SHA1 ee41e6dcd7095e36ab4f3749852b242620dd1faa
SHA256 d5025971a53c109c06958012cd8a4bb92f39f4a5a1f63e211efe493eacf60a55
SHA3 a5c69a43e4544c5c109a1d5176972d2b0453740d0c19f869604395ccffcccf28
VirtualSize 0x2438
VirtualAddress 0xc0000
SizeOfRawData 0x2600
PointerToRawData 0xbc000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.8844

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x40
VirtualAddress 0xc3000
SizeOfRawData 0
PointerToRawData 0xbe600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 0493dc5d43b32385486013c37750780b
SHA1 e2b863d85d3b8c12086dd6c99913917aee5eb3d4
SHA256 ee2e073c22a425add2da592feb8ebee55e115c2c79e7ba56e166b17deca30de9
SHA3 f0a8e651b42f44b5d9bffc90da7261829fd30c6b97c08dadade12492234944cb
VirtualSize 0x18
VirtualAddress 0xc4000
SizeOfRawData 0x200
PointerToRawData 0xbe600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED
Entropy 0.203014

.reloc

MD5 71cbd822a5c6957b4f9fd4a854daee83
SHA1 1dd8859bc92eb533746a30024b7a3cf921e0850e
SHA256 32462d9ae2df964499d66f05978b9a2bf67679e39985804114a86265e1c1e7e4
SHA3 8f8f11658179b6e004a37af5e6b554c33c8692d9ef5ea938173648081be988c5
VirtualSize 0x9180
VirtualAddress 0xc5000
SizeOfRawData 0x9200
PointerToRawData 0xbe800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED
Entropy 6.66605

.rsrc

MD5 c82003b2bf32d9d1020361b1321885b5
SHA1 67bfbf564b1033447fc075afbffc34e75050ad80
SHA256 115b826b89a35cea3c8db1ffb52c0beb52087381d999ac829f9e528dbe52cc17
SHA3 9ea9cf0adb99c03a5292e71e9aa9a32fba8cc571022f284a4c47c492210939fd
VirtualSize 0xea00
VirtualAddress 0xcf000
SizeOfRawData 0xea00
PointerToRawData 0xc7a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED
Entropy 3.9795

Imports

kernel32.dll DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetVersion
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
user32.dll GetKeyboardType
LoadStringA
MessageBoxA
CharNextA
advapi32.dll RegQueryValueExA
RegOpenKeyExA
RegCloseKey
oleaut32.dll SysFreeString
SysReAllocStringLen
SysAllocStringLen
kernel32.dll (#2) DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetVersion
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
advapi32.dll (#2) RegQueryValueExA
RegOpenKeyExA
RegCloseKey
kernel32.dll (#3) DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetVersion
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
version.dll VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
gdi32.dll UnrealizeObject
StretchBlt
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetEnhMetaFileBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SelectPalette
SelectObject
SaveDC
RestoreDC
Rectangle
RectVisible
RealizePalette
Polyline
Polygon
PlayEnhMetaFile
PatBlt
MoveToEx
MaskBlt
LineTo
IntersectClipRect
GetWindowOrgEx
GetWinMetaFileBits
GetTextMetricsA
GetTextExtentPointA
GetTextExtentPoint32A
GetSystemPaletteEntries
GetStockObject
GetPixel
GetPaletteEntries
GetObjectA
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetClipBox
GetBrushOrgEx
GetBitmapBits
GdiFlush
ExtTextOutA
ExcludeClipRect
DeleteObject
DeleteEnhMetaFile
DeleteDC
CreateSolidBrush
CreatePenIndirect
CreatePalette
CreateHalftonePalette
CreateFontIndirectA
CreateDIBitmap
CreateDIBSection
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileA
BitBlt
user32.dll (#2) GetKeyboardType
LoadStringA
MessageBoxA
CharNextA
kernel32.dll (#4) DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetVersion
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
oleaut32.dll (#2) SysFreeString
SysReAllocStringLen
SysAllocStringLen
comctl32.dll ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_GetDragImage
ImageList_DragShowNolock
ImageList_SetDragCursorImage
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Remove
ImageList_DrawEx
ImageList_Replace
ImageList_Draw
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_ReplaceIcon
ImageList_Add
ImageList_SetImageCount
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
shell32.dll ShellExecuteA
winmm.dll sndPlaySoundA
Kernel32 GetModuleHandleA
LoadLibraryA
kernel32 VirtualAlloc
uRL FileProtocolHandlerA

