fba8671d67e7fcccb70e5b1fb5e08fc1

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1992-Jun-19 22:22:17
Detected languages Chinese - PRC
English - United States
Russian - Russia

Plugin Output

Suspicious PEiD Signature: ASPack v2.12
Suspicious The PE is packed with Aspack or Armadillo Unusual section name found: .itext
Unusual section name found: .aspack
Unusual section name found: .adata
Info The PE contains common functions which appear in legitimate applications. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryA
Can access the registry:
  • RegQueryValueExA
  • RegSetValueExA
Possibly launches other programs:
  • ShellExecuteA
Suspicious The PE header may have been manually modified. Resource OFFICE12_BLACK is possibly compressed or encrypted.
Resource OFFICE12_BLUE is possibly compressed or encrypted.
Resource OFFICE12_SILVER is possibly compressed or encrypted.
Resource VISTA is possibly compressed or encrypted.
Resource CAMEI is possibly compressed or encrypted.
Resource DEFAULTSKINICONLARGE is possibly compressed or encrypted.
Resource DEFAULTSKINICONSMALL is possibly compressed or encrypted.
The resource timestamps differ from the PE header:
  • 2014-Apr-25 16:48:20
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 fba8671d67e7fcccb70e5b1fb5e08fc1
SHA1 d49527a527df61bb75700e7ceb6ee31f7cd6219a
SHA256 7c7082a34f3368dd5984c398fc23cb91d6326fa9aced26961fb90c5778f43719
SHA3 c022af91a1edd79dc289a3dd1ea9b26dfc6f2605bf869ca5ecf41b1aa3af7810
SSDeep 98304:wP4LN2VOUrkJk6jo/WeKkgr1E4K+DKR7u:wRHkFgWJkY1E4v
Imports Hash 2230e9802a61d0953af8787878fa835d

DOS Header

e_magic MZ
e_cblp 0x50
e_cp 0x2
e_crlc 0
e_cparhdr 0x4
e_minalloc 0xf
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0x1a
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 11
TimeDateStamp 1992-Jun-19 22:22:17
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x663000
SizeOfInitializedData 0x305200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00976001 (Section: .aspack)
BaseOfCode 0x1000
BaseOfData 0x665000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x992000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x4000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 f43c5ff0adf2930a0f8ea780cf4859e3
SHA1 41ecaa00f3435577cdea5681a47c5f55dc455c8b
SHA256 202fb3d9eacea6e1decb86612e13fc2ea183dd4b499c7841958c4d9691a259d7
SHA3 2ff56a8affaf02ed28541a536d925aa08c780822423fbdb8a152b27f8f588c51
VirtualSize 0x644000
VirtualAddress 0x1000
SizeOfRawData 0x220800
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.99988

.itext

MD5 bcb25f46bb32f30b17fe8360d6b3549a
SHA1 97c642ed15bf392613aaf3182b3ecefddaf09678
SHA256 c15261ae3df50569fb2bd3a97d594a9c157274ed3fba91122a4e3bb37c4d8388
SHA3 f16c320c60f2cbec73b4ec435c13538de33867efb972d3ec9cb4be32c3f003a5
VirtualSize 0x20000
VirtualAddress 0x645000
SizeOfRawData 0x8200
PointerToRawData 0x220c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.99468

.data

MD5 c6767d5ac258d0690b72fd0aaf8f51e8
SHA1 f3fd38152583757cb0f5f0e5b1fc29fd1fe6b544
SHA256 090e25c8a9f986594ec7e2ba6f4beaa1c14241b5bc3df41d40ca0d945537d2a5
SHA3 7061e7cd062158a2730a0d4d3aa0b88fe9c2ddd9f4bd333afa4aca0ff670c5f9
VirtualSize 0x1a000
VirtualAddress 0x665000
SizeOfRawData 0xa000
PointerToRawData 0x228e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.99294

