dee2cb2dcbb6fdc15305b0825b170021

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2014-Apr-26 10:10:23
Detected languages English - United States
Russian - Russia
CompanyName Music MP3 Downloader
FileDescription
FileVersion 5.6.3.8
InternalName
LegalCopyright
LegalTrademarks
OriginalFilename
ProductName Music MP3 Downloader
ProductVersion 5.6.3.8
Comments

Plugin Output

Suspicious Strings found in the binary may indicate undesirable behavior: May have dropper capabilities:
  • CurrentVersion\Run
Contains domain names:
  • CCAVC.com
  • DelphiFFmpeg.com
  • bsalsa.com
  • google.com
  • http://bsalsa.com
  • http://search.live.com
  • http://search.live.com/results.aspx?q
  • http://search.yahoo.com
  • http://search.yahoo.com/bin/search?p
  • http://www.CCAVC.com
  • http://www.DelphiFFmpeg.com
  • http://www.google.com
  • http://www.google.com/search?ie
  • http://www.indyproject.org
  • http://www.indyproject.org/
  • http://www.youtube.com
  • http://www.youtube.com/get_video?asv
  • http://www.youtube.com/get_video?video_id
  • http://www.youtube.com/get_video_info?&video_id
  • http://www.youtube.com/watch?v
  • indyproject.org
  • search.live.com
  • search.yahoo.com
  • www.CCAVC.com
  • www.DelphiFFmpeg.com
  • www.google.com
  • www.indyproject.org
  • www.youtube.com
  • yahoo.com
  • youtube.com
Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Uses constants related to MD5
Suspicious The PE is possibly packed. Unusual section name found: .itext
Unusual section name found: .didata
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • LoadLibraryExW
  • GetProcAddress
  • LoadLibraryW
Functions which can be used for anti-debugging purposes:
  • FindWindowW
  • SwitchToThread
Code injection capabilities (PowerLoader):
  • GetWindowLongA
  • GetWindowLongW
  • FindWindowW
Can access the registry:
  • RegQueryValueExW
  • RegOpenKeyExW
  • RegCloseKey
  • RegUnLoadKeyW
  • RegSetValueExW
  • RegSaveKeyW
  • RegRestoreKeyW
  • RegReplaceKeyW
  • RegQueryInfoKeyW
  • RegLoadKeyW
  • RegFlushKey
  • RegEnumValueW
  • RegEnumKeyExW
  • RegDeleteValueW
  • RegDeleteKeyW
  • RegCreateKeyExW
Possibly launches other programs:
  • WinExec
  • CreateProcessW
  • ShellExecuteW
Can create temporary files:
  • CreateFileW
  • GetTempPathW
Uses functions commonly found in keyloggers:
  • MapVirtualKeyW
  • GetForegroundWindow
  • GetAsyncKeyState
  • CallNextHookEx
  • AttachThreadInput
Has Internet access capabilities:
  • URLDownloadToFileW
  • InternetGetConnectedState
  • InternetSetOptionW
  • InternetReadFile
  • InternetQueryOptionW
  • InternetOpenW
  • InternetConnectW
  • InternetCloseHandle
Enumerates local disk drives:
  • GetVolumeInformationW
Can take screenshots:
  • GetDCEx
  • GetDC
  • FindWindowW
  • CreateCompatibleDC
  • BitBlt
Reads the contents of the clipboard:
  • GetClipboardData
Interacts with the certificate store:
  • CertOpenSystemStoreW
  • CertAddCertificateContextToStore
Info The PE's resources present abnormal characteristics. Resource TFRMCLSPLASHFORM is possibly compressed or encrypted.
Malicious The PE's digital signature is invalid. Signer: Tenki Technology Co.
Issuer: VeriSign Class 3 Code Signing 2010 CA
The file was modified after it was signed.
Suspicious VirusTotal score: 1/65 (Scanned on 2022-06-23 15:03:18) MaxSecure: Trojan.Malware.300983.susgen

Hashes

MD5 dee2cb2dcbb6fdc15305b0825b170021
SHA1 b4272756746f9b503f7ef37ba4db41bf640b471c
SHA256 88afddd67ff6fb7548817fd224e0174c30bb8e5d5d8b86732be8151f7a799b62
SHA3 99e83d9f36827ed7a1a19a8d46047efa12d2cd739ed69211421fbe7d35d7079f
SSDeep 98304:IY6eP1WUD61ub7kQccT+Rw82eFuDCgUARwABGS7D61znTPpwR:IdRwLbCg1O5CR
Imports Hash e2cda189629d9dbd2cd566dfff5314e4

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 10
TimeDateStamp 2014-Apr-26 10:10:23
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x37a200
SizeOfInitializedData 0xcfc00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0037B584 (Section: .itext)
BaseOfCode 0x1000
BaseOfData 0x37c000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.0
ImageVersion 0.0
SubsystemVersion 5.0
Win32VersionValue 0
SizeOfImage 0x457000
SizeOfHeaders 0x400
Checksum 0x44c1bf
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 4f1f37cc19df324a54c4564671e32bee
SHA1 8c0c11359cc4006aab435ed3b3b39d09c19d92b9
SHA256 b9a9581baa17506ea134c7f525d4c5fdc436c397d4476a23da5f69eec77f8e68
SHA3 484c5404dd2bb7baf2ff69494993de5ee5f9c5bff5198c422484c4fb802e2c8a
VirtualSize 0x376a24
VirtualAddress 0x1000
SizeOfRawData 0x376c00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.37619

.itext

MD5 39c619c44a5efaf3103a6f03339e8111
SHA1 8afd2e76a6b05c5041e2a52fa5cb496a26841e40
SHA256 c610f36b23e44bcd8a07fde1eb097441fd0e2b37edf2976f34cec264d266f1e1
SHA3 c98b39dacdba7c488d050b87b5052194502ef7be72dfc10d7848ea7580fe9b6d
VirtualSize 0x35ac
VirtualAddress 0x378000
SizeOfRawData 0x3600
PointerToRawData 0x377000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.60239

.data

MD5 834cdfbc21321ca009e5e823100f7a29
SHA1 fc01505d83db8cb554cfe58b812126f576af2354
SHA256 90d1d66765ec285a116f11e3a127bc10666f90171ca3d70dadeab4d582c92018
SHA3 00c873c11a50640d1962e4d5ef77f60efe82c614863e9ed34bc6b7fe7703b8e1
VirtualSize 0x1a79c
VirtualAddress 0x37c000
SizeOfRawData 0x1a800
PointerToRawData 0x37a600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.21365

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x6e3c
VirtualAddress 0x397000
SizeOfRawData 0
PointerToRawData 0x394e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 3ee7ff9aba267ff1a93b3ae00ed2fa5f
SHA1 bc7a3e8eb603941cad22a180b77e6f7fb4b748a1
SHA256 2c4e3ed02943781c63cc7a1e04189bdacf014f53781213b9e588fa2319c2c2c1
SHA3 b1e23a73762554f2b34ef9ff4a3cd1cf3f6e0645ab2d976d088e4b89df14d55b
VirtualSize 0x49ee
VirtualAddress 0x39e000
SizeOfRawData 0x4a00
PointerToRawData 0x394e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.31608

.didata

MD5 8232fe04c28c3096a7e2f67f0dae7576
SHA1 15bffb11c6910690ed322b1246cc345cf99048ef
SHA256 9f4d6c31cec4bb72bef09a8ad11a363871d81139219c85bdf9314fbfe9a7d3fd
SHA3 6f3fa08110c1fb14fe6b154e431a0952e947b827f3f8be2f1247e025aff30cab
VirtualSize 0x3a6
VirtualAddress 0x3a3000
SizeOfRawData 0x400
PointerToRawData 0x399800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.65015

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x48
VirtualAddress 0x3a4000
SizeOfRawData 0
PointerToRawData 0x399c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 bac66bf09f67701dc91223c789308eb0
SHA1 d47884942c73e6abecbbdd0717b88215de4c15fe
SHA256 7315f48ffc2eb9e0aa4389871fef1a990e632bc4a17b4840a4f7dc16decb3440
SHA3 680b651d83f6aa9ead87e1baf70ebe212ff644bfefa22b2447e7394c24d10bba
VirtualSize 0x18
VirtualAddress 0x3a5000
SizeOfRawData 0x200
PointerToRawData 0x399c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 0.210826

.reloc

MD5 4a1ba2e682cc37e65287d75146746f69
SHA1 9dad90de7f18c9d3f018e52b354eb435e95c45ed
SHA256 fdb935ae05e16e1ad172ac41692ed48c3e52010790e539234f767a982f93a0ee
SHA3 7a019a71c1d21aab97a7ca2f2d8455ccef6459ed3c0a34404835e789fd64aaab
VirtualSize 0x40f50
VirtualAddress 0x3a6000
SizeOfRawData 0x41000
PointerToRawData 0x399e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.71228

.rsrc

MD5 551c9a2dedd93ade624e463383f9e054
SHA1 86e65843d244f8ff847f094255cab26f7596d1fc
SHA256 5912d65c88ef2e5046d06b226408b8ef8237719ff31fb0363d36acbb651c6bcd
SHA3 7a73eaca161a421233b36b93d3e8e72601b713dd2c6016f1de438acc0625ddfa
VirtualSize 0x6f25c
VirtualAddress 0x3e7000
SizeOfRawData 0x6f400
PointerToRawData 0x3dae00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 6.62723

Imports

oleaut32.dll SysFreeString
SysReAllocStringLen
SysAllocStringLen
advapi32.dll RegQueryValueExW
RegOpenKeyExW
RegCloseKey
user32.dll LoadStringW
MessageBoxA
CharNextW
kernel32.dll lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
kernel32.dll (#2) lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
user32.dll (#2) LoadStringW
MessageBoxA
CharNextW
msimg32.dll AlphaBlend
gdi32.dll UnrealizeObject
StretchDIBits
StretchBlt
StartPage
StartDocW
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetMapMode
SetEnhMetaFileBits
SetDIBitsToDevice
SetDIBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SetAbortProc
SelectPalette
SelectObject
SaveDC
RoundRect
RestoreDC
ResizePalette
Rectangle
RectVisible
RealizePalette
Polyline
Polygon
PolyBezierTo
PolyBezier
PlayEnhMetaFile
Pie
PathToRegion
PatBlt
MoveToEx
MaskBlt
LineTo
LPtoDP
IntersectClipRect
GetWindowOrgEx
GetWinMetaFileBits
GetTextMetricsW
GetTextExtentPointW
GetTextExtentPoint32W
GetTextColor
GetSystemPaletteEntries
GetStockObject
GetRgnBox
GetPixel
GetPaletteEntries
GetObjectW
GetNearestPaletteIndex
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileDescriptionW
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetCurrentObject
GetClipBox
GetBrushOrgEx
GetBitmapBits
GdiFlush
FrameRgn
FillRgn
ExtTextOutW
ExtFloodFill
ExtCreateRegion
ExcludeClipRect
EnumFontsW
EnumFontFamiliesExW
EndPath
EndPage
EndDoc
Ellipse
DeleteObject
DeleteEnhMetaFile
DeleteDC
CreateSolidBrush
CreateRectRgn
CreatePolygonRgn
CreatePenIndirect
CreatePalette
CreateICW
CreateHalftonePalette
CreateFontIndirectW
CreateEnhMetaFileW
CreateDIBitmap
CreateDIBSection
CreateDCW
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileW
CombineRgn
CloseFigure
CloseEnhMetaFile
Chord
BitBlt
BeginPath
Arc
AbortDoc
version.dll VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
kernel32.dll (#3) lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
advapi32.dll (#2) RegQueryValueExW
RegOpenKeyExW
RegCloseKey
oleaut32.dll (#2) SysFreeString
SysReAllocStringLen
SysAllocStringLen
ole32.dll CreateStreamOnHGlobal
OleRegEnumVerbs
IsAccelerator
OleDraw
OleSetMenuDescriptor
RevokeDragDrop
RegisterDragDrop
OleUninitialize
OleInitialize
CoTaskMemFree
CoTaskMemAlloc
ProgIDFromCLSID
StringFromCLSID
CoCreateInstance
CoGetClassObject
CoUninitialize
CoInitialize
IsEqualGUID
comctl32.dll InitializeFlatSB
FlatSB_SetScrollProp
FlatSB_SetScrollPos
FlatSB_SetScrollInfo
FlatSB_GetScrollPos
FlatSB_GetScrollInfo
_TrackMouseEvent
ImageList_GetImageInfo
ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_GetDragImage
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Copy
ImageList_LoadImageW
ImageList_GetIcon
ImageList_Remove
ImageList_DrawEx
ImageList_Replace
ImageList_Draw
ImageList_SetOverlayImage
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_ReplaceIcon
ImageList_Add
ImageList_SetImageCount
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
InitCommonControls
kernel32.dll (#4) lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
ole32.dll (#2) CreateStreamOnHGlobal
OleRegEnumVerbs
IsAccelerator
OleDraw
OleSetMenuDescriptor
RevokeDragDrop
RegisterDragDrop
OleUninitialize
OleInitialize
CoTaskMemFree
CoTaskMemAlloc
ProgIDFromCLSID
StringFromCLSID
CoCreateInstance
CoGetClassObject
CoUninitialize
CoInitialize
IsEqualGUID
oleaut32.dll (#3) SysFreeString
SysReAllocStringLen
SysAllocStringLen
URLMON.DLL CoInternetCreateZoneManager
CoInternetCreateSecurityManager
URLDownloadToFileW
wininet.dll InternetGetConnectedState
FindNextUrlCacheEntryExW
FindFirstUrlCacheEntryExW
InternetSetOptionW
InternetReadFile
InternetQueryOptionW
InternetOpenW
InternetConnectW
InternetCloseHandle
HttpSendRequestW
HttpQueryInfoW
HttpOpenRequestW
FindNextUrlCacheEntryW
FindFirstUrlCacheEntryW
FindCloseUrlCache
DeleteUrlCacheEntryW
shell32.dll SHGetFileInfoW
ShellExecuteExW
ShellExecuteW
Shell_NotifyIconW
shell32.dll (#2) SHGetFileInfoW
ShellExecuteExW
ShellExecuteW
Shell_NotifyIconW
comdlg32.dll GetSaveFileNameW
GetOpenFileNameW
winspool.drv OpenPrinterW
EnumPrintersW
DocumentPropertiesW
ClosePrinter
winspool.drv (#2) OpenPrinterW
EnumPrintersW
DocumentPropertiesW
ClosePrinter
kernel32.dll (#5) lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
GetACP
Sleep
VirtualFree
VirtualAlloc
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
SetCurrentDirectoryW
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCurrentDirectoryW
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringW
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateFileW
CloseHandle
wsock32.dll WSACleanup
WSAStartup
WSAGetLastError
gethostname
gethostbyname
inet_ntoa
crypt32.dll CertOpenSystemStoreW
CertAddCertificateContextToStore
CertFreeCertificateContext
CertCreateCertificateContext
CertCloseStore
shdocvw.dll DoOrganizeFavDlg
oleacc.dll LresultFromObject
winmm.dll sndPlaySoundW
MSVCRT.DLL free
malloc
strchr
isxdigit
isupper
isspace
ispunct
isprint
islower
isgraph
isdigit
iscntrl
isalpha
isalnum
toupper
tolower
strlen
memcmp
strncmp
memset
memmove
memcpy