Delayed Imports

1

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.6633
MD5 ff4e5862f26ea666373e5fab2bddfb11
SHA1 cfa13c0ab30f1bbd566900dee3631902f9b6451c
SHA256 b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510
SHA3 91dae12a9f43c5443e0661091a336f882fa1482f75fa9a57c9298d1d70c8ae69

2

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.80231
MD5 2e87b3c111e3073a841775c1f8ec5a90
SHA1 20292304fa2ef1bfdc4a1000e90a1c16d4765a96
SHA256 ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
SHA3 9527f09e739c2064835800a7e5c317cb422bdd7237f00fca079a1c62f58a2612

3

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.00046
MD5 a04c3c368cb37c07bd5f63e7e6841ebd
SHA1 699300bceaa1256818c43fecfc8cad93a59156b2
SHA256 ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
SHA3 58722e3138aad1382e284c1605ecd665ced536de4906749ac8d6e11252cc9558

4

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.56318
MD5 9929115b21c2c59348058d4190392e75
SHA1 626fba1825d572ea441d36363307c9935de3c565
SHA256 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
SHA3 fea156e872544252c625076a6bf3baa733ee5b3d5399716e156734af7a841369

5

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.6949
MD5 f321ad13d1c3f35a05d67773b4bc27d6
SHA1 30aded8525417e2531d5eb88bf2f868172945baa
SHA256 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
SHA3 04c839da98a8c50a36697076af5bc6d527560a69153b2f718f065908fd4fe3ad

6

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.62527
MD5 5ca217e52bdc6f23b43c7b6a23171e6e
SHA1 d99dc22ec1b655a42c475431cc3259742d0957a4
SHA256 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
SHA3 b358d8a5b0f400dd2671956ec45486ae1035556837b5289df5f418fe69348b3f

7

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.91604
MD5 6be7031995bb891cb8a787b9052f6069
SHA1 487eb59fd083cf4df02ce59d9b079755077ba1b5
SHA256 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
SHA3 0f1c6c0378a3646c9fbf3678bbeeccf929d32192f02d1ea9d6ba0be5c769e6ab

BBABORT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBALL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.16995
MD5 f8a9b4a8f4097cea6a482026484c4d12
SHA1 2057a63edce2cbb165512bfad326728cf1053d60
SHA256 46cfc44afa8ab31ae3da35fa8346e4c085c441659d9992b09fc8ad517f2b289a
SHA3 f3852a8bcb1b38f498231cca2b0427af6c4c52886f92f980968d40fd8e8c5337
Preview

BBCANCEL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBCLOSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.68492
MD5 6c2fba077bd332b3a48d6b5e43fe4a22
SHA1 e7d12e9fd5659881742773884db8ca537765dc81
SHA256 f8e1696801fe89b88936ac4226cea03bfa5aa345aa33ca982822ae7fbc6557e2
SHA3 39193ea4b2ffb32f16c75ca88ca20465a374cd928aac9b4b3ba5739bbb6222de
Preview

BBHELP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.88085
MD5 1021657335ba4838db07f5231723df3b
SHA1 68f04f6ecbf628029e4e0061392029edec2b0e43
SHA256 cb7421b5c6af74c3159c361f3bb78bba8a488d8979d1250e106fa96cbf928789
SHA3 888ed4f8473561552d848c3d6624e2331c4ec7795bc5001237cb752b96e4929c
Preview

BBIGNORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.29718
MD5 098b5f6c87471f5a83a4e55a6a036d6c
SHA1 e16d9186ffa72cc3e373cdf8e40f9e570f0082e7
SHA256 41f05a4df5f42d92b879493d51941de342d36460fe15c0f3b63b2b706b928fef
SHA3 7939e94342a45e6742dbf7c93f5b42fb861ac81b1fe5e8e04e49c0421338b2cf
Preview