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x8000
VirtualAddress 0x67f000
SizeOfRawData 0
PointerToRawData 0x232e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 47fa8b8d199280fbf868d0c98df4ea6e
SHA1 ada966ddb4da8af537cbb1996c51e1bad0cfdeb4
SHA256 32a665029c63b01e1bedc726b4f902b30b91f23568fe4f47d2a7033a31beaf46
SHA3 dee2329fba6054334dbc88ca9d3d1c3ca98926c6e70de39276b3d85edcd347e5
VirtualSize 0x5000
VirtualAddress 0x687000
SizeOfRawData 0x1600
PointerToRawData 0x232e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.7522

.tls

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x68c000
SizeOfRawData 0
PointerToRawData 0x234400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rdata

MD5 96598e6196e86b6d4281a14dbe17aa3f
SHA1 7f9493e09ce52a004f669bfc46ea11a620dedebb
SHA256 0ddb4d93ff56d0ff8b4ac904de67540f14a8b1f38a430275b5f2e22d67f32d93
SHA3 541bf5985d62f77f07910a44f5d7bd862e1d4473c930513f6696520636a0be30
VirtualSize 0x1000
VirtualAddress 0x68d000
SizeOfRawData 0x200
PointerToRawData 0x234400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.210826

.reloc

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x87000
VirtualAddress 0x68e000
SizeOfRawData 0
PointerToRawData 0x234600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.rsrc

MD5 f58495e0b82daecdeb605406b955e142
SHA1 9f900f54b7eef3f0c291ca289ba369097e074487
SHA256 04743e04c802cd57cf9d4b4117809745328d7a76370ebec17de120887286efc9
SHA3 c4e9fc11f619b2f2610e0878ddd4e4a36de3d99e28ae3c90c710a38344fe1530
VirtualSize 0x261000
VirtualAddress 0x715000
SizeOfRawData 0xef800
PointerToRawData 0x234600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.96361

.aspack

MD5 2116c85b72a48f826bdc35d787bc38d3
SHA1 67e1e5010a05a59aa5e39a529cb1ab14108c4e36
SHA256 1e31b73ad259343928ffe69639fdf2539ba803c9795d380ccbc44fb7509140b2
SHA3 195286a590bebae23a16231d051925d152f4747cf87ea7b599e1fde8d5bcf62b
VirtualSize 0x1b000
VirtualAddress 0x976000
SizeOfRawData 0x1a400
PointerToRawData 0x323e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.57952

.adata

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x1000
VirtualAddress 0x991000
SizeOfRawData 0
PointerToRawData 0x33e200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

Imports

kernel32.dll GetProcAddress
GetModuleHandleA
LoadLibraryA
oleaut32.dll SysFreeString
advapi32.dll RegQueryValueExA
user32.dll GetKeyboardType
user32.dll (#2) GetKeyboardType
msimg32.dll GradientFill
gdi32.dll UpdateColors
version.dll VerQueryValueA
advapi32.dll (#2) RegQueryValueExA
oleaut32.dll (#2) SysFreeString
ole32.dll CreateStreamOnHGlobal
ole32.dll (#2) CreateStreamOnHGlobal
oleaut32.dll (#3) SysFreeString
comctl32.dll FlatSB_SetScrollPos
imm32.dll ImmGetVirtualKey
shell32.dll ShellExecuteA
shell32.dll (#2) ShellExecuteA
winspool.drv WritePrinter
comdlg32.dll PrintDlgA
winmm.dll timeGetTime
gdi32.dll (#2) UpdateColors
oledlg.dll OleUIObjectPropertiesA
winspool.drv (#2) WritePrinter

Delayed Imports

OFFICE12_BLACK

Type DXNAVBARSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0xd967
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 7.99567
MD5 d58d0b48a2861c015dcdb0c7368b8332
SHA1 64e7db80a8593e28347c1c17325107c7c347cdb9
SHA256 1edc21c98ac4b8f47b8c8d83fb903c313efb06adf7cb79330bef4998a6db5141
SHA3 cc30c13ff2d852b2658ab2aecfae20d3e0391897c0de7bbad3ccec1a0d1161af