Delayed Imports

1

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.6633
MD5 ff4e5862f26ea666373e5fab2bddfb11
SHA1 cfa13c0ab30f1bbd566900dee3631902f9b6451c
SHA256 b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510
SHA3 91dae12a9f43c5443e0661091a336f882fa1482f75fa9a57c9298d1d70c8ae69

2

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80231
MD5 2e87b3c111e3073a841775c1f8ec5a90
SHA1 20292304fa2ef1bfdc4a1000e90a1c16d4765a96
SHA256 ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
SHA3 9527f09e739c2064835800a7e5c317cb422bdd7237f00fca079a1c62f58a2612

3

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00046
MD5 a04c3c368cb37c07bd5f63e7e6841ebd
SHA1 699300bceaa1256818c43fecfc8cad93a59156b2
SHA256 ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
SHA3 58722e3138aad1382e284c1605ecd665ced536de4906749ac8d6e11252cc9558

4

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.56318
MD5 9929115b21c2c59348058d4190392e75
SHA1 626fba1825d572ea441d36363307c9935de3c565
SHA256 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
SHA3 fea156e872544252c625076a6bf3baa733ee5b3d5399716e156734af7a841369

5

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.6949
MD5 f321ad13d1c3f35a05d67773b4bc27d6
SHA1 30aded8525417e2531d5eb88bf2f868172945baa
SHA256 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
SHA3 04c839da98a8c50a36697076af5bc6d527560a69153b2f718f065908fd4fe3ad

6

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62527
MD5 5ca217e52bdc6f23b43c7b6a23171e6e
SHA1 d99dc22ec1b655a42c475431cc3259742d0957a4
SHA256 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
SHA3 b358d8a5b0f400dd2671956ec45486ae1035556837b5289df5f418fe69348b3f

7

Type RT_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.91604
MD5 6be7031995bb891cb8a787b9052f6069
SHA1 487eb59fd083cf4df02ce59d9b079755077ba1b5
SHA256 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
SHA3 0f1c6c0378a3646c9fbf3678bbeeccf929d32192f02d1ea9d6ba0be5c769e6ab

BBABORT

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBALL

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1e4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16995
MD5 f8a9b4a8f4097cea6a482026484c4d12
SHA1 2057a63edce2cbb165512bfad326728cf1053d60
SHA256 46cfc44afa8ab31ae3da35fa8346e4c085c441659d9992b09fc8ad517f2b289a
SHA3 f3852a8bcb1b38f498231cca2b0427af6c4c52886f92f980968d40fd8e8c5337
Preview

BBCANCEL

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92079
MD5 c987e709cafd3a191333610e4c44914d
SHA1 901e4db5d379a222dd416776633ca9738db32e14
SHA256 c0ede68a98bd2bc58c78564dfb42f1640dc29766d3ab2782ab8b5ed28c6fd414
SHA3 7b14efd89b642988834daf08c97db5bb847f941d75f44a3915e3e5dca2510c53
Preview

BBCLOSE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.68492
MD5 6c2fba077bd332b3a48d6b5e43fe4a22
SHA1 e7d12e9fd5659881742773884db8ca537765dc81
SHA256 f8e1696801fe89b88936ac4226cea03bfa5aa345aa33ca982822ae7fbc6557e2
SHA3 39193ea4b2ffb32f16c75ca88ca20465a374cd928aac9b4b3ba5739bbb6222de
Preview

BBHELP

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.88085
MD5 1021657335ba4838db07f5231723df3b
SHA1 68f04f6ecbf628029e4e0061392029edec2b0e43
SHA256 cb7421b5c6af74c3159c361f3bb78bba8a488d8979d1250e106fa96cbf928789
SHA3 888ed4f8473561552d848c3d6624e2331c4ec7795bc5001237cb752b96e4929c
Preview

BBIGNORE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29718
MD5 098b5f6c87471f5a83a4e55a6a036d6c
SHA1 e16d9186ffa72cc3e373cdf8e40f9e570f0082e7
SHA256 41f05a4df5f42d92b879493d51941de342d36460fe15c0f3b63b2b706b928fef
SHA3 7939e94342a45e6742dbf7c93f5b42fb861ac81b1fe5e8e04e49c0421338b2cf
Preview

BBNO

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.58804
MD5 8832519641f28981f87e1b3006896eef
SHA1 916eaafcf9ffb12bfd6338419bdd22764778ebbd
SHA256 81265e63c89ee5c2e5126452e22f84e9be9452449f3e5959ab6d346cb58b2bde
SHA3 39743ce838b215420cbb732e107e4c45f63384dcdd5b830d15097fa06cf32cc2
Preview

BBOK

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

BBRETRY

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.53344
MD5 7daf7522622a4fe823701fd2ff6f4996
SHA1 89f40bad3052afafbd71e80c07b928ec1aa7f4e5
SHA256 c925e4a8cbf6d42dbb1220a510614df725558f8d843338982bab8c4e020f6429
SHA3 95aa592de7b91edb5889cf5f9a7b042d3b6f6910bbd657ba85632f0d0ed557fb
Preview

BBYES

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.67459
MD5 4b349737af0b7e5a5308dff7b93b274b
SHA1 b3d36a94fa9a57ad7a68a3b30be92947e811e760
SHA256 6b97877cdd547e6ba6467f86055f1fc7b06660b034439f0da4c137538ef14a83
SHA3 b9e9646067eae58ad9aded92130651d090a92771bae94676003e9aba47f77cd6
Preview

CDROM

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.78825
MD5 6bb98462b4b00776fd17038cbf1fb4bd
SHA1 f40205d022d824e0b7d930151138991504af3dc6
SHA256 4f72c53f3bac49ce0b7c248152479a14e383a90c9fe95edbddec9f03784ca698
SHA3 2e951c0dc6c1e7540825793fbf48393c33a7156ba8a9ce6343a06323ef1716aa
Preview

CLOSEDFOLDER

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.01477
MD5 7a7f1740c64d8b5af56ef7611410255c
SHA1 df7641fd3a5588e182515b337dcbbd28f2de12ab
SHA256 d20c1e7cdff419e1efe08e1b91b4c0d772f7436de618045f7e0fdb3afb662849
SHA3 111928d2405474821d76f758f1ba2dfb15368f64bbfde0644c9ec7acc5f56c9f
Preview

CURRENTFOLDER

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.97986
MD5 53466cf475196c6a883514140b1253c1
SHA1 02f577f238ea87b3400ec0ced2315d53cddfc7d1
SHA256 0f5248f16fe2b1e73aa9be760a6f0bef933dc09e3cc6d8a8958eae1ce0bd0f97
SHA3 e38ae4779212d26cd9f3f9298910aa52dbbbce2527673aa9ada7de9deb1a817c
Preview

EXECUTABLE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.96393
MD5 d623fd4c67881a744b9783e77cdaa9a3
SHA1 07fd1454decb874d847cb6e3a847391e3b03865a
SHA256 4a217ca811d9c29363ead1d67b7ffa0f6e8b8e1d1a068730f4f7d557c3710b44
SHA3 2aa8c8713c75f32e131b449444a6b570ee7be8da50c2f7e8a499cef693339e85
Preview

FLOPPY

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.63812
MD5 c3a2737f14f437f54cbf251782ae0a45
SHA1 e0a402c41f62804664b9d9cb9bae9615bf60f5ed
SHA256 2cb60d7d674640457497f54b82b42afaa8a2cbd7c28a1aae35f128b4471cfaaa
SHA3 eb1bb0ae168e1645292c6759be7ba322451b7035d87f01f8bf0f548290bb1830
Preview

HARD

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.62043
MD5 47957e26414e5a0cf93c9049b1a7f2a2
SHA1 08a70125bb3cf069d224c94dd4f4632b8f671a61
SHA256 a36fee3ac0a24b86169997e112d55de38ae2080815d2104c73bc90ad4eff5cbe
SHA3 59409ff1a314a69758371a1dafa7f175812eb3821240ff5b25b7b881b9d58deb
Preview

KNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.83217
MD5 7a6c4028ea8bdbe916a592614cb67a33
SHA1 e84fa7f028b79b4c641a2d66ad1ad296b7e6a262
SHA256 d8444a0e4c91df51a151d4c64256e5d5f62a3e4a5b17ccb9778422f0e01223c3
SHA3 de4dcc10f2110aa3f30104c8ef6a447c8fb22789a236072e61e38d5e16d0e0c9
Preview

NETWORK

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73457
MD5 30e739f7ed3dd033117260d97bb67e99
SHA1 b97adf513dd432cf039cd9425caf9b3241d7d233
SHA256 caf10784d936136cddde6b4489d7ffdc6098f8050a81c7e02d1ebdd9878cff15
SHA3 1511f9fa160bee36e6099269dade08d1a5709a22360ccbd4060fa6b54b8fb7d4
Preview

OPENFOLDER

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.0519
MD5 9b7d7f0031cfa6a137ff6436e59986fb
SHA1 20eb56f55581540919b119113b567bec618c3f95
SHA256 e086586402b8c51192766a01a37dd2f2b4b657bbd4d5b721f1eed692678f6ef6
SHA3 86a19763883baaae65d79b7e3c64525f16b942bd1187792bab8f56f7efaa2c56
Preview

PREVIEWGLYPH

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.85172
MD5 48276e8432af5a23af78e1d23de8ef5a
SHA1 12fb57606d03e3fe28263e3e9e96b4eedc79aef7
SHA256 78507a772de646626b196a743cee75b298a68c33a0fd482842071519d59037b2
SHA3 1cf31d53c7ea5dbe90181cb2db39ce6cd21484f5495b0af59f5c6164d9b3d3d0
Preview

RAM

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73213
MD5 0ad765e61ab984673ce3db3a91fc6182
SHA1 2b67d4f1eec717c3aa2472db56ab4472c96b742f
SHA256 5bea8ae9edb158f767d478703ce5153b8773e1e0390fa2c4af83f063c6c2f1fa
SHA3 deda4d692b33e267292ba10effd899736e090a1af7f55028cdaa0ef850a85945
Preview

SP_BACK

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.82156
MD5 d9c4e5b93912350cef7f8199125c0a43
SHA1 89478ce0ea673171463b852fa94e2df4fa5a4d61
SHA256 5bb05651263ee12058e1032dca820cdb21368cfd7f744f0e54da7a7edce600af
SHA3 ff7b5e02c4751b902d6c08b820a0fb0b302c398b430c7bdb4c9222497cd22da3
Preview

SP_BB_DOWN

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.39245
MD5 7bafb51d4b019e3fb9b428297f88f03b
SHA1 9abfa16f0e9c1a5b727a960f56de9644b3ab57d5
SHA256 7f04360ce706015921e55d0c17c7b335acff04b322d5d4ab81d4b96349f1b758
SHA3 e27b9b5673f754b60c775f58b0bb37d69de72afbe5256c420afabce721919a20
Preview