BBNO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.58804
MD5 8832519641f28981f87e1b3006896eef
SHA1 916eaafcf9ffb12bfd6338419bdd22764778ebbd
SHA256 81265e63c89ee5c2e5126452e22f84e9be9452449f3e5959ab6d346cb58b2bde
SHA3 39743ce838b215420cbb732e107e4c45f63384dcdd5b830d15097fa06cf32cc2
Preview

BBOK

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

BBRETRY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.53344
MD5 7daf7522622a4fe823701fd2ff6f4996
SHA1 89f40bad3052afafbd71e80c07b928ec1aa7f4e5
SHA256 c925e4a8cbf6d42dbb1220a510614df725558f8d843338982bab8c4e020f6429
SHA3 95aa592de7b91edb5889cf5f9a7b042d3b6f6910bbd657ba85632f0d0ed557fb
Preview

BBYES

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.85172
MD5 48276e8432af5a23af78e1d23de8ef5a
SHA1 12fb57606d03e3fe28263e3e9e96b4eedc79aef7
SHA256 78507a772de646626b196a743cee75b298a68c33a0fd482842071519d59037b2
SHA3 1cf31d53c7ea5dbe90181cb2db39ce6cd21484f5495b0af59f5c6164d9b3d3d0
Preview

53

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x1bc8
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.2605
MD5 99ec47c8124acaa4ecca7e11ad675d18
SHA1 64c656c72e70f6c5882acb5a942d0f12c59f37ba
SHA256 dc73d74981409fa0cedca0a3d7914e6efaf7343e06a5473cda83f15663546fd6
SHA3 e438ec38dbbaa31a7d714f987e47f548555057dd2dd07f03512133fb548ad566

55

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x1418
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.4098
MD5 9eb7f157b8768b16b6d6a173c89cb2d8
SHA1 64933786313e2f002d0ca1852b9bffdeea170a30
SHA256 81f000ea8f141919f52a0c178fa76bd4d694d36c3702b7cf996e3158cdba8d54
SHA3 6a77753bce37133199935da10a3027250250a2139df5ebe21fd6e09db664eb33

58

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.38093
MD5 8c0c5f2be6f05f943f5bdb188a6269b4
SHA1 a14c54df68f3fa5905c761178a45868932c48f97
SHA256 e2b121354c7ddbf3808c720d45257805c5add910c44c46b4110123323cf8d0f6
SHA3 86355f8a9d9c53d9379d218fea424da33fee2b0720f20b19afd90784ca23811f

62

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x94a
TimeDateStamp 2023-May-22 14:55:14
Entropy 7.5449
Detected Filetype PNG graphic file
MD5 430cf70cc615063376d892cbfee695de
SHA1 9d4eadf7139a6aabe0a2da120997bbda79b41775
SHA256 578a0ce393201f7c36055d7cce542a84a15f01540fda768ecbc0447b88f85efb
SHA3 d4cca26deb0c6596d5a6421e017b407248ada48962f31c4c1ac347d5c74c54f9

65

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.5171
MD5 8f1c211d82af02fe2ceb473950fa177e
SHA1 0798c03f2adcb7793a33202a1b04d65408c7ac36
SHA256 46b26f5f758767f8d6ba76d5785bfd8e40bdbcb42c7aa498b1d861cd147813f9
SHA3 ba4fa4c32729df7363d79ca8ccc9a0a640fdb8dea327bd75b3180e13cb457069

69

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x988
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.90417
MD5 3ce46e3d596c41a32f1996ea8cbfccf6
SHA1 b2ca5a3d6c43f991cd8b19648e03f14698166adc
SHA256 47e43d929a422a7002ccbc95c7932c05af250a3fc39c4e21732c11f91ae7ce48
SHA3 ba9ebb48db2b56d6e6a8749bde0287d35fe0dc097650502989ae0708a56a7f9c

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.5627
MD5 db949b51eec31f37281a7fa424a3e158
SHA1 f61214ce31a91d174e77f12c90f18ddd4e265a1d
SHA256 771f64afb45a9edc8c4f6c5b2039f9b32623cea53bf0cab5bf1f371cc5d1abe4
SHA3 4a2bc09771734352d594a48fe2249ca0697c471d80a4001f60c6d86c46b6319e