OFFICE12_BLUE

Type DXNAVBARSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0xdb8d
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 7.99412
MD5 e277bfd19c009a289293199cf1588eb9
SHA1 ebe75eab0032f4ab5f35eb695f6697d87873d1c8
SHA256 d8eaf2bba43be6cbc7591d5fa87216d476a21f4c18b6e978b7a0da4d594d07a2
SHA3 557954e690a5cae558dfd15d6be62897e22d15747c690a5b39f925505d3bd799

OFFICE12_SILVER

Type DXNAVBARSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0xd8c4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 7.99653
MD5 70d17a23159b749588ba0e497fb4c3b4
SHA1 a6deecfc9b869488833f72c89fa928986f7e1893
SHA256 1776068764816342d8f62c37edd9dd91e6c15f7ffa082313f6293ea0649d41da
SHA3 d11cfcedf4e1fcaa304eb218998f1e0b24f93adc2ecffd2085835c17f9ec6372

VISTA

Type DXNAVBARSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0x8ee8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 7.99337
MD5 9eb3f865530a4046d7b3a92c0540d004
SHA1 5ec7e34ef5d5b09c182e11b9e19bca281eb50e90
SHA256 a1f80f0faca64be2ddf225ef35de0fcc972d3b5d8f19ffc0f26dc90d9dfa46b3
SHA3 b44ed85331f8bed4100db2c29e65bd031c55114bb50813620e6610d762649377

CAMEI

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0xa5bf6
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 7.99935
MD5 d8172e6298e42235440ea6f462c58655
SHA1 155600715e6e670956aa3b578a458a05bfea0c2b
SHA256 aa752e0da07c6f53a8a7bcf0f7ee8eaa8adc56e4889001d9152ef1fd27e35231
SHA3 c269113fcec0aef4f6661c09e08da1b6434a8e50dca2fc5876764e039f38072a

DEFAULTSKINICONLARGE

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0xb9a
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 7.92218
MD5 67d9917e1acdd1f3459510168c265404
SHA1 98b2de39c72826b5734c1903b3fc18899ec769ce
SHA256 e09fd4899b5752b22f7b1fd261abdaa431e66184fb1fce388a6b9de1d7b2da50
SHA3 191eb8e2f741c8176c8cdceaf96dfd3dd99a555d76bcac9d802b05315b16a6ec

DEFAULTSKINICONSMALL

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0x349
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 7.75702
MD5 8b7a619f428a9acb10905dd51a033738
SHA1 b055635dd1dbb5d73c4f2d3e5f1f28de972f1591
SHA256 17b78ccea180b27e69450858ded8bd6fb542719d33607f43e7ab105db5a3fb56
SHA3 9c5e7720e3d0140f4b351a7f15c2dd8d9939da88a331566259c3eccfaaf4cd69

DEFAULTUSERSKINDATA

Type DXSKINS
Language UNKNOWN
Codepage UNKNOWN
Size 0x45341
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 5.57649
MD5 a796c61b7e7f6badbf58361f7c6e55a2
SHA1 99b592e07092beb1b293fb8d4844216def3fc2e1
SHA256 7fe422d0b083c41b13b55b93ad040bc0aecd9427f095b9e8da13e2f444dfe481
SHA3 2f8088b9a731c384398aec7c30a21750d125da0b476b1ea4f16938f68184807a

MYWB

Type TXT
Language Chinese - PRC
Codepage UNKNOWN
Size 0x26e69
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

1

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x12c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

5

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

6

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

7

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

8

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

9

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

10

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

11

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

12

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

13

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

14

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

15

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

16

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

17

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

18

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

19

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x2ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

20

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

21

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

22

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

23

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

24

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

25

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

26

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

27

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

28

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

29

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

30

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

31

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

33

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

34

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

35

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

36

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

37

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

38

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

39

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

40

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

41

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

42

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

43

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

44

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

45

Type RT_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

46

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

47

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

48

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

49

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

50

Type RT_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

51

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

52

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBABORT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBALL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1e4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBCANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBCLOSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBHELP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBIGNORE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBNO

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBOK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBRETRY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