SP_BB_UP

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.39245
MD5 0c6ffb2ff6fe4d1f1c44842329f7d39d
SHA1 12753a68f21ba4c92a00ba8de3dd99e8117ebeb3
SHA256 1321e4196ce3e9c83cdd0e1f21bad66f44c1a9d2807d3139c1b019dca31eb49e
SHA3 84342486f8a5f82d1a44c6c952194e4e6d7454cefcd61ec2a2c5bb177a91b8f2
Preview

SP_BOLD

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.32891
MD5 7fe578ac3373273d6c6394774fb05b23
SHA1 6c49950d89e2beb661e8dfe4f04950104a416172
SHA256 e6fa57f7255afdef5a5c7ee69bcfa3f5aa10e69c6f5b75fc0aa7f7c8e1e21957
SHA3 198e15224e4d0fc50148cda72be9b3883f3a779df05624bf5412cfa798f8234f
Preview

SP_BRUSH_BD

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.44837
MD5 7ac956d8adbb7ba24bb15e3379bd72b0
SHA1 02e18aad7db02140207e78103699b82359e79a68
SHA256 ebd13873d1a0343888866656f5d739b01b75fc97a923a104dae1858753ebadc0
SHA3 f3a25d5723c7dbc9ec748d3395e7c2ab7aacd57e08b079711d2e6f4e7627d3e7
Preview

SP_BRUSH_CLEAR

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.8125
MD5 65f68141afba8bc7bb0f93237b11d213
SHA1 b61591f40bbfdceb93581bff288f4e3c7821fd51
SHA256 3be93087713ebbb22cd23b4e74fefcb1ef870593337831c87a2b1f7c9fafdfbf
SHA3 9caa3af8b78a4225d889a584e9932e8a36418f385a6248f62b9d4c4ce2896f34
Preview

SP_BRUSH_CROSS

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.33319
MD5 994aebee7c24b7b0efd78d3da6cf1da7
SHA1 deca06f8a37b0736a26afab3307fc5867e1866e5
SHA256 c37f658a42d121680eb5c6c86e48b11234b90525cbfc61598197a106be6a71d3
SHA3 d2687faf429438280ca5fa6b3d8b03dc0ca45b7926597923f9e83fa5af292b9c
Preview

SP_BRUSH_DCROSS

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.55179
MD5 5fce0770d9ee896f307129ae6508dbcd
SHA1 c3239740daaa089665f224f5bfa00cbd88f981af
SHA256 5cd79c6659aa48863e4a63507536ef73b11601be53f9d175898aaa6ea95cee45
SHA3 7d65b3fea38069b1d1fde85d62d5e6a11a91f27cc6ab118286948b61c545ca7a
Preview

SP_BRUSH_FD

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.44161
MD5 5212c7fbb8e86e1ea60cf5d63c920624
SHA1 a5f6a14aee32f2750f40490b92054395cb811363
SHA256 722c4ff07a55291ab699d98121fda489520d555824c7a079006d45c1d672ef35
SHA3 b68b4d67d5e878af25f20ec6f5b1562b30fa6a8756dfd49e5f89ec24f78b7a61
Preview

SP_BRUSH_H

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.92428
MD5 3e085825e0dbbecff5108e0076545f84
SHA1 9cfcd257684c925fbcc81f2c388d0d637df732c6
SHA256 d3a6f2bf38094b673c94d3e86d56e3beebc8d18670686c8ee18dd97ff21d187b
SHA3 fab13e5b63ffef9f59214a16527908895484bd64dacb8c245a7f015e6ee94248
Preview

SP_BRUSH_SOLID

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.24989
MD5 1a1990e8256d93c98e182a4a08239622
SHA1 e29bf2ddbcb9680a937d09efa4b1b0898eff62f8
SHA256 2c5c4bb7853d9f1ccb39af5b2ca614fb85d651652b32e531d03b815d7748839a
SHA3 6a8843b14f84f0ed4982c1f7319c9bee806f4ce9470dd1db7b3c74e3c9ed82a8
Preview

SP_BRUSH_V

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.28795
MD5 75830d2440cd4877fa13968e54395ff8
SHA1 3fb77ce20f008641205ee61531b00bfb6f10cc78
SHA256 2711f7db41a6a0c6fce9bc45257edd7f7f5017ab0b334321b5671e3b09c7fa82
SHA3 a54592c1eb321b79414bda244dbdb53791d0fef8b1f78e05ca521a6e903d0b1b
Preview

SP_CDROM

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31235
MD5 6098e3bd42ddc0ba52f529b2602c4785
SHA1 00ae9d210511e3a525b9b3ffb02e851a1a1d159c
SHA256 d55a7309f628d6761790934a1133e3c0e4bc24fd79ca78e8b9e7ef971bb71e3b
SHA3 6cbf29927d801250244aac1f159a61002051145bbf197a72ba57384488c83cb1
Preview

SP_CLOSEDFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x518
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2405
MD5 8cbc0163c061ba04a603a77b1bb659b0
SHA1 9bdf1b52b140283a60d3e9f0f4eb99b15645499d
SHA256 187bdb58a9d3b0c48f362cb3e6e606acff992b2b5b0da67cfb5414cc08e5da5e
SHA3 58553cf3cb00695cd8df9f52b0d203f53478f514a2d1e8e49e1655eddfd08119
Preview

SP_COPY

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64698
MD5 119bc6d8bd4de598c3523c7ed8693dad
SHA1 e01998b23cad5cfff4648c351e062bb327dd1adc
SHA256 af831df20c09a1004c88ea3f4c468e25d35567ea5d434f0f3a42605b8c306a51
SHA3 5249fc1eee0aabb50b260ba4019c650007e0783aa31e18c6ad7a6e00c491cdf1
Preview

SP_CURRENTFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x518
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33268
MD5 496f194311934a27255f13bedc064040
SHA1 7309ea3372e55705c180d6b64cc4280c0ac6ea9c
SHA256 fd9a200d898e26d6dd72627ae6648edd7a117bc84d28b6079c671cfebe38816e
SHA3 56452bfb7259d8edae619708d705e8f58a54befd46c6ffd6cc2398de7422cdda
Preview

SP_CUT

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.03965
MD5 9557ef99ae6748ce7f5302dd28340ef3
SHA1 6161fda135568a7ac1b06af21856ac18ba80bde8
SHA256 60f7af8359e241ee8249effc59909a583a16fcbfe68fd1ba419bb2cdcf29303e
SHA3 b8fbd225128eace8df0c25b71104b6ffbf709832b2d56da68565843ca355cf67
Preview

SP_DELETE

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.68167
MD5 55982d630fd0bee96317686fc480f4c0
SHA1 c8a85d40ec1f812402202779e5fd9e40ab20819c
SHA256 7dc8f9442f78acc717ee7c8e6a7d9ccd84f91c356cddd69914c1493b841080cf
SHA3 91821a5c4d6d0614421a4d6ebb24e79a0179ccb52c924852328980cbf456f415
Preview

SP_FLOPPY

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38826
MD5 bcd4ed3fb2971ab32c8a3ac4cd82f3d7
SHA1 e8a275301983945637d5c9bc7c05faf4e12667fa
SHA256 58a4da365de360642158b8a1a845a7768a62de6764dcfae763a5d88f4fde785c
SHA3 88fa77a22fff97259908e4f8ee15528d2d15db09dae336fed6d061168757a743
Preview

SP_GRAD_HORZ_IN

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.97451
MD5 f9c24e4397d0c16c64e0c07a7fda5b13
SHA1 c3ea2ad3d67adb81481fe2d464cd2c22ecdd02ff
SHA256 89cc168a1996c5a1fe527c4713730d6c7db12abc17e45887ffe643d85fae8df0
SHA3 6464c24797eb4db108194639d875c85444e9b6d92e4282f266d8069a06add09f
Preview

SP_GRAD_HORZ_INOUT

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.88788
MD5 f158c3d1bc53c8bebb369729eb20dbb6
SHA1 19f699ee3a574abbdf4fc46f05fdb09755af1e43
SHA256 7c6f12a9819e5e54814c7fdc6b6362a8b9afb36216bca1f6b42d5c7239d92e6c
SHA3 d3c4401734d9ad4a16b8c58b182a4fb4e677f01a795a1d7de1dc20a0f59a1b3d
Preview

SP_GRAD_HORZ_OUT

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.97451
MD5 08aed00ec5c5e6441ded95374413cb11
SHA1 b4bb72ac13e72082f67a412f8d87d0850e861b85
SHA256 d8212eb42f366885bc1b7a39d68dfddf92f0050a90b2a509e99fe84ae7a91d2a
SHA3 69a473103040d75256b30d2cffec7cdcae50a19ae1651d72f1b5dcc06e3e3b54
Preview

SP_GRAD_VERT_IN

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.30493
MD5 34ff63630e04f89f26938b2629bba336
SHA1 f2a9a07515d4aabf2d503f966fe943b6e1881f7a
SHA256 6528ab80d910170002c5059f8da0b99b99dcedf58dcc9eed539c2e06cf723e44
SHA3 bdf163a88758882ea33346c9c3f754ff562b516a96851ed12b42d26578c270a1
Preview

SP_GRAD_VERT_INOUT

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.23726
MD5 a10a40ece00dd067cd8a7909b3014234
SHA1 2ee6c6e1b08a57672c9acfb0c59d2affad06383b
SHA256 e5492917761d314263e833f7aa0e5aab9903b21a71a44a24eaabe0ee698104f6
SHA3 5c9276c0d0d33f11b694ee80ec720291036d1730c305b15317f93a57f90ec13f
Preview

SP_GRAD_VERT_OUT

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x6a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.3019
MD5 20ad72020f89628afe2ccf3f54fdd20c
SHA1 4f90e55febd5401e0bcc71b94dd2f47c814cc769
SHA256 1c5833d594c172227a4a9d9e0917339dc7e019a24b25e1fc33829aa93c52f6ac
SHA3 51054a93c4ca0349a56ae40c1ac4abc9b7c28d3869b1a9524f0d7a5e9438e650
Preview

SP_HARD

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.21434
MD5 4ae00eb074901ce98d332b19d41bc379
SHA1 14c3f580e277c1b9695a922d99fce7689176b70e
SHA256 39fac4547ec9af5cb37621d6fb4cb441c707b569bc1410bf343bfaf985bbe314
SHA3 cb4bf9dd2b13faf1a5871af4aeddaed5dfa8c1625c76c421d7979a42067427ab
Preview

SP_HRL

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xa8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.20314
MD5 4fcff9c4c0669932475c32792e701f45
SHA1 da2e09ca1d0726be0974f40a94bafeb1a0ade7e5
SHA256 4a5ded2ad00cf754bb1dd9dfe82ff24b454e746772560bea01c343d7fcfa5f35
SHA3 3becd80566a349ac7eb843cb68159657c02388a1f7935e7496de474d39595825
Preview

SP_HTB

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.05853
MD5 86b144dce8d3f472d4d4620320c64e69
SHA1 5877cbcb5b51615ac4488c1d81ba9366e17b8dff
SHA256 27fbd118d2a9a78e727276fa619541771219970a07f118fbc7522c6220de0206
SHA3 6cf87084e35299f1e27da91710af78e897b68819680103e97b58ab59df429004
Preview

SP_ITALIC

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.16038
MD5 7ef2886b2ce385864edb9483c2d83d42
SHA1 e89a9bcc1ad2694e61e8d46594edc3aad1b4ad12
SHA256 e6e3b9fc17c96d2f3c7631f300ac1c5aafcd5d42937ee52630b044d2c9941f7d
SHA3 6839f7b3424294129ccabef94fa547c8075079767a97317d7a1aed6dc07e4ce5
Preview

SP_KEY

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.65914
MD5 1043293e22e18df178ffe7d8418a3921
SHA1 7f83c6fbf557f262dcf38d03082a93b9f1ffdd13
SHA256 4a4589e026a7ebe6c7f2953fa4b27ba7d47bac91fb7d9ea46b20e4b78666e3a2
SHA3 bb8825deade2c952ec4f9c0f39a091ec314bf5e5cc56c1ac84e947d49b29e8a1
Preview

SP_LVSTYLE

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.24438
MD5 8a95225693d682c4eb10a278ede824f4
SHA1 d9848a50566f3daa00ae50615fedaef5c3e8dd6c
SHA256 f158b9f7b2979b7a0ebbd962fcf22066571d2b1743a7e4b2f88f0f0319270207
SHA3 fea3d86b6ee6e1974e906e55087607e70e00f6420a408c17ce06adee660f9f66
Preview

SP_NETWORK

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92114
MD5 3660cb224ba97f8a09cb41c60ee30e7e
SHA1 d905a17f0362a76898ebce0f3b6520038a3bf88f
SHA256 e1e56e580dbdc527d4c5f096fc2f7ee387e69e7982f39b2727ee57a2acce3612
SHA3 6db6a7381b4c3093def8813e4c1313b3069edd3ca789204a62f321255a11b961
Preview

SP_NEW

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20928
MD5 d01f7146f68fc13653e45093db949bb6
SHA1 f4dcdd272307d777b0e46051e7e350b9873067ee
SHA256 c632c0a58efecb66263e9cbf3946833e63f829a25c6601fae38f1cc719448bc9
SHA3 380c6d8bf45efc0c1ad6d53db78dacca803bee0c7b87c27cd09b2f138e87e7d1
Preview