4080

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d4
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.29776
MD5 7ee4f9db9f4a7cd1dbf7ace1a1b5edd3
SHA1 18e87366bd47c6bcb1b9e7131cfee7ca85fac09f
SHA256 375a70d418a1e11e1d59dbabb315d80ce4827d81a10152ae4d477b6341b84d22
SHA3 5db4ff3e8b4002fc144ebd83033907210633870ac04025b8d39c4670af16b780

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c8
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.27601
MD5 f4a4b10d7ff827f0a9e21b06706be97e
SHA1 999b14eece9eeb2145f6bae04e886d4ae135a449
SHA256 83f780ed499b9006d6b2f018c75d10c11cb631a9763d842fcc8e4a6732b90a10
SHA3 cab79b55538bff3ed5fb22105c99104de0447da478c5777656cd1c5aa4671eb8

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.04775
MD5 410d6e935274674f3171c3526e2ce915
SHA1 8f2bdaec9f363e6b24d17bf1a2f9ef53f7f9e58f
SHA256 a5e89b1a6a6918ce79a3e247e2c3d062425c8cb56c0ecb308e84e2fdff168a87
SHA3 cd11ee51451050f7e19230cb1e3eb3fc4fdfc436e3ee412a52a16f05ff00d3f1

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x554
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.25134
MD5 bafbebe89e254f487d9e6f197dba7b0f
SHA1 ff67e441fc099d83a1618a318b3a4e2ffa6c8f18
SHA256 57ec5ce5cd42d5c546c39c1758319b1941a186071afaacaefef8237632767284
SHA3 be8227d4113c5906705a93c9c71cb841397ba30ef7c845729f7fcea73455912a

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x328
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.17968
MD5 acd4770ceb8bce0d05dbfc4c17d66f98
SHA1 0cd684e5cc5112b142450de4d3d26a1af4427925
SHA256 8710957d00ea78572a20b4c1614489b1de3bcb78d6e87e08f70fdfde336f3b37
SHA3 a4ce9328d6648199e5164c93ac0cf3984d9c8bc0c2bbe9e6fe8d30cff1d87d42

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.11216
MD5 83f412cfd9ad4a2859e9c20c0138d1f4
SHA1 b5dbd7511a6e543347889cd4e3cf9af47919cfef
SHA256 5c7809ad04db802badb6f0eca186a2799ecf81e4f0af6c4d5798fdc4cc919859
SHA3 ce5e1109f29649939f633a176fe0159c4ad7e4cf5109c8707dd78f3ec25428ce

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x12c
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.15619
MD5 ffff74c3478f073a02b8882228339c30
SHA1 52b323cac8de496a924e2ff97f2de64acefd2c70
SHA256 42bd14bc1396bdd644c9a03ad308a536025bcfbafdbbd7633b1146e300e097d8
SHA3 b1dc062ad00728055ffe56c80e841d913eb05a9d2f53f83d67358eed58bafdfc

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x290
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.24946
MD5 3b987410e832abbaf187e185c891d02c
SHA1 c72d31cea7e8ceb90d054cc10e1fc14568ec01cd
SHA256 0e927ac6d8b87fca5b8e66a7165add1a5fe159fe7b44ca1e9f19a2459c5f3d58
SHA3 b702b70da1a69b0b83d33e8897a724f1ee2b0afe2668080733dc1d59d69970a8

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x40c
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.22974
MD5 1bd5d0eae2179782f568e50d0f34b737
SHA1 63409c565655539cfaf917ce4e49d2f3f49fb10e
SHA256 e20530f847dee0b46c2f7f7174420b0d9d445190a56d73756100bd9ccf00ac8d
SHA3 0af34216bfbe72e619ce57d68447a427225d21ed1c330d0dc5ffc6989348ceaf

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x380
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.17018
MD5 d2d16498cf4fc61c46a1a7734a198537
SHA1 16bcf0c5c86fde4e2f5d1a6185b1777de25e313a
SHA256 b88606399351f3d072bd4d89c97ab31c537f90c4a798da6d27930db332133e33
SHA3 7efa7674aedd03b1d73c37852f5f68f647ef5e2fe996f637257bd23a7ea0ad53