BBYES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CDROM

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CLOSEDFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CURRENTFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_BLOB

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_BLOB_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_MEMO

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_MEMO_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_OLE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_OLE_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_PICT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXBMBLOB_PICT_NULL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x128
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDCHARTAREADIAGRAMBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDCHARTBARDIAGRAMBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDCHARTCOLUMNDIAGRAMBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDCHARTLINEDIAGRAMBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDCHARTPIEDIAGRAMBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDOPTIONSTREEVIEWCATEGORYBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXMENUIMAGE_COPY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXMENUIMAGE_CUT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXMENUIMAGE_DELETE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXMENUIMAGE_LOAD

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXMENUIMAGE_PASTE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXMENUIMAGE_SAVE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXNAVIGATORBUTTONS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x614
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_ARROWBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_EDITBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_FILTERBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_FULLSCROLLBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_HORSCROLLBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_INSERTBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_MULTIARROWBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_MULTIDOTBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_SCROLLBITMAPNESW

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_SCROLLBITMAPNS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_SCROLLBITMAPNWSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_SCROLLBITMAPWE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_VERSCROLLBITMAP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_CANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_DELETE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_EDIT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_FIRST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_INSERT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_LAST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_NEXT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x104
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_POST

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_PRIOR

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x104
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DBN_REFRESH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBARCLOSE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBARMAXIMIZE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBARMINIMIZE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBARRESTORE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXEXPANDBUTTON_MINUS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXEXPANDBUTTON_PLUS

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x4ac
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBARADVEXPLORERBARGROUPCAPTIONCOLLAPSESIGN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x638
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBARADVEXPLORERBARGROUPCAPTIONEXPANDSIGN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x638
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11COLLAPSESIGN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11EXPANDSIGN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11NAVPANEARROWDOWN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11NAVPANEARROWUP

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11NAVPANEDEFAULTLARGE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x828
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11NAVPANEDEFAULTSMALL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11NAVPANEOVERFLOW

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x538
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBAROFFICE11NAVPANESPLITTER

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x4f0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSTATUSBAR_BLUE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSTATUSBAR_GRAY

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSTATUSBAR_GREEN

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSTATUSBAR_PURPLE

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSTATUSBAR_RED

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSTATUSBAR_TEAL

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSTATUSBAR_YELLOW

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXSUBMENUEXPAND

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

EXECUTABLE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FLOPPY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXBAND

Type RT_BITMAP
Language Russian - Russia
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXDEVICE_FNT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXOTHER_FNT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXSTDWIZARD

Type RT_BITMAP
Language Russian - Russia
Codepage UNKNOWN
Size 0x170
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXSTDWIZARD1

Type RT_BITMAP
Language Russian - Russia
Codepage UNKNOWN
Size 0x170
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXTRUETYPE_FNT

Type RT_BITMAP
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

HARD

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

KNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

NETWORK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

OPENFOLDER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPAUTOSEARCH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPCOLLAPSEOUTLINE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPEMAIL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPEXPANDOUTLINE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPFIRSTPAGE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPLASTPAGE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPNEW

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPNEXTPAGE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPPRINT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPPRIORPAGE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPTEXTSEARCH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPZOOM100PERCENT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPZOOMPAGEWIDTH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PPZOOMWHOLEPAGE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x528
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PREVIEWGLYPH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RAM

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCMBOBX_DEVICE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCMBOBX_FIXEDPITCH

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCMBOBX_PRINTER

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCMBOBX_TRUETYPE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCMBOBX_TRUETYPEFIXED

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4b8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_ABORT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_ALL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_CANCEL

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_CLOSE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_HELP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_IGNORE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_NO

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_OK

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_RETRY

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_YES

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x628
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBDOWN

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBDOWNDIS

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBDOWNDN

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4e8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBLEFT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBLEFTDIS

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBLEFTDN

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBRIGHT

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBRIGHTDIS

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBRIGHTDN

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBUP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4e8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBUPDIS

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4e8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SBUPDN

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x4e8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SPINDOWN

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x98
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

SPINUP

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0x98
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