SP_NEWFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.75196
MD5 4f8f11d1da2123edefbd925f67c97b76
SHA1 6b938d69b02ce1648084f45b030824c6cf64afae
SHA256 8effbbc52236be36487b4110d84140eb13e4b06587fb0693faf85c8823af3ebf
SHA3 2a8b1cfff9f44b1e8785a778e81ee13cc5e1f0c95e94f56e2f6f02e6258a908a
Preview

SP_NEXTMONTH

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.36623
MD5 898aaa198c51fe45c0820ff4fc53dedd
SHA1 3b202c3dce276a0bdff595e03bd1f1dd389393f0
SHA256 41610c9e6fc9dad564f9f951ed7ae6b9d5b286babced7c1f2c10e9b3d9cbc794
SHA3 3b18ca7b63be6828b7f34373c99b583a67ddf2a94567b2f60eb0278c60c5fe4b
Preview

SP_NEXTYEAR

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.52033
MD5 c9417738aab72fe6266b5dda3b5b03e9
SHA1 060c4e8eb3f3542ca403a3a5e66cf95af743b37e
SHA256 9830fade33ac50ead3ddb821069e7a8cd23f6f9d949803d3af39adbc6892ee7f
SHA3 e13a5ae9fa74891491f2739484a9c5e55da189499f353cf496eb4aaf378ae5b5
Preview

SP_OPEN

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.72137
MD5 e8c1f2f2135384b2614756e576130182
SHA1 09bf542c89bff51de0e51bd8a2a8ba50e589b1c9
SHA256 bea8a0a735f0d0a06462439a5b36593b73674ce24ca0f6c8f7677ff39374831f
SHA3 f1c335c56831dfbe47ac22296b6438575378ba8b47410dba0a0b20431b682026
Preview

SP_OPENFOLDER

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x518
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33268
MD5 496f194311934a27255f13bedc064040
SHA1 7309ea3372e55705c180d6b64cc4280c0ac6ea9c
SHA256 fd9a200d898e26d6dd72627ae6648edd7a117bc84d28b6079c671cfebe38816e
SHA3 56452bfb7259d8edae619708d705e8f58a54befd46c6ffd6cc2398de7422cdda
Preview

SP_PASTE

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.25973
MD5 332302832dfd325e9ae8921f5d0b968c
SHA1 2a00c65185839baecc8ba4e82f8a688a2f63d6a5
SHA256 4193be0ff3735a8263e15c6132b5da0ec44537ecedb79c1be4ba4ae3e115f472
SHA3 7f1b11dcbefa79aedc4c7e6ac1b9a909b27261125648838f20af20941dfafbf8
Preview

SP_PEN1

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.90352
MD5 6fb747d1e35ba591f7893d46788dec9b
SHA1 6235b92ce88ec2ed2476c09c92bbde6e77e733f3
SHA256 e8fd5ca6a4b996ccae63619cc2f959a9c9fb4e7515436bae55ec58cf1d709c73
SHA3 4dd45db8afa605359cae914ac3e8e2fce2b01e9fd6ac6302d9bff57f24398222
Preview

SP_PEN2

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.95831
MD5 a50ac68326db8c45eabeb94a95a42a44
SHA1 02ba84b0f58a8b4ca4a4748e8195ee7a67216fce
SHA256 0ae174fb5954cd956289582217f6c3b3207b758f6920092c45bbfeeeb3c58b9c
SHA3 e4eb1119a56b196e284ffd96436616ff01031b09c7939bb77d1fd02344ace4bf
Preview

SP_PEN3

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.9978
MD5 641f8a3a0643ea10e10875389fc48434
SHA1 17060245aec12a617a12f45cdc623810d279e808
SHA256 d28196656c12a4c86deb88fc530e29859138073199199122fb8205dc8161531b
SHA3 1a3a623f388bac2bf278646f4808fec2b6750fd145eecb0cb3afde16adea3e71
Preview

SP_PEN4

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02312
MD5 d8b0b01f26f577deffcd724a2aa9d071
SHA1 d68d2760d5049d46ccecabb51251557983a34feb
SHA256 a84b3d3085fad91b187511c13269ea4df733fa31ab4b3afb1ba16909c186d874
SHA3 682e26c67183ed4c8c4a6eeae0786e785ddb49eead36177af4a1bb884db899c7
Preview

SP_PEN6

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.03344
MD5 211ef1ed59073134fe17797027da1c25
SHA1 852367e09b59dc01e11e31c9db3774723aad52e0
SHA256 3ea8a96c40efc2f1ffa42b12d10317ee2bf4ba6102d4bbc7cf3a7bcefa13eecd
SHA3 035655d6dea7e3e4a472eb301fb7cf5757f2371b954e76e84c33b13b10af3e64
Preview

SP_PEN_DASH

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.04889
MD5 0f9f4d9ab48c437d3a3b82b47ce554c4
SHA1 e8ad92fbb2ea67c423728e12bcc660cd49e35b4f
SHA256 253e29265a28ebb007cc483f1e24b63dde9abf26af85fe17d6c60c869293adf9
SHA3 50b9a097e0d0a0279671202be85cdef3af3b12378e48b3219bd637a390566193
Preview

SP_PEN_DASHDOT

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.04204
MD5 251691efeadb27e85420ddecce8d2e71
SHA1 18d09a0f8896f743c532152400449a926380c16a
SHA256 db719454cefee0117f9052c344cbc7f3c9ee1fc53a90850aa0640e3cccb9ee34
SHA3 3cb289249f9235d9f591e13e99ebdbc95e7a346a8cd6b88161eba617d91a904c
Preview

SP_PEN_DASHDOTDOT

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.07654
MD5 f1724a5b0a577ab4650b7757f4f1a50c
SHA1 a90788f8385e9cff92f14a980a9ae992ced9d968
SHA256 38f961ad9452ba8fc9673ac16dcf782348da5a87f933b4b923cce85955e53238
SHA3 88ba1590f01c4523b46e86d2e78926eead0fa4ba997847b16844dea90dbbf4b9
Preview

SP_PEN_DOT

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.12101
MD5 d439a2f89691ad6a24d6206b47afc731
SHA1 087e4b6b1fd5f02b0fc8166f9d749d9365897aa5
SHA256 403959de2a39700480fddd5e724aad60da3be906f174815cb2514e735f0ea745
SHA3 39390757abab6c3976f1914c60837229298bf4261c87466a4afe382afd7878ca
Preview

SP_PEN_SOLID

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.96999
MD5 63f738c82dfb7894b0c24f6ca14d8ef3
SHA1 d5c11307cb2295d28444a31c220eae8e018b1191
SHA256 82a0b5a07f363d1c69e251e47011261e5a83c89a796c92ca4eeec2dbe995c40d
SHA3 d4b262dee17d51e901a4dabdd46a2343de4213cf82db349af12e10e21d1bcbf1
Preview

SP_PLAY

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.35733
MD5 3a5e423acad8c28528668226aa0a30f4
SHA1 fb2dc53eb6d202674ed485cb96c27414ecd401cb
SHA256 e0ad395fe7a5f3f15216207fe56d869f9be473d93b1f01db948448299efcb97c
SHA3 89336aa80f0f59cb639fd8290146420151206c6575e2d6306d0ae1f19bbf8aa9
Preview

SP_PRIORMONTH

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.29255
MD5 980d3545c114ec9bfa765932e230d6be
SHA1 cae147de42a5533673fdd78095f397b2ae5a0c47
SHA256 554eaa41121730192fff5d000cdcec6867a377301ab5f2d56ed92c51302ef7fb
SHA3 d82cc4a0c77cb3cf02f2645f112587babe69dc9195ffc25a4c90fd6978024ff7
Preview

SP_PRIORYEAR

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57114
MD5 ac1384ae5e2eeb4ffb226ad55a1b75c4
SHA1 fb7c85ccd1d1ddc2b864daf61ce12f251e4dbb20
SHA256 b894f460fa4a38126fe361336825100e66409a9cc7b968a7e36bdfab98dd5a6f
SHA3 910980fa6d1797eb875681b8deade3f5a38e3722d21b3c5e76299305dede0eb7
Preview

SP_RAM

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73213
MD5 0ad765e61ab984673ce3db3a91fc6182
SHA1 2b67d4f1eec717c3aa2472db56ab4472c96b742f
SHA256 5bea8ae9edb158f767d478703ce5153b8773e1e0390fa2c4af83f063c6c2f1fa
SHA3 deda4d692b33e267292ba10effd899736e090a1af7f55028cdaa0ef850a85945
Preview

SP_SAVE

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.67642
MD5 e0581945643b83dc32bdc71e3a37d88a
SHA1 a5e5e215a7bb2e911c59ce33c09183ae6efba985
SHA256 2291ce1b3445e89390c1b710f357589936c1d223fa89788d7ff1a8a4ca0ab834
SHA3 be79a7012bf016f532fbf1354b2649d625b420d7754342a85dd539684b84e6e7
Preview

SP_SHADOW1

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.86083
MD5 871d08bb3ed40a14597b4ab0a10e5565
SHA1 b71bc8df6510e0052ed750d62ff3f7202244560b
SHA256 d4c9b75291f4091d5689aa28b33fb7430b58416717fc62c2648250923e0a4d17
SHA3 d9202a42e8bd50df57cbf1bd5605c699a73f8cab36534ca9832dfec8d003c3b3
Preview

SP_SHADOW10

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.82746
MD5 0dd771a2ec81cb6854b140b602150f54
SHA1 b477a494c56093bae4409f7a01a016c227da6b52
SHA256 0a367c16138e6e2a0740d105860e357909ec5595e60214118a647c130b4ba9b5
SHA3 e58120d82fc8f7ff7403584f354937bdfc411f6c37a5fc99cb451793c15a6417
Preview

SP_SHADOW11

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.37373
MD5 e9bb59441be47b635ac43cb8281a5d11
SHA1 cf1fc3b6e0073063a786b8077d2f5d68d02f5f87
SHA256 f6f35903d4c0c4d6bed3b27a54d2c1cdd93924bfdf21d3762f5de5bfdd82f347
SHA3 526245b0da3a91a3bbba6a7f506106c99a8dc822ca85137a0a54c4fe5fe6edb8
Preview

SP_SHADOW12

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.37481
MD5 4e69c57b162badcad02bf7ff5e916aa3
SHA1 6dd050f29a1ad883709bfeaec550f52d68275056
SHA256 e59426cff0fd45a74e7c8bd176dfccf3de8c4991f55c4ccb7ec4f59a51591107
SHA3 183723d4dacb64c944219b68949e75f70049107b4206f9db70338bd248681c0d
Preview

SP_SHADOW13

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.85445
MD5 4d73fbcc29c855b682ca1d75a611834d
SHA1 2b04606ddd428cdcf880197c857c1180a22a329b
SHA256 a59454128299ea7d52705ba161600108f7fb3e44ce68aee848c0c0c1340d2876
SHA3 abeb874f17b682cba0e29a23223ff06fad3fd84cb56c4563b48ecbdf52546fde
Preview

SP_SHADOW14

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.49713
MD5 cc18edb6118248adb20dba4d1ff6673b
SHA1 a56bc2ac972f14a93c057b0c79b65891b07755c6
SHA256 485d899304893829ee8f35f81c88ea181fa1d787712048f057b32dad30dc7f7e
SHA3 baad38a952d5240d9ab0cbea76f8b9c3ebdf7c990a198e4d241b9e5cf3f5bec1
Preview

SP_SHADOW15

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.53098
MD5 50a473f4fb09808f6978cc678c081544
SHA1 1fdd11bf4cd5587909fa2ee1a712bd0b60acb426
SHA256 ecab66730729046eeafd52b1a34555d7a8e5819a21f601a2c482fb98fb5c837e
SHA3 168377d5dc51370131416670f9c373991eca61119008f8fd0c4b6cdae3695bb8
Preview

SP_SHADOW16

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.52593
MD5 942a19f747e71081846abd636a08e551
SHA1 794aa904e3ffcbc60d04741dfdc707da7af69085
SHA256 e54fbeb066efe41c5d4b9868584d1c8abb5e0b554060edb335aacefa0ec91873
SHA3 4806f0b35c5f940f95b9cc6a49baf0d510cb5edd775a7d013524e6c60e496237
Preview

SP_SHADOW17

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19425
MD5 534568d51ee2f09ac9c7ab21b7463813
SHA1 9537ea6d36d7432143da1932254c12ea03d61b75
SHA256 273f7d12d1cd12e7bc94903f61715d1368120abc2ede9fa91d45e6d67ae61790
SHA3 03ed3bf181476c5b4995b82ce2c59eefd1f7ddc71812258104433c5ef1a5773a
Preview

SP_SHADOW18

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18062
MD5 b79ce2889fce845019fa4ff266c87072
SHA1 b9e47b76609c205d6f9751b2e5def199ccc2ab53
SHA256 dfb7b13058c9ad544798e63c36344e16daa90ccc2cdcce93e74bc05df381daf1
SHA3 5d6fbc48b9d5e50224d5cea896cc07fb07fa17f8be9e921db8dec0c28ee5dbce
Preview