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x418
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.2723
MD5 a8d62bad851afdb98e3f0007a5ec593c
SHA1 ef9af37485993449d84e9976eb22a2814dfe31ef
SHA256 ca6d264f3b1b9133f727a8777ae2b4f73463079b828fc9d503e8fef6d6fa4454
SHA3 97ed1670897c082626ac4c44ba19a14efb506391f3fcf42dee68f5ab66333c1d

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1b0
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.12853
MD5 d22ccabb805b1d5bb82cfd49f48fd574
SHA1 9889655b4139a923784c46874a73c4439fe54a7a
SHA256 68f324ea925ce2b9d76b941c22ec0761c47f1bc015e05a286b0ef4dcb499ba8e
SHA3 d1d50d9cf49e7eb982076bff7624e2042d0e47a8bb25f87513d3094d7d6454ba

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.01544
MD5 f67d3c9660c02863047c64bbfee44591
SHA1 d20c91d8cc98635a31397379ebec3554ab57f930
SHA256 674c7005f836b9bf841fb75d1a1aef159db82732f65de7801cd660bab6d38c5f
SHA3 761cd6167f57f9da8363337f7ab30e1aeff627543c5b412ad77a35ccab1aeddf

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.25014
MD5 bcd9f426c033b7f3d8c3d6e02c398550
SHA1 7039bc26c2c553503515047adef56c815d68be82
SHA256 6738247a7216401b0edf320677936f461fe658b3d8a879b4dd8aa3f33e28bd78
SHA3 6ca005df6733a7efd40b9aa1526b6b85d775c84f51adc1f7cec80a0628419057

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3e8
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.19784
MD5 5b8571d164fdbc1a7a539f9d19e013fd
SHA1 9f68b21f204a4ce858870779a039eb21fae0d551
SHA256 6d9e86c2d0a2a024545fa3d002cee7a693245eb51724566151a101e2b06f7a0c
SHA3 58c1f45f65f3957a6248c29cda121ff1a926645090344d0ffcbd0ed8ff217108

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x358
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.26686
MD5 c6e1c672551e7c63ab32b6add73e872c
SHA1 a5c91d81d59c48082f4bd5996e4d3e92c5bb0651
SHA256 7b186924e5438e52e53f29035df7a4f31dd67f35fd1eb5473cba5405048df6e1
SHA3 41103a62580594e313e153225d749efd4037f8153603d53ec1be98c77cbe89b1

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2b4
TimeDateStamp 2023-May-22 14:55:14
Entropy 3.18591
MD5 fe522eba644ae5f88eb858b4cb3a5829
SHA1 61656d4304b98eb2715ee0c24e5b60009f1a278b
SHA256 ce28bb03eda08a374750ce5be8f32f5739cfed85bf3b6d667be80938fd92615b
SHA3 55193077c744d8c6053726c9f617bb72428265da1e3b006434ca6997b39ec067

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2023-May-22 14:55:14
Entropy 4
MD5 d8090aba7197fbf9c7e2631c750965a8
SHA1 04f73efb0801b18f6984b14cd057fb56519cd31b
SHA256 88d14cc6638af8a0836f6d868dfab60df92907a2d7becaefbbd7e007acb75610
SHA3 a5a67ad8166061d38fc75cfb2c227911de631166c6531a6664cd49cfb207e8bb

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2023-May-22 14:55:14
Entropy 5.36391
MD5 4aac18a502d66ef8b14c196318a7da56
SHA1 5a48b41d2b66ae14108f0476b1eed21bab20785a
SHA256 bea213d93d5ddeb6ad2bdc2ffdbe44105aa91a62d96500de437476777834c195
SHA3 b7f0a1efa1c81cf35cd0096743f62b0b51dd383afb72e610092e584c975b4b97

TFORM1

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x49a
TimeDateStamp 2023-May-22 14:55:14
Entropy 5.628
MD5 44a514daec702df7a3ae5ea4562c4eb9
SHA1 4f28a314191f4945499ad104c9ac68e18762c18c
SHA256 e2cd964d3bc312076463326ba8c2edc0bb442df0c577cf1f3e433352c59c52f9
SHA3 65606e4480fece95617dd9ad3ab0f63454afa8a1918c6dd9830de11bc7a02acb