UNKNOWNFILE

Type RT_BITMAP
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

1 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 3.15572
MD5 7ff758415cc1a15d2315f8f96dbb6aa3
SHA1 ec5fa352aac6b99cbff05b8c9dc908a9c5dac0b7
SHA256 ead63ad01696ad26758457647ee712094c605b902e57f1bf8ea2ce1492d6649f
SHA3 5fe807b190afca0617569ed65386c6ab33b1ea04f6c8eef5c0a60c8aa73265f1

2 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 3.58658
MD5 f192a4333af4135e9f674cf1308fb638
SHA1 4b9753921b2fbf77a8607264712501dc2d233d13
SHA256 63b66e5089d775e284beb157e872b76c30dd5015c8940acad63b44969247a023
SHA3 cea00143593d7fd0727d58f20a0308b17968f9a61b9d82d85b47a880b65b158b

3 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 3.84841
MD5 c64d9eaffb59adaaa89d2a7f548e449c
SHA1 fe8dd16f9076cd54337013cd551e882967f88e8f
SHA256 26c9e89196c4c4d65f1119f64c7ae08952224062aa61f83f1e0b9529d27301b8
SHA3 15c03aa0a50528b03aa9ffe38dc21b4b881211f8fa4f3edccbdbc44baec0d072

4 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 3.94907
MD5 164e8948d7117544c1a9b56a1c0ad128
SHA1 88ec047bc47c4347ddb7b47985c5ec47e299854a
SHA256 ec04a489ca84721bcebfe68e7d2d6b83e01647bae132a13d7eca5a1812483bb7
SHA3 708cbe10b9d444ab8801b2838315fa26da217a0efe5f9c22027b855a4f19a485

5 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage UNKNOWN
Size 0x988
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 4.26026
MD5 c31ffc9ec279069dad9c388a810425d3
SHA1 4eff05d1b51dcf7308d311512832b77e76be30cc
SHA256 accc9e2cb981adc60cc0119824ea990bf34364216eea4bdff3c47fe34a0c99bd
SHA3 a60f11c8d247a13cbe2686f34f65a3974c6773c37aee3c519a69de4a338a33f2

6 (#2)

Type RT_ICON
Language Chinese - PRC
Codepage UNKNOWN
Size 0x468
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 4.25778
MD5 69a32d16a6a156dc4b70a2488af8275f
SHA1 c3150e4c044bde9f08b15e8ec601885fc4ffe62d
SHA256 385c3393d57ab87b46281fc62f9f7b65571ebd884d86f89e9634cfbdfda88e7f
SHA3 4c18d266349016288019c938593d3e5add359a536ea5b60a528073e12f8fe874

DLGTEMPLATE

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TEXTFILEDLG

Type RT_DIALOG
Language UNKNOWN
Codepage UNKNOWN
Size 0x52
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2688

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xd8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2689

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x278
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2690

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x26c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2691

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x30c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2692

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x2a0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2693

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x63a
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2694

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x292
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2744

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x44
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2745

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x1b4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2746

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x1ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2747

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x1ac
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2748

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x12a
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2749

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x1da
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2750

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x374
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2751

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x1d4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2752

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x250
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2753

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x182
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2754

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x242
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2755

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x198
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2756

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xb8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

2807

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x138
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3936

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x170
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3937

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x184
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3938

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3939

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x13c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3940

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x180
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3941

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x190
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3942

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x43c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3943

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x194
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3944

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x22c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3945

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x214
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3946

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1b0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3947

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x18c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3948

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x180
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3949

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x580
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3950

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x230
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3951

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3952

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3953

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x214
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3954

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x238
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3955

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3956

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2fc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3957

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3958

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x150
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3959

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3960

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x190
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3961

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3962

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x4a0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3963

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x270
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3964

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x59c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3965

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x194
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3966

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x15c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3967

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x110
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3968

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x130
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3969

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x13c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3970

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2f4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3971

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x19c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3972

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1cc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3973

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x148
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3974

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x170
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3975

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xdc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3976

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x188
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3977

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x224
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3978

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x194
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3979

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x16c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3980