SP_SHADOW19

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.35805
MD5 8ced8f761f79c94b352b185e4eae345a
SHA1 b7921a96d34b0785849e15e7074d3ef60d8615b2
SHA256 7531d800e2ac168ec5f3d447f9df8486098e6641d8d232b3ce49df4c51886066
SHA3 0fb27548d5bf5b280916c324e03a329d5a258b1a968a3256bf00f326210d4ab8
Preview

SP_SHADOW2

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.7466
MD5 647716165e0cb6ab9b902b48c9f87c23
SHA1 982430c8e69393bd1d3d687c077aee557f1bae36
SHA256 de893f57b046fb4d5c1f8bc34b7fdd6b85a6b23d40c34fd64dbb0f2ace527fe8
SHA3 b7ca574b0d673250e455004e9d0bd578992d62629deb55048f9e19b25ad1b442
Preview

SP_SHADOW20

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57936
MD5 b238c323001b2ebde6fccc778b5eaaaf
SHA1 6071f18c7b706b1a634f3d7dc1ee3282b134ebe8
SHA256 5768bbc5991304d65c607762dc4b17de1ecdb3e4964b79994fd8ac664da6d843
SHA3 6cb28d76f6069369f4341464cd6df32f39cc0fa3c6726140e5a01f6f124b4bc5
Preview

SP_SHADOW21

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68523
MD5 237f770e459cc925beca94f3246b2ca9
SHA1 59f8b46b09673919430f17210b8a88796dba4159
SHA256 1be7ca4639b3c8ea8cdc6c1eb77e99ada64beaf30939c0b88e06c89d75055021
SHA3 542280a4dfaad9bd388f2b4786292c428188de993db2e2b7c38acec9afb30c7b
Preview

SP_SHADOW3

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.27817
MD5 36c67536ea2ce109b653d20f4652d6c2
SHA1 5fac0ca2d4892b3b67660d4952dc238ef0cb4ecf
SHA256 a283c315f1e183102d4317456ef28c69fec23ae64e862fcb252e22defd8b552a
SHA3 5e0b8c6f8ae0d3d6530eef2567f0eab7e3732fa255e5d297ee19a7af01aeaf6d
Preview

SP_SHADOW4

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.36822
MD5 c6cef8b419cf2cb3c340704a0743350e
SHA1 da09a92a63343f507232da8382efb7e5b619f76e
SHA256 9ff19ef36cea7c1c0ca597149f0b0b62f7c67851e587e262f2bffaf5d4ec7bcc
SHA3 35fd8e275512fafd5c8f419ed0c8729ecdb11c04bf3f49272e8facaa1a49e85b
Preview

SP_SHADOW5

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.86083
MD5 57a8182f88e563d2f1c2e0dc291eae3c
SHA1 a19893840ad81c227c47a6231715f9cc36877cd1
SHA256 94af347c5203b706cd780558c83d3bc02d41e8f65106442b6af3582682d35b37
SHA3 b2deba902033df37810f88f1f08b1a6d196569588a1246c9eb5857151c55d4c4
Preview

SP_SHADOW6

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.85644
MD5 9cf4ce4a4325bcba2fbb1614b0fcd8eb
SHA1 398575f4af403e9083d1e1ba53ec8fd9f53a8511
SHA256 838591c1131b840e443711fe4327c5fcc148ae43bc4a634f5791673f1cbaa95d
SHA3 b2162f6323cc9582b2a700945e6ecbb481a5dc2c08fab2c774086c234b675499
Preview

SP_SHADOW7

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.5621
MD5 c2be0cef9cda0bad06547f44a5c76950
SHA1 9261618be4fdc5fbb218262593d77650cc75b936
SHA256 42dc07b3e0e07f34379918dc3511091981cd24bee6820ecf5ff3d07bdad24a0e
SHA3 f0dc8c6b1e8c39a3e8ab4e1675b2ffbba36602432ab7ef9fe86bf2ac4c8628f2
Preview

SP_SHADOW8

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.55442
MD5 9a621ce49816c50a8fa72a7901bdd355
SHA1 d1e92ce008bbb2a85622ec208bf3963cbc48f5f7
SHA256 088f79cd0b8ac18c6102c62fed77c6de738e946714e7008591b7e25772f9987d
SHA3 8768113324ab9b44a1cb2ef88d83973882856a37f4e4dbcabdfab2923fcc1b78
Preview

SP_SHADOW9

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x158
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.42861
MD5 bcefea915f9b5848c331f4045895942a
SHA1 1abb1d7bdf1d7ff471290abf0090c44f62283193
SHA256 e4c438b44132fdf836190b3cf9d7f0a72377321a9ca08c102a33468800cc44e7
SHA3 b6078ef35bb1a42f0f3929e75f960ac0b2ca61c5d03d424a116a020e62e54e4a
Preview

SP_STOP

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.33216
MD5 8cf19398e281faccf29a5a922cf139c7
SHA1 ab96f14d5153919aa4bf0c695fcc39e98c2863f6
SHA256 3cac9611fa8c22ea59c838914298e704fa2ffa4a266849422c5a42d7de01eabe
SHA3 7a845ccb716eb25c4ad61fdc0aa81b5db746cdae25286d50c8ea0e66d6151fac
Preview

SP_STRETCH

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24693
MD5 bfb8e5be4764bab1ef489c9f77d3dc29
SHA1 6ec8252a16da373886bc99d2efc1ab285c1b0333
SHA256 45d4e76a6c9671441d5cbb19a49bdde01f60db8d7529969c5575c1d864a82084
SHA3 96d8c831164e8de73f186582952fc10f16e562fd1b842c6b3b8f4971e10a1224
Preview

SP_STRIKEOUT

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.52573
MD5 c50069198a867fe3c81618f4bb73cf61
SHA1 da4e4457c3113da739b4a7f318896b3379067e5e
SHA256 317056088ecb5c7b79a552ad0417b146a250c1d99717df91dd2b9330cf5931cf
SHA3 7306bae3e08703e0537c0125afe7bc4e4f70c7c5feaccd7e85526f06a6ddf875
Preview

SP_UNDERLINE

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0xe8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.47524
MD5 69564f4ea200d334a39ff1fc5701923a
SHA1 ef3e9e29d7ab2a103128ab27769287dc4e467be2
SHA256 369d47fe91589e0f4a108568bc596ff645625569ac5fb144eb253338349a05bf
SHA3 0a9b04eba9ed4c91eaa30f996e06363d7465cbd66a68a00bbec67721053f7c3f
Preview

SP_UP

Type RT_BITMAP
Language Russian - Russia
Codepage Latin 1 / Western European
Size 0x528
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.92214
MD5 946a1a00bd3ae439fa390b48a9689535
SHA1 fe949f3b06b92a24ee42a51cfe380d7948e888e2
SHA256 00467c66eec78cbf5a51d7f0c8201fa80fc8bfecc191c939544e1c4499a445a4
SHA3 21f526615387822b04e001061c030dc825937581db93f557ad9851d78a9a6cd9
Preview

SP_VRL

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x90
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.39326
MD5 3e2dc9d537f22d6d91fe35be301b5833
SHA1 6d5b1830a7396461c2eebf6d20bc72709b1b6fd3
SHA256 5445ce36084634a170ba9aff58380f0ab453d5bfab9d1a3467d7899894cd9579
SHA3 f10467123303c311477b5cbf750dd50c23da7076802b46a6c229164574a95bf0
Preview

SP_VTB

Type RT_BITMAP
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x11c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2123
MD5 ece8560c127d760c3b4833b87cefe260
SHA1 7a8962162fd010522ee38d85a9882ef1536dc4d7
SHA256 910e1dba60693247adaf6cb3c9b87d5ef7990f52a92a449cc96d12a41227d741
SHA3 3150ec22c8e3ab8ef16705e15f1839f160bbbc43441c79ca9c0527c4afca8883
Preview

UNKNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage Latin 1 / Western European
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.50975
MD5 307c6180ecb5efadfc8d59bb7dc28a5c
SHA1 8cd2e11eefecccd0c1414ce2b548c4fa82621dd4
SHA256 6af26f85073e8fce3b9ab49acbde0b702f68ec078be72e8aeca66086947a885e
SHA3 3e2f18021c6974600d7e8fc8064bb225657e4aeb0e28b7fdae034c6e938e264f
Preview

1 (#2)

Type RT_ICON
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.30207
MD5 0984c04f14c3c43eef643d43b90b0891
SHA1 175c229403842d57b78f9af9965c348b0c9ffafd
SHA256 45c1ab714c8b62cec09e91ac3a6f82c2dd35ae38416f9a5e6d3fda0b880b72e8
SHA3 955c7e3098626f8604058cbc78f9293ec18495ee6d783ea46750818ca08d28f4

2 (#2)

Type RT_ICON
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.87328
MD5 bfa0a5ddbb5bbfc36809776b9880eb50
SHA1 8be551b9c9cb9ca40cd551178b07ffbe21208b6c
SHA256 3eb4d8f129637b7fd3e225fdb87e9185da55345cb63f51528615252de8a5298e
SHA3 df5f050878743e2db1d76af67dea5c5003a10d0fb662cea72aacab6eb8a94675

3 (#2)

Type RT_ICON
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.05278
MD5 c49a3b32fdb063b6df29bf04eca604bc
SHA1 b2bab79ad1acf2f73b1fb92281ca5efa9759d2b0
SHA256 85803f29f9dc79461e168265dacdd1a60107b8ca0b4c6496e6e0689756a32866
SHA3 7ac020ca2e9c90bca5e5aaa6a1176a758b4ac6f8581970df5059c2c801785d87

4 (#2)

Type RT_ICON
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.7067
MD5 b95b1ffac716d83b0321e8adcd771597
SHA1 f0ca5f00de42fc56a458fd0447bbde380df467a7
SHA256 7e8c34456062b0d0bf4a0dc343876ac27a2bb1289af59932cd8c3363a1304d6d
SHA3 69431a09aee38f5e3b62540e2e49f9ca522790a8e178f002fb0f6fb9bc70b971

5 (#2)

Type RT_ICON
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.00326
MD5 874c763173bd98fd59fd856530659290
SHA1 5dd74a91e768e57afb6baf65fd9077a491522073
SHA256 5d3689f7c221af7e8c7b166642e1e01e0c0d5780dd37906f90777d8a177dedf1
SHA3 541b6754d116790a6c72d77ed0d15960a8fd4f3e391e207280896b6dc5d7bbc7

6 (#2)

Type RT_ICON
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.22727
MD5 e009cb788ca50fce43dc6003cd6845e4
SHA1 3fd3f9a325ba0e1eb754d390e9e813fef61f4707
SHA256 8d19be50b3741ab55a8858a6aa49a5e7ffc790f3a5757c2ca723552dc32f8d8e
SHA3 a9eb883fbe5b58fc4ec3d8c0e88dfcdffb0dd538b3f367f2a8048cd9042e7613

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x52
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.5627
MD5 db949b51eec31f37281a7fa424a3e158
SHA1 f61214ce31a91d174e77f12c90f18ddd4e265a1d
SHA256 771f64afb45a9edc8c4f6c5b2039f9b32623cea53bf0cab5bf1f371cc5d1abe4
SHA3 4a2bc09771734352d594a48fe2249ca0697c471d80a4001f60c6d86c46b6319e

TEXTFILEDLG

Type RT_DIALOG
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x52
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61605
MD5 ac5eefd684bd75f9ded1d0e368f566da
SHA1 33dd756799618130fd3c1097be1638f47ada0f90
SHA256 26be3f5d9e8788884e3d857861b2666da59e7e80dfaa6e7e52832428980204fc
SHA3 bb30afb20c2bc5d31729c46212a31568a47a85da5d4bed5e936bee775915da30

12

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3ae
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.45459
MD5 47942dde56b7fd9b0b6c1e2ab1727faa
SHA1 465a8466bf16a52add49f44cae864e28eb413184
SHA256 79d3aa39cb7814089bd5ccd0c6f048e6d3823cded8f01620f2a64d4b08b9ccc8
SHA3 75bb9e11d899864ba53407d33e047c71cef5141eec33e5b53e2eeea0eb0c5130

13

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x386
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36739
MD5 dc47df5c89982676ac86ba99ce8c0ddd
SHA1 9eecd2deb541aa36cc14d644503c34b71a3c5b2c
SHA256 b041852921ab2b581494c834bff6f43d9e85004973975866b32a0da0ab008a9d
SHA3 aa10544e0fe9a641f21dc131bbb6e62ba9e65d549295df4e63bf79eb42255005

4063

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1a0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15291
MD5 5dcc3003ed8cc2d74391b6cff5bc6a93
SHA1 cfff4903b22167747cecfe85391a3898788be6a8
SHA256 fca74217cff0fe12527af25415b8052e7c926442bec9d30f01080cafbdcf4407
SHA3 e238c088bd9d325d469039411beee17e0ea01d7dea39b9137f060445695785ac