32761

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2023-May-22 14:55:14
Entropy 1.83876
Detected Filetype Cursor file
MD5 a2baa01ccdea3190e4998a54dbc202a4
SHA1 e8217df98038141ab4e449cb979b1c3bbea12da3
SHA256 c53efa8085835ba129c1909beaff8a67b45f50837707f22dfff0f24d8cd26710
SHA3 8874564c406835306368adf5e869422e1bb97109b97c1499caa8af219990e8dc
Preview

32762

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2023-May-22 14:55:14
Entropy 1.91924
Detected Filetype Cursor file
MD5 aff0f5e372bd49ceb9f615b9a04c97df
SHA1 e3205724d7ee695f027ab5ea8d8e1a453aaad0dd
SHA256 b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
SHA3 9cb042121a5269b80d18c3c5a94c0e453890686aedade960097752377dfa9712
Preview

32763

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.01924
Detected Filetype Cursor file
MD5 48e064acaba0088aa097b52394887587
SHA1 310b283d52aa218e77c0c08db694c970378b481d
SHA256 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
SHA3 38753084b0ada40269914e80dbacf7656dc94764048bd5dff649b08b700f3ed5
Preview

32764

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.01924
Detected Filetype Cursor file
MD5 1ae28d964ba1a2b1b73cd813a32d4b40
SHA1 8883cd93b8ef7c15928177de37711f95f9e4cd22
SHA256 ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
SHA3 a85dadd416ce2d22aa291c0794c45766a0613b853c6e3b884a2b05fc791427b8
Preview

32765

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.01924
Detected Filetype Cursor file
MD5 0893f6ba80d82936ebe7a8216546cd9a
SHA1 0754cbdf56c53de9ed7fbd47859d20b788c6f056
SHA256 a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
SHA3 ce6148ade08ef9b829f83cb13b4c650d9d4a7012bfd1ab697a7870a05f4104f8
Preview

32766

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.01924
Detected Filetype Cursor file
MD5 dcaa3c032fe97281b125d0d8f677c219
SHA1 58fe36409f932549e2f101515abee7a40cf47b2c
SHA256 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
SHA3 02ef292e1b4a70e439e362af6b4fa213e3816ade45222b78dabab712b6afba54
Preview

32767

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.01924
Detected Filetype Cursor file
MD5 a95c7c78d0a0b30b87e3c4976e473508
SHA1 b19f3999f1b302a2d28977cb18a3416c918d486c
SHA256 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
SHA3 8157b4e6afa7ed2e2ffc174d655bec9fb81db609e4c5864faa5ead931ff60689
Preview

ICON

Type RT_GROUP_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 2023-May-22 14:55:14
Entropy 2.93525
Detected Filetype Icon file
MD5 ba5304e94294a13d0b191dc15fd4e61b
SHA1 c25183b48a05ea6cc2d6912c2c5be99a08055bbb
SHA256 f04a539ef61fc0ed69ae5100fd839b3e0de56a19aac18d6a584bc0fd86cdfb2f
SHA3 36a656003c8f19a72c0686557dc4106fd7cd9b9bb6c81d060e05e9bfb7c7640f