4064

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x494
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3313
MD5 f1095ee5681f3e7e0e1f14824b5a645a
SHA1 681313c596a9c36be7b8b85ebec568b7676ba019
SHA256 37900a8cc3b4bef525569aa4d56d565d40352f8e884195551c8b917da213d4a4
SHA3 b4d122a6da78f63477a510905489d122636ce965b649993725a9e373061516a9

4065

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x39c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36653
MD5 034207e23c2ab2580c5d179770befcfc
SHA1 b3cb08bb3834119f6fc97cdf46f7b7da485d6699
SHA256 dd913f69a213b30570d028417fdeee99abaa81b218f5c4b0f00a92200fef0fae
SHA3 89846ce9ce679824b2fadbdb9dbc95b92843a371cca80dd90b410f95e2629f97

4066

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3b0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31931
MD5 64fc6684acb7d69c4258999f0e897eca
SHA1 26492d218c0a99789372eeb1e560444aac72e4f8
SHA256 638cba8461d20fded9136f88ec584b6f1d6e2f7a11c86aafd8948feb944f7fb7
SHA3 523f32b99d9587075bdf47026e1c87406dd0e5f93c3fdfdb64258238fa4c0add

4067

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x410
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32454
MD5 9e44d9d6436891797992dc62444748fe
SHA1 242322a9b6170c61b41a1db2ef4d33a536a8ab6e
SHA256 3551b8eb94e982c64c7446c21162f24ced9665db071df549118126668687a7a0
SHA3 7cc0a74081ad7b7449ea2ecaa8a6202d99a336e1f1e0c599b7e713beb7f75b2a

4068

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3f4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38159
MD5 dcdcd71f53eed3838eb781550cda61dc
SHA1 52495055ca280e5a5c484309bf9c9ecc42d9d522
SHA256 bb64d22ba3845d038410cb88cfd5700f28b45433af5e23ec62992c66274c41d7
SHA3 1034aa700d2c4f04bdabb9b4f185eb6f93e6f0bbfb96e4b4fedc4d160ff46ec2

4069

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x35c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.21551
MD5 5e1ef3a7e0a8dbcbb3860411fc72a235
SHA1 a54bcb52385ce13907db8a050c187647acfd4514
SHA256 b2803b7bf3e815029460b62b2fe68cf64ff64cfab3f17df2e439a07fcadc6b41
SHA3 aebbf794e86d71a4e9ac4edcde1e051da2018a70f4334b93d0a1a5d368c1c916

4070

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x38c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23174
MD5 baa42bddced15ebee0b49dcd1585047e
SHA1 416e6859b0202519f58db6762a8c1d26657434ce
SHA256 f0cd1ea95b790b48165935097109d36ff27444c016b1dfb5fa177e6270563efa
SHA3 a5772d2451867974627e437a940dbe1a37bf985a5597fc576eb6a8055baa8e76

4071

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2c4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39279
MD5 8626dc37e015b01da921533c2536cf41
SHA1 2b49f3583729e7ccc24a475464b415ce2cfe1435
SHA256 25760b574fc957bb34a0d3fb547cd01204e9a8b920065a9f4de437a7ab44cbe3
SHA3 c1a9f8c178a3ee4e389d4d5d4996531d25f652f530253efe0069c31729c758bf

4072

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x138
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.44805
MD5 08f7ad6f1855f4362093b537656c2f4d
SHA1 8160cd30a82a494b9a623e07c770ba96fb11e899
SHA256 05fc987996ec45b181ed9387030e12930870d3389a9f2e1adfc1a8c98dbc580d
SHA3 1c30d96dba13141db8a86295822f2a9fa9cccc8119335ba5d672e49fa757f5d9

4073

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xf8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.42098
MD5 e81b28d680ecf89bb5aeeaa5ea162154
SHA1 cd1b3e4d960c168ce080ce0fa8176772f302b1cb
SHA256 3da7ec84d3727acf2b929fb27cb13699a24c3057599a746e8c55ea4409168abb
SHA3 d9b11ddcd7699bb36e50d11b1ac7793f3a8a96b40e531164efb7bb4c4514a58d

4074

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x7b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33701
MD5 0015a4c208c5b8da0cd6bdf00f6da6e4
SHA1 7477a269b52dbae909e48ef992b1b7060a3d464e
SHA256 bf39ba7685e19ad0dbae9e8288347acad7b9a24063830ff10baa7393324e3b14
SHA3 116626c2d0305fc7f0d4f2959d926958ee6b3abd96b9d22abe9e9bc6e131efba

4075

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xaa0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3013
MD5 96721de3b434d8b71fa12aa31c21f705
SHA1 516898459c5cfe4cb3e076c134e3fba6090ce06c
SHA256 6ccf22d419fd837506b3129bf6d20c2ad4cfad503a75f61e601904c617be80c6
SHA3 56f06be0ac3128775dd5952b8ac1df65a060c4f16a125d781dcb691fcc276d73

4076

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x5dc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33761
MD5 22b3291c5eaa613718657eb9715327f0
SHA1 00b6a0834b849f64730abc06cc1d25b70cbe067e
SHA256 4c4ef2922d2c79f09fb7d3e04eccdbb08711b2de093430e8698d93f258e7a8bb
SHA3 4a7180f8e80152932567a442136ccdb1dc86d014f89f378000d59f5b4d1715d5

4077

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x370
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24728
MD5 b721d028f7951efaad406ae841205baa
SHA1 9d5006264e5757af81255b4d794fc8f700f670c0
SHA256 45fcc1c6754449b643653ea36f050e54f4f580f4da26bdc4bc74a235f243f577
SHA3 7fa216d4aa505d444aada9e9047d200a50401dd93c4e282f52a459b0f5f8faa1

4078

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x49c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35796
MD5 e26060b93af51fc4b8346e44284858db
SHA1 d0e16d9512ec697456340b4e06922de77815024f
SHA256 f3c49a41bd2a6abc343e1c84ae469e6ccc27ae17476f1c1f50da6cd23dc287b5
SHA3 8252658b569870aec48980a1f5144ba13e597e4af4a8b67db575011c1a51639f

4079

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x510
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24518
MD5 70284bb9cf475393ca27349d31753433
SHA1 322709267b53accf548e799784682302fe8e1380
SHA256 361d06bb152ff218c7375cd5f530a4bb3e1f85680b60925ac5a4b5c16231ca9c
SHA3 adb306aaf2dc9ea5aa65e2342ddbe84a9224cbd9d04fa2f766a0d0e0ff644afd

4080

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xf8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.44837
MD5 ab3c221fff3e884e45a74968daea8169
SHA1 7500cb01c71812f191b7cf2b27a0adac9d3af374
SHA256 8fb89a0e1c89da527f2e230c81d5ccf70ec5ef249614b8b572407be386d536e9
SHA3 de6a154d74babb7c23506bcc5fc6e6a8724dc306fdbc5a791f2af1da1887ad93

4081

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xcc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40678
MD5 551790688117d8a4e47314298326697c
SHA1 93b51bd46ff30b032972805f78c910115a578454
SHA256 7c7d3cbecb7f71c5e43ef57ccfae7b00d71bea4a75717790da936f92c392d776
SHA3 49dbf1eef53c6a1ff4a7bd233104da01e16352ddb502c2041b9aa7d0af8ed239

4082

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1a0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.43602
MD5 06705943235693e203afac5ec309e09e
SHA1 0eba11576476108352844685b7f8c11499e0b446
SHA256 b5d70970c24f533ff0675b2b9ec2186dcfcaa5618f0fe98a7c09a7a03e4da644
SHA3 883a743961dc56cee9585896e65a54c9578f2f55eeb052598bb554083478954b

4083

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31673
MD5 f7f933fc918cb6ad9e2a7cb309d3f552
SHA1 c34c4c129d4d8a2c074b8368aea39a06305ff7d8
SHA256 6af52528807e2be7482f959d95928073e0cf9b874ff3836d95acc1dd6d88f57e
SHA3 3aafe73bcc56348072b651618accd6d431307933053c467efe6d0d5ddc8ea508

4084

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x408
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28587
MD5 e21eb1f4c807bd071ea741a9d1214dce
SHA1 8af2cd6b8fe92d5a204f207b89b0a2c44df5b34e
SHA256 0a1b1581af61e439a29b78f51e72f74afee295f8517e220db4c8d03e620167a0
SHA3 ce0f5ecdcbd4f57e6794d9b42fec64cbed8d062a4f097d97271a4d7c884cd1cd

4085

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x34c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31103
MD5 5f980dfee100263d36ffa54e86bf3ba1
SHA1 22e73ace578044f2f01d23b3486038dded7c4d7b
SHA256 32497b6157cf9e5c06b9ce065c6917a872011111ac73021b1d12a461ee9f024a
SHA3 e53f4648cdd55239c3bf626a28b2d02b13b24b985e3491c481d2139bc29725cd

4086

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x4a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26371
MD5 ecfbe48b6fadd8d0eac2fb66173b3458
SHA1 200991a239ca7f53029dc71e9d689ffba90c68b0
SHA256 b9f27a580fa1b6e6386aeffb12d0eb5b2fa65961abec5445fd2612177fe5dcbe
SHA3 f308545348aa6897bb04a6dc1b5da90a06d9f188bbd657c1973ac68bfec01ba2

4087

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x524
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24448
MD5 5413823f3c484d9a0c041d7f5dd54244
SHA1 e9b041c3cda8143b47fa940ceafa00ce4a0b9fab
SHA256 9fb5a4d0e835dfe8b6c52cee6b690655401d94a643c19c9a0d6a81c6b8c30dd9
SHA3 46492e5c3875737e774d94a7be3ab2342d9444bcc40c8f88ceb32e5692e5939d

4088

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3b0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26021
MD5 2bdcf10e83c813575f28d345ccc72772
SHA1 1bcb6dcb821ac722b199be466faa4a22e49819a3
SHA256 c410a48702ae81ca5da1f4b033cd2367fbf5e181072a27eda994bf6e7e5e00b0
SHA3 47cc09640480c6ec45dbc7d550da49deae62f44d52a3066ccded638cd8478ee2

4089

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3cc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3378
MD5 7e0eaac87d6871271c74ae3c8ef6d945
SHA1 160c951740b1946e3e4739007ea9c56e9b419ea3
SHA256 b0a6dcff1e87085f407a0c431858f864b94ed03210b29bf33360b007bc626bff
SHA3 47c39df84d02411d389c94e334bdc43f0fe3c16df3e7aa73983679da8147ee95

4090

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2dc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30588
MD5 0d9778f33cba35a9277211a2e531fd1f
SHA1 be0fbfed93dba0d36b3bad2fffdc2b1c60d6db9e
SHA256 ddc972c7706c97b2225074323a5ed866b18e78851a24926f54f38cf7a8bf889e
SHA3 7ef7adb45c288280bf334078fc6b60b23484405f1f25107ab0f52e255da37018

4091

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xc4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35559
MD5 a1ca00ec328db542a832c9ab1a565792
SHA1 6aaf4d733d7ed4cda5256566b2a260ba08b0cec1
SHA256 afd1f896ae0d38aedffdd98740369ac274b3e3e4033a3b72bc6f30ce7e8c2861
SHA3 d09f1075508b9c49842a43e7874e9f6dd70936720d8ce6b701be573d61854cc5

4092

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x9c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19471
MD5 cd5c0339f30d3487a1b6f88572462f66
SHA1 2cdae5a9242ce57ebc0be42e0a2b31bec42c94ad
SHA256 b1550e05c136745546e714f8056dc806c4a7d785146254ea4c1453c9585c3941
SHA3 db721e8a1c49a3804b4aaf340c626e311165945f33c3756b4391e012755f2f76

4093

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x30c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35617
MD5 20ad2b0cf33251fade09b1d127c6e4d3
SHA1 1d6cbee4d4a34057ab973044921f2b7dae02e442
SHA256 0d100053add0acf7142571b3477ee7a9865095cb287b073f25428c6d2186f7b1
SHA3 54e42252c08e6fed08cbe1f5db677d5124db9d9961b3d0c8700a520977be788e

4094

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x4ac
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29827
MD5 a3eefb63fd2c213c4c32ef7a2d2c03e8
SHA1 f918d030612a7bd8edeef77ebde632f069cef235
SHA256 f62dee2aa41ed1c9ef3cc72cbfcc0f874ec70381f3aacaa5ca2777d2f98ae1a6
SHA3 3dd658eb085cd51a0401080c7cead8384780eac87c07b9062b5ff7e07da19f8f

4095

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x314
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36546
MD5 a118f4a4890b14660b46fe2f52f4fa07
SHA1 0e75e093bfba403bd69db2fccdd3361b18d3c634
SHA256 9814aeb1a94e4cc3ebf1e69223d4399e9e246e07183ab7a1e9b644af872bda16
SHA3 b6f9333ad01b680e516dc783c06e7278e17ed732c83ab1f0c9b213118be66dbd

4096

Type RT_STRING
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2e0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30434
MD5 addabf3abf4894c7f459e545a5aca405
SHA1 2f025257981da80990519a4e8eade67187c7df14
SHA256 c6e879a69aa48053099ced5d7d94a50d012c08577b722af8dcf136e64fb46580
SHA3 9c1ce7fb521f511ffa40deeb6f114f4b7d94c4694df69e2c88da74d3ced0aae6

CHARTABLE

Type RT_RCDATA
Language English - United States
Codepage Latin 1 / Western European
Size 0x82e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5072
MD5 6e9c1c8c0a0ec8d73165779560cd7ba4
SHA1 d044c45e2ffd24e1abef00079577df385e325ab4
SHA256 677245e2a6b2eb5495b4965b8c26025a4b26e8b8c21a825f658cb390b493b9a0
SHA3 3ec7819e8561ecad66b1ef2652d4f3b275030f7cf402f276daa38f28d288e4e7

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x10
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4
MD5 d8090aba7197fbf9c7e2631c750965a8
SHA1 04f73efb0801b18f6984b14cd057fb56519cd31b
SHA256 88d14cc6638af8a0836f6d868dfab60df92907a2d7becaefbbd7e007acb75610
SHA3 a5a67ad8166061d38fc75cfb2c227911de631166c6531a6664cd49cfb207e8bb

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1168
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.5085
MD5 48c2474e6b5b9d73b9a71eb84334630a
SHA1 1d867b210add03fb324d75831a063a7c79e3f567
SHA256 dd6e07749602eee31cbaa16830be502928e1abcee78c6db22a1f250795f86882
SHA3 294f2e82608dd7b0349366b16207a9c47d15927bb61ca16ca6cb0442975b1f16

TFRMABOUT

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xa2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.17592
MD5 ef8829bc5788a49f53bfccf9656837db
SHA1 04945d852d074e3618d650bb84424e0763b58d89
SHA256 efae1edf82e1dba1033e36ebb659aa63c76e9b566686aff415a086eba6da301c
SHA3 45ad5ca97548f99cdd2ff0ff8c36bbc9b94f9c30769e8e07c62bf992e25c8d94

TFRMCENTERVIEW

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x2f9a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.56952
MD5 bfe17cb9eb60add069a5b9441d38ed90
SHA1 c6fa34920c98a91b98624daeebeaf385ccf9d932
SHA256 ba30a21aaa3ba5253764213d7bc177df2ede9cda70fe861260f6f0c52b1fa062
SHA3 c8eb00123c43a9241ae428ab371e7b83530cb9faad0cfd65ab26ffe127469a25

TFRMCLABOUTFORM

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x18a7
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.48233
MD5 0de41d1fe21a0869bb2c3ab0712d6c90
SHA1 688d971bbcf6a412dafecf4d79918f7ed4b4cb01
SHA256 b5873dded08fb23fc23bf3d29dde69166c6a2669265848dfabf43e1afc4b781e
SHA3 47b4cc280563696fc903bcad88bf036b2475510b63f4b925e5f8c4f01ba1e604

TFRMCLACTIVATEFORM

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x58d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.53667
MD5 c041208e9c31e028a4f36e248b530bc4
SHA1 2f1215168589ffffcdda137da663f237e7f40c22
SHA256 ca3c841c3b7b1de0dcdae777ecdba0e7a593638adc0ee04b60a28ba1b9e5c982
SHA3 de04e78c82ffda8d3efd867d92c76469484c9f768f5602c62b14ad59a303ed03

TFRMCLSPLASHFORM

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1d4c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.99316
MD5 67d69bae9e623f3ea7786d59f32873c2
SHA1 1a64a51473c06adfdbae80022fd1997cb92eafda
SHA256 cf4462e481bb1052b6168b353326e13a8df85a8089db46073b162480b954e538
SHA3 cb69f1d3be8ee4e94af4f5ca51b6985137e98d11b8ce72499a26c97899207071

TFRMCLTRIALNOTIFYFORM

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x1f80
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.50821
MD5 46123e824759d104db38eb8df4d43f46
SHA1 a98ab7282f370702dfcf533997aeb98f27de387c
SHA256 8c3b80f43797dc9b895021baf3dc8b223f42f056727d6e8557ec5f207380997b
SHA3 ea7c22df48108699c43df769ea452afd8eb34f566f8af7b07e1aa052656ab679

TFRMCLUPDATEFORM

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x23e1
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.4967
MD5 ad46fb7ea8aeb7b6406dfb9b3266a808
SHA1 9463342d7529884124217e8297761e7643cc6121
SHA256 f52113c7ac718bf66e41ba6f9e8c8ff219d5e039ed15037807caf7a28e14b834
SHA3 b91f8a8372b93c0cbe150216002448ccc2f30be6e9381a9965d7ed65af6d2d9b

TFRMDOWNLOADLIST

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x3f99
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.5265
MD5 93be1bad56030037c11580e4526db460
SHA1 a26691e6214d1e764477835a7f279b0dac01a912
SHA256 dc2092444eb4811bfe1ce681be86116a1b1dd79caf196a209a04b157fdde217d
SHA3 fc944b9389e2994040447383e74b6b6edb4162e4214fd7231daa04507b7ed237

TFRMMAIN

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xdc2b
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.65465
MD5 f06abff6947ad46174385dd1008ba06d
SHA1 3bce4479ed44923ce9dcc3602f5d9d12d2026cd2
SHA256 4b28a40cbe7f0a76d7810b403a3c37c4c8483c4a9b81b3e4d7957c97f2b2fdf1
SHA3 597290b8fac813d47537a921817003aa7fc7ec604bf5587a61ea406a576dafbd

TFRMPLAYERFRAME

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x868
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.60876
MD5 43876934e76df642130c6a53891b1678
SHA1 cf3c9c665f6d4f3cef3ae2a3d2f40504b776d464
SHA256 5e7544bc643108203c2b40a356b98ac40099362cea009b2821c64f06c957e7cd
SHA3 644796a5e85aa635029930b7c6024fde35965df4349a688d377044b7dccb5a1c

TFRMPREPAREDOWNLOAD

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x37d1
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.47004
MD5 26d660a682925961ad90a23daa0bfdb4
SHA1 8ec84eeccc23fb2fd921d66664f48beb884f7c7b
SHA256 8d77024e3c5c663c94f212a0e0edd0ce88debb773a75f4cbe390b8e1c9bc677f
SHA3 4251418ccde08a90ee43ddbce97e12b9b22f0b8d3eea247052a00b9587918773

TFRMSEARCHFRAME

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0xbab
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.44051
MD5 c222ceda81bd75063a6c2677a8e7595f
SHA1 0db6e5e7fe97abdcfee8da704991fcba6d11b975
SHA256 cc4035bd5870e1e5c092aecad1405e9bc2bb3e7b4d2bf268c97c2b184baa620f
SHA3 cd62b5732f7ef3c95e33b353d0ddf44b8e3bd26c6075f0eea87e400ca9417cae

TFRMSETTINGS

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x23b5
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.50845
MD5 e9202e4a0bc0bca201f2233896cffcbe
SHA1 72e1fd4920a3b3ec4f3ae023a803c5f85205781a
SHA256 9b052214e67160493143a2add65c332bdd7c127e4c31e925b4eb8f9ac4d3cbc8
SHA3 b742d3215747d2f43feb24e5029e295b6fca518b54c332814fb1839f702ac726

TFRMSTATUS

Type RT_RCDATA
Language UNKNOWN
Codepage Latin 1 / Western European
Size 0x7f5
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.45282
MD5 910eac8fe2bff35a513767737a069fe1
SHA1 86a2ce68f436e5a3946dfd43f28292e35ad3bb9c
SHA256 f8cc1190a5e341325c79d02afedf3bf92186736ae65dece315fb4c51526ff3b7
SHA3 22c0509750c7d737e2afad1c72b0dc6bf481dd7f718e1b515080be685a43eeab

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.83876
Detected Filetype Cursor file
MD5 a2baa01ccdea3190e4998a54dbc202a4
SHA1 e8217df98038141ab4e449cb979b1c3bbea12da3
SHA256 c53efa8085835ba129c1909beaff8a67b45f50837707f22dfff0f24d8cd26710
SHA3 8874564c406835306368adf5e869422e1bb97109b97c1499caa8af219990e8dc
Preview

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91924
Detected Filetype Cursor file
MD5 aff0f5e372bd49ceb9f615b9a04c97df
SHA1 e3205724d7ee695f027ab5ea8d8e1a453aaad0dd
SHA256 b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
SHA3 9cb042121a5269b80d18c3c5a94c0e453890686aedade960097752377dfa9712
Preview

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 48e064acaba0088aa097b52394887587
SHA1 310b283d52aa218e77c0c08db694c970378b481d
SHA256 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
SHA3 38753084b0ada40269914e80dbacf7656dc94764048bd5dff649b08b700f3ed5
Preview

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 1ae28d964ba1a2b1b73cd813a32d4b40
SHA1 8883cd93b8ef7c15928177de37711f95f9e4cd22
SHA256 ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
SHA3 a85dadd416ce2d22aa291c0794c45766a0613b853c6e3b884a2b05fc791427b8
Preview

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 0893f6ba80d82936ebe7a8216546cd9a
SHA1 0754cbdf56c53de9ed7fbd47859d20b788c6f056
SHA256 a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
SHA3 ce6148ade08ef9b829f83cb13b4c650d9d4a7012bfd1ab697a7870a05f4104f8
Preview

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 dcaa3c032fe97281b125d0d8f677c219
SHA1 58fe36409f932549e2f101515abee7a40cf47b2c
SHA256 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
SHA3 02ef292e1b4a70e439e362af6b4fa213e3816ade45222b78dabab712b6afba54
Preview

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage Latin 1 / Western European
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 a95c7c78d0a0b30b87e3c4976e473508
SHA1 b19f3999f1b302a2d28977cb18a3416c918d486c
SHA256 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
SHA3 8157b4e6afa7ed2e2ffc174d655bec9fb81db609e4c5864faa5ead931ff60689
Preview

MAINICON

Type RT_GROUP_ICON
Language English - United States
Codepage Latin 1 / Western European
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.69913
Detected Filetype Icon file
MD5 fc8846589a152507308beb48ead7a796
SHA1 787c24f9fbf50523b34bcb328ed56d33c4e7ffd7
SHA256 4a2d022975e1b62b89e1e757b73f563b68b21b71edf8cac8dbbf062b2cb2d2fe
SHA3 8ddbf8de92320682fb04bf04b166aab2b443a9fd6055b504b0c29ee44468a9c9

1 (#3)

Type RT_VERSION
Language English - United States
Codepage Latin 1 / Western European
Size 0x2c4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29293
MD5 a6986c400a5794abb4b3742c038eba48
SHA1 29f363bd0b2757d7d612a13f0ac8c092c6f0a4f3
SHA256 ed2b2fb5d19439e9a5a0d983fb2a52078c7babacc9f7ab8d2a8fe424393e4c12
SHA3 e6480424912c1119143769e6e56d22110c13ddd8dee6cf1d2a6b2e4edb4107cf

1 (#4)

Type RT_MANIFEST
Language English - United States
Codepage Latin 1 / Western European
Size 0x2a2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91798
MD5 c9aa63047ff43e95ee5059252673d387
SHA1 980ab9cf4452ac7ec5223ef05edb3c48e5ba3c09
SHA256 d6cac30d682b4a3f3b813c5797dcedbba0a657b8ea0710484b6b5b81d5eb64b5
SHA3 41fbb8ea4b937aa2f146bdb02d4b364b9335c389ba8fc915ada561d1ffab296e