String Table contents

Inactive Border
Inactive Caption
Inactive Caption Text
Info Background
Info Text
Menu Background
Menu Text
None
Scroll Bar
3D Dark Shadow
3D Light
Window Background
Window Frame
Window Text
No help keyword specified.
Sky Blue
Cream
Medium Gray
Active Border
Active Caption
Application Workspace
Background
Button Face
Button Highlight
Button Shadow
Button Text
Caption Text
Default
Gray Text
Highlight Background
Highlight Text
Maroon
Green
Olive
Navy
Purple
Teal
Gray
Silver
Red
Lime
Yellow
Blue
Fuchsia
Aqua
White
Money Green
Item %s has subitems, delete anyway?
You are not allowed to delete this item
Item %s is not allowed to be moved
Expand
Error loading previously saved settings file: %s
Would you like to delete it?
(No Name)
Circular references not allowed
%s does not allow hiding
Unable to save settings
Would you like to reset to the default Priority Schedule?
No ActionBand style unit present in the uses clause.
Your application must include either XPStyleActnCtrls, StdStyleActnCtrls or a third party ActionBand style unit in its uses clause.
Unable to find a Table of Contents
No help found for %s
No context-sensitive help installed
No topic-based help system installed
Black
Right
Down
Ins
Del
Shift+
Ctrl+
Alt+
Unable to insert a line
Clipboard does not support Icons
Cannot open clipboard
Menu '%s' is already being used by another form
Docked control must have a name
Error removing control from dock tree
- Dock zone not found
- Dock zone has no control
Cannot assign a subitem to an actionbar when one of it's parent's is already assigned to an actionbar
&Retry
&Ignore
&All
N&o to All
Yes to &All
BkSp
Tab
Esc
Enter
Space
PgUp
PgDn
End
Home
Left
Up
&All
Cannot drag a form
Metafiles
Enhanced Metafiles
Icons
Bitmaps
Warning
Error
Information
Confirm
&Yes
&No
OK
Cancel
&Help
&Abort
Menu index out of range
Menu inserted twice
Sub-menu is not in menu
Not enough timers available
GroupIndex cannot be less than a previous menu item's GroupIndex
Cannot create form. No MDI forms are currently active
A control cannot have itself as its parent
OK
Cancel
&Yes
&No
&Help
&Close
&Ignore
&Retry
Abort
Unsupported clipboard format
Out of system resources
Canvas does not allow drawing
Invalid image size
Invalid ImageList
Unable to Replace Image
Invalid ImageList Index
Failed to read ImageList data from stream
Failed to write ImageList data to stream
Error creating window device context
Error creating window class
Cannot focus a disabled or invisible window
Control '%s' has no parent window
Cannot hide an MDI Child Form
Cannot change Visible in OnShow or OnHide
Cannot make a visible window modal
Out of memory while expanding memory stream
Error reading %s%s%s: %s
Stream read error
Property is read-only
Resource %s not found
%s.Seek not implemented
Operation not allowed on sorted list
%s not in a class registration group
Property %s does not exist
Stream write error
Bitmap image is not valid
Icon image is not valid
Metafile is not valid
Invalid pixel format
Scan line index out of range
Cannot change the size of an icon
CheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
A class named %s already exists
List does not allow duplicates ($0%x)
A component named %s already exists
String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
Invalid stream format
''%s'' is not a valid component name
Invalid property value
Invalid property path
Invalid property value
List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
Tue
Wed
Thu
Fri
Sat
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
Ancestor for '%s' not found
Cannot assign a %s to a %s
Bits index out of range
Can't write to a read-only resource stream
Nov
Dec
January
February
March
April
May
June
July
August
September
October
November
December
Sun
Mon
Exception in safecall method
%s (%s, line %d)
Abstract Error
Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%s
A call to an OS function failed
Jan
Feb
Mar
Apr
May
Jun
Jul
Aug
Sep
Oct
Variant or safe array index out of bounds
Variant or safe array is locked
Invalid variant type conversion
Invalid variant operation
Invalid NULL variant operation
Invalid variant operation (%s%.8x)
%s
Could not convert variant of type (%s) into type (%s)
Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Invalid variant type
Operation not supported
Unexpected variant error
External exception %x
Assertion failed
Interface not supported
Floating point underflow
Invalid pointer operation
Invalid class typecast
Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction
Exception %s in module %s at %p.
%s%s
Application Error
Format '%s' invalid or incompatible with argument
No argument for format '%s'
Variant method calls not supported
Read
Write
Error creating variant or safe array
'%s' is not a valid integer value
Out of memory
I/O error %d
File not found
Invalid filename
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input
Division by zero
Range check error
Integer overflow
Invalid floating point operation
Floating point division by zero
Floating point overflow

Version Info

TLS Callbacks

StartAddressOfRawData 0x4c3000
EndAddressOfRawData 0x4c3040
AddressOfIndex 0x4810f8
AddressOfCallbacks 0x4c4010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section BSS has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->