String Table contents

Open a Zip File
Zip Files (*.ZIP)|*.zip|SFX Files (*.EXE)|*.exe|Jar Files (*.JAR)|*.jar|All Files (*.*)|*.*
User canceled Set Desination Directory
Index %d is out of range
User canceled loading new disk
User Aborted Operation
Incomplete Zip File
Not a valid zip file!
Please insert disk
of the multi-disk set.
User canceled setting zip file name.
User canceled Zip operation
Select a new name for the fixed file.
Zip Files (*.ZIP)
Seek error
Invalid seek origin (%d)
Putback overflow
*** inflate out of memory ***
Premature end of file reached
Replace existing file
File Exists Alert
Unknown Compression Method
Zip Error
File is larger than uncompressed size!
This unregistered version of VCLZip will only run while the Delphi/BCB IDE is running
Warning!
Could not copy from
Error
Not enough room to write archive
Cant create zip configuration file
Error writing zip configuration file
Cant write uncompressed file
SSL status: "%s"
Unsupported object type. You can assign only one of the following types or their descendants: TStrings, TStream.
Protocol field is empty
Host field is empty
Unsupported operation.
Request method requires HTTP version 1.1
This authentication method is already registered with class name %s.
Unsupported hash algorithm. This implementation supports only MD5 encoding.
Error accepting connection with SSL.
Error connecting with SSL.
SetCipher failed.
Error creating SSL context.
Could not load root certificate.
Could not load certificate.
Could not load key, check password.
Error geting SSL method.
Error setting File Descriptor for SSL
Error binding data to SSL socket.
EOF was observed that violates the protocol
Mode has not been set.
Could not load SSL library.
The IOHandler already has a different Intercept assigned
Transparent proxy cannot bind.
UDP Not supported by this proxy.
Buffer terminator must be specified.
Buffer start position is invalid.
Cannot change a connected IOHandler.
No IOHandler of type %s is installed.
Reply Code is not valid: %s
Reply Code already exists: %s
IOHandler value is not valid
Extension is empty
Mimetype is empty
Extension already exits
Chunk Started
Not Acceptable
Unknown Protocol
%d: Circular links are not allowed
Not enough data in buffer. (%d/%d)
Too much data in buffer.
File "%s" not found
Not Connected
Object type not supported.
No data to read.
Read timed out.
Max line read attempts exceeded.
Max line length exceeded.
Set LargeStream to True to send streams greater than 2GB
Data is too large for stream
Connect timed out.
Cannot call TerminateAndWaitFor on FreeAndTerminate threads
Already connected.
Maximum number of line allowed exceeded
UDP is not support in this SOCKS version.
Request rejected or failed.
Request rejected because SOCKS server cannot connect.
Request rejected because the client program and identd report different user-ids.
Unknown socks error.
Socks server did not respond.
Invalid socks authentication method.
Authentication error to socks server.
General SOCKS server failure.
Connection not allowed by ruleset.
Network unreachable.
Host unreachable.
Connection refused.
TTL expired.
Command not supported.
Address type not supported.
Host not found.
Stack Class is undefined.
Stack already created.
Only one TIdAntiFreeze can exist per application.
Cannot change IPVersion when connected
Can not bind in port range (%d - %d)
Connection Closed Gracefully.
Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
%s is not a valid service.
IPv6 unavailable
%s is not a valid IPv6 address
The requested IPVersion / Address family is not supported.
Not all bytes sent.
Package Size Too Big.
Set Size Exceeded.
Network is unreachable.
Net dropped connection or reset.
Software caused connection abort.
Connection reset by peer.
No buffer space available.
Socket is already connected.
Socket is not connected.
Cannot send or receive after socket is closed.
Too many references, cannot splice.
Connection timed out.
Connection refused.
Too many levels of symbolic links.
File name too long.
Host is down.
No route to host.
Directory not empty
Operation would block.
Operation now in progress.
Operation already in progress.
Socket operation on non-socket.
Destination address required.
Message too long.
Protocol wrong type for socket.
Bad protocol option.
Protocol not supported.
Socket type not supported.
Operation not supported on socket.
Protocol family not supported.
Address family not supported by protocol family.
Address already in use.
Cannot assign requested address.
Network is down.
Failed attempting to retrieve time zone information.
Error on call to Winsock2 library function %s
Error on loading Winsock2 library (%s)
Resolving hostname %s.
Connecting to %s.
Connected.
Disconnecting.
Disconnected.
%s
Socket Error # %d
%s
Interrupted system call.
Bad file number.
Access denied.
Buffer fault.
Invalid argument.
Too many open files.
OK
Close
Cancel
&Abort
&Retry
&Ignore
&All
N&oToAll
&YesToAll
&Help
Warning
Error
Information
Confirm
Do not display this message again
Rename to %s failed
Ro&llUp
Minimize
Maximize
Close
Minimize to Tray
Roll Up
System menu
Restore
Undo
Copy
Cut
Paste
Delete
Select All
&Yes
&No
The chunks must be compatible to be assigned.
This "Portable Network Graphics" image is invalid because the decoder found an unexpected end of the file.
This "Portable Network Graphics" image contains no data.
The program tried to add a existent critical chunk to the current image which is not allowed.
It's not allowed to add a new chunk because the current image is invalid.
The png image could not be loaded from the resource ID.
Some operation could not be performed because the system is out of resources. Close some windows and try again.
Setting bit transparency color is not allowed for png images containing alpha value for each pixel (COLOR_RGBALPHA and COLOR_GRAYSCALEALPHA)
This operation is not valid because the current image contains no valid header.
The new size provided for image resizing is invalid.
The "Portable Network Graphics" could not be created because invalid image type parameters have being provided.
Mi&nimize
Ma&ximize
&Close
&Restore
Minimize to &Tray
Invalid HTML encoded character (%s) at position %d
Cannot change the size of a JPEG image
JPEG error #%d
JPEG Image File
This "Portable Network Graphics" image is not valid because it contains invalid pieces of data (crc error)
The "Portable Network Graphics" image could not be loaded because one of its main piece of data (ihdr) might be corrupted
This "Portable Network Graphics" image is invalid because it has missing image parts.
Could not decompress the image because it contains invalid compressed data.
Description:
The "Portable Network Graphics" image contains an invalid palette.
The file being read is not a valid "Portable Network Graphics" image because it contains an invalid header. This file may be corrupted, try obtaining it again
This "Portable Network Graphics" image is not supported or it might be invalid.
(IHDR chunk is not the first)
This "Portable Network Graphics" image is not supported because either it's width or height exceeds the maximum size, which is 65535 pixels length.
There is no such palette entry.
This "Portable Network Graphics" image contains an unknown critical part which could not be decoded.
This "Portable Network Graphics" image is encoded with an unknown compression scheme which could not be decoded.
This "Portable Network Graphics" image uses an unknown interlace scheme which could not be decoded.
Invalid owner
%d is an invalid PageIndex value. PageIndex must be between 0 and %d
This control requires version 4.70 or greater of COMCTL32.DLL
OLE error %.8x
Method '%s' not supported by automation object
Variant does not reference an automation object
Dispatch methods do not support more than 64 parameters
DCOM not installed
'%s' is not a valid property value
OLE control activation failed
Could not obtain OLE control window handle
License information for %s is invalid
License information for %s not found. You cannot use this control in design mode
Unable to retrieve a pointer to a running object registered with OLE for %s/%s
Error decoding URL style (%%XX) encoded string at position %d
Invalid URL encoded character (%s) at position %d
Big Endian Unicode
UTF-8
UTF-7
PageControl must first be assigned
%s requires Windows Vista or later
%s requires themes to be enabled
Button%d
RadioButton%d
Caption cannot be empty
Failed to clear tab control
Failed to delete tab at index %d
Failed to retrieve tab at index %d
Failed to get object at index %d
Failed to set tab "%s" at index %d
Failed to set object at index %d
MultiLine must be True when TabPosition is tpLeft or tpRight
Expand
Error loading previously saved settings file: %s
Would you like to delete it?
(No Name)
&Add or Remove Buttons
Reset Toolbar
Circular references not allowed
%s does not allow hiding
Error setting %s.Count
Listbox (%s) style must be virtual in order to set Count
Unable to save settings
Would you like to reset to the default Priority Schedule?
No OnGetItem event handler assigned
No ActionBand style unit present in the uses clause.
Your application must include either XPStyleActnCtrls, StdStyleActnCtrls or a third party ActionBand style unit in its uses clause
ANSI
ASCII
Unicode
Invalid clipboard format
Clipboard does not support Icons
Cannot open clipboard: %s
Operation not supported on selected printer
There is no default printer currently selected
Menu '%s' is already being used by another form
Docked control must have a name
Error removing control from dock tree
- Dock zone not found
- Dock zone has no control
Error loading dock zone from the stream. Expecting version %d, but found %d.
Cannot assign a subitem to an actionbar when one of it's parent's is already assigned to an actionbar
Item %s has subitems, delete anyway?
You are not allowed to delete this item
Item %s is not allowed to be moved
More Buttons
PgUp
PgDn
End
Home
Left
Up
Right
Down
Ins
Del
Shift+
Ctrl+
Alt+
Value must be between %d and %d
All
Unable to insert a line
&No
OK
Cancel
&Help
&Abort
&Retry
&Ignore
&All
N&o to All
Yes to &All
&Close
BkSp
Tab
Esc
Enter
Space
&Retry
Abort
&All
Cannot drag a form
Metafiles
Enhanced Metafiles
Icons
Bitmaps
TIFF Images
Invalid input value
Invalid input value. Use escape key to abandon changes
Warning
Error
Information
Confirm
&Yes
Printer is not currently printing
Printing in progress
Printer index out of range
Printer selected is not valid
%s on %s
GroupIndex cannot be less than a previous menu item's GroupIndex
Cannot create form. No MDI forms are currently active
Can only modify an image if it contains a bitmap
A control cannot have itself as its parent
OK
Cancel
&Yes
&No
&Help
&Close
&Ignore
Invalid ImageList Index
Failed to read ImageList data from stream
Failed to write ImageList data to stream
Error creating window device context
Error creating window class
Cannot focus a disabled or invisible window
Control '%s' has no parent window
Parent given is not a parent of '%s'
Cannot hide an MDI Child Form
Cannot change Visible in OnShow or OnHide
Cannot make a visible window modal
%s property out of range
Menu index out of range
Menu inserted twice
Sub-menu is not in menu
Not enough timers available
Bitmap image is not valid
Icon image is not valid
Metafile is not valid
Invalid pixel format
Invalid image
Scan line index out of range
Cannot change the size of an icon
Cannot change the size of a WIC Image
Invalid operation on TOleGraphic
Unknown picture file extension (.%s)
Unsupported clipboard format
Out of system resources
Canvas does not allow drawing
Invalid image size
Invalid ImageList
Unable to Replace Image
Low surrogate char without a preceding high surrogate char at index: %d. Check that the string is encoded properly
Invalid Timeout value: %s
''%s'' is not a valid date
''%s'' is not a valid date and time
''%s'' is not a valid integer value
''%s'' is not a valid time
Invalid argument to time encode
No context-sensitive help installed
No help found for context
Unable to open Index
Unable to open Search
Unable to find a Table of Contents
No topic-based help system installed
No help found for %s
Tab position incompatible with current tab style
Tab style incompatible with current tab position
Stream write error
Thread creation error: %s
Thread Error: %s (%d)
Cannot terminate an externally created thread
Cannot wait for an externally created thread
Cannot call Start on a running or suspended thread
Parameter %s cannot be a negative value
Input buffer exceeded for %s = %d, %s = %d
Invalid characters in path
The specified path is too long
The specified path was not found
The path format is not supported
The specified file was not found
No help viewer that supports filters
String index out of range (%d). Must be >= 1 and <= %d
High surrogate char without a following low surrogate char at index: %d. Check that the string is encoded properly
List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
Out of memory while expanding memory stream
%s has not been registered as a COM class
Error reading %s%s%s: %s
Stream read error
Property is read-only
Failed to create key %s
Failed to get data for '%s'
Failed to set data for '%s'
Resource %s not found
%s.Seek not implemented
Operation not allowed on sorted list
%s not in a class registration group
Property %s does not exist
CheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
A class named %s already exists
List does not allow duplicates ($0%x)
A component named %s already exists
String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
Unable to write to %s
Invalid file name - %s
Invalid stream format
''%s'' is not a valid component name
Invalid property value
Invalid property path
Invalid property value
Invalid data type for '%s'
Wednesday
Thursday
Friday
Saturday
Unable to create directory
Invalid source array
Invalid destination array
Character index out of bounds (%d)
Start index out of bounds (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid code page
Ancestor for '%s' not found
Cannot assign a %s to a %s
Bits index out of range
Can't write to a read-only resource stream
July
August
September
October
November
December
Sun
Mon
Tue
Wed
Thu
Fri
Sat
Sunday
Monday
Tuesday
Mar
Apr
May
Jun
Jul
Aug
Sep
Oct
Nov
Dec
January
February
March
April
May
June
Invalid variant type
Operation not supported
Unexpected variant error
External exception %x
Assertion failed
Interface not supported
Exception in safecall method
Object lock not owned
Monitor support function not initialized
%s (%s, line %d)
Abstract Error
Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%s
A call to an OS function failed
Jan
Feb
Format string too long
Error creating variant or safe array
Variant or safe array index out of bounds
Variant or safe array is locked
Invalid variant type conversion
Invalid variant operation
Invalid NULL variant operation
Invalid variant operation (%s%.8x)
%s
Custom variant type (%s%.4x) is out of range
Custom variant type (%s%.4x) already used by %s
Custom variant type (%s%.4x) is not usable
Too many custom variant types have been registered
Could not convert variant of type (%s) into type (%s)
Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Floating point underflow
Invalid pointer operation
Invalid class typecast
Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction
Operation aborted
Exception %s in module %s at %p.
%s%s
Application Error
Format '%s' invalid or incompatible with argument
No argument for format '%s'
Variant method calls not supported
Read
Write
'%s' is not a valid floating point value
'%s' is not a valid GUID value
Invalid argument to date encode
Out of memory
I/O error %d
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input
Division by zero
Range check error
Integer overflow
Invalid floating point operation
Floating point division by zero
Floating point overflow

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 5.6.3.8
ProductVersion 5.6.3.8
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName Music MP3 Downloader
FileDescription
FileVersion (#2) 5.6.3.8
InternalName
LegalCopyright
LegalTrademarks
OriginalFilename
ProductName Music MP3 Downloader
ProductVersion (#2) 5.6.3.8
Comments
Resource LangID English - United States

TLS Callbacks

StartAddressOfRawData 0x7a4000
EndAddressOfRawData 0x7a4048
AddressOfIndex 0x77ca18
AddressOfCallbacks 0x7a5010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Could not read the name of the DLL to be delay-loaded! [*] Warning: Section .bss has a size of 0! [*] Warning: Section .tls has a size of 0!
<-- -->