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x19c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3981

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x15c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3982

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x170
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3983

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x27c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3984

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xb4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3985

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3986

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x250
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3987

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3988

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x27c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3989

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1f4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3990

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x184
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3991

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1b0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3992

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3993

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3994

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3995

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x178
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3996

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3997

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3998

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x140
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

3999

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x160
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4000

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x33c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4001

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1f0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4002

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4003

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x174
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4004

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x15c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4005

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x180
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4006

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1f0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4007

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x114
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4008

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x12c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4009

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x114
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4010

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x11c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4011

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x584
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4012

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x22c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4013

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1ac
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4014

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4015

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4016

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4017

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4018

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x184
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4019

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x278
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4020

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4021

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x194
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4022

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4023

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4024

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x188
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4025

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x15c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4026

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4027

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x48c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4028

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x370
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4029

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x7e8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4030

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x8f4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4031

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3d8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4032

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1b0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4033

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4034

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x16c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4035

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x130
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4036

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x298
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4037

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x310
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4038

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x268
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4039

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4040

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4041

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x250
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4042

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4043

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xd4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4044

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x280
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4045

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x418
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4046

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x588
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4047

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x568
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4048

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4049

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xe4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4050

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x274
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4051

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2c8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4052

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x164
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4053

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4054

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1ac
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4055

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3d4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4056

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1cc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4057

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x190
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4058

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x144
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4059

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xf8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4060

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x154
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4061

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x5b0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4062

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3fc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4063

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x54c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4064

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4065

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4066

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x24c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4067

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2fc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4068

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x184
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4069

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x158
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4070

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4071

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x184
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4072

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x688
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4073

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x824
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4074

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x124
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4075

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x154
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4076

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x40c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4077

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x508
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4078

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x474
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4079

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4080

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x408
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4081

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xfc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4082

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xc8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4083

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x118
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4084

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x348
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4085

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x400
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4086

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4087

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x320
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4088

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x31c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4089

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4090

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1a8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4091

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0xcc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4092

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4093

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x408
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4094

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x39c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4095

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x2dc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

4096

Type RT_STRING
Language UNKNOWN
Codepage UNKNOWN
Size 0x334
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DESGNBUTTONS

Type RT_RCDATA
Language Russian - Russia
Codepage UNKNOWN
Size 0x9605
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DVCLAL

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

OBJECTBUTTONS

Type RT_RCDATA
Language Russian - Russia
Codepage UNKNOWN
Size 0x30b6
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PACKAGEINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2164
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

PREVIEWBUTTONS

Type RT_RCDATA
Language Russian - Russia
Codepage UNKNOWN
Size 0x1601
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TCXFILTERDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x6b8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TDM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x104b7
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TDXBARCUSTOMCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x47d8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TDXBARCUSTOMIZATIONFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x22a1
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TDXBARITEMADDEDITOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x47f
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TDXBARNAMEED

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x263
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TDXBARSUBMENUEDITOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x134
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFMCREATECATEGORY

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x279
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFMFILTERCONTROLDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x674
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMABOUT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x23842
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMADDGROUPITEMS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x45b
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMADMIN

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3b55
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMCHGPSWD

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xb25
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMLOGIN

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xb8a5
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMMAIN

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x206ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMMANAGE

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xc05
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMQUERY

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x9c3
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRMSYSTEMINFO

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x4c8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXABOUTFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1db3
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXBARCODEEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xa42
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXCONNECTIONITEMEDIT

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x584
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXCONNEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x440
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXDATABANDEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x4bf
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXDATATREEFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xc1b
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXDESIGNERFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x5e17
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXDIALOGFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x130
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXEVALUATEFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x366
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXEXPREDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x552
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXFORMATEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x557
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXFRAMEEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xb52
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXGROUPEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x808
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXHIGHLIGHTEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x7ba
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXINHERITERRORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x46a2
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXMEMOEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x580
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXNEWITEMFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x44e
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXOBJECTINSPECTOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xc1c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXOPTIONSEDITOR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10f5
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPAGEEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1818
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPAGESETTINGSFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1162
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPASSWORDFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1c06
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPICTUREEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x562
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPOPUPFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x16c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPREVIEWFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xe44
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPRINTDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1aca8
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXPROGRESS

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c5
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXREPORTDATAFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x330
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXREPORTEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x10f3
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXREPORTTREEFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x23a
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXRICHEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1221
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXSEARCHDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x5fb
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXSTDWIZARDFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x1e42
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXSTRINGSEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2e3
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXSTYLEEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x74f
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXSYSMEMOEDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xae9
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXTABORDEREDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3bc
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXVAREDITORFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0xa64
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TFRXWATCHFORM

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x405
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TLOGINDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x494
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPASSWORDDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3c4
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPAUTOSEARCHDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x64b
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPCANCELDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x3f2
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPEMAILDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x23f
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPEMAILLOGINDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x473
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPNODATADIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x385
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPPRINTDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x2d14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPPRINTPREVIEW

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x50c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPTEMPLATEDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x42c
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TPPTEMPLATEERRORDIALOG

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x30e
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

TRZFRMCUSTOMIZETOOLBAR

Type RT_RCDATA
Language UNKNOWN
Codepage UNKNOWN
Size 0x12ec
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

WIZARDBUTTONS

Type RT_RCDATA
Language Russian - Russia
Codepage UNKNOWN
Size 0xb34
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXEDIT_MOUSEWHEEL

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x22
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDCHARTDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXGRIDCHARTMAGNIFIERCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x22
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXVG_ADD

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXVG_ADDCHILD

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXVG_HIDE

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXVG_INSERT

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CXVG_NODRAG

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_COLORPICKERCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_DOWNSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_DRAGCOPYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_DRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_FULLSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_GRIDSELECTROWCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_HANDPOINT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_HANDPOINTCURSOR

Type RT_GROUP_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_HORSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_HORZSIZECURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_LEFTSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_MULTIDRAGCOPYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_MULTIDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_NODROPCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_REMOVECURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_RIGHTSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_UPSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_VERSCROLLCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

CX_VERTSIZECURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBARDRAGCOPYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBARDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBARDRAGNODROPCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXBAREDITSIZINGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBARDRAGCOPYCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBARDRAGCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

DXNAVBARLINKSCURSOR

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXFORMAT

Type RT_GROUP_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXHAND

Type RT_GROUP_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXPENCIL

Type RT_GROUP_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

FRXZOOM

Type RT_GROUP_CURSOR
Language Russian - Russia
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZCOMMON_HANDCURSOR

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZSPLIT_HORZ

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZSPLIT_HORZHOTSPOT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZSPLIT_VERT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

RZSPLIT_VERTHOTSPOT

Type RT_GROUP_CURSOR
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32761

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32762

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32763

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32764

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32765

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32766

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

32767

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 0
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a

MAINICON

Type RT_GROUP_ICON
Language Chinese - PRC
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 2014-Apr-25 16:48:20
Entropy 2.93166
Detected Filetype Icon file
MD5 dbd79b4a81056b7c1989bf72374f0df8
SHA1 abdf3214f13178a5cfce8fc3cc86be060da1241c
SHA256 773b28fc21f6ffd62253114684836150068215fbe37c4425a6e282e70a167e10
SHA3 62e4d9750dfb2a6c07470a6facaaedf83c8e9a465029793402373b047e424f45

Version Info

TLS Callbacks

StartAddressOfRawData 0xa8c000
EndAddressOfRawData 0xa8c050
AddressOfIndex 0xa657cc
AddressOfCallbacks 0xa8d010
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks (EMPTY)

Load Configuration

RICH Header

Errors

[*] Warning: Section .bss has a size of 0! [*] Warning: Section .tls has a size of 0! [*] Warning: Section .reloc has a size of 0! [*] Warning: Section .adata has a size of 0! [*] Warning: Resource MYWB is empty! [!] Error: Bitmap BBABORT is malformed! [!] Error: Bitmap BBALL is malformed! [!] Error: Bitmap BBCANCEL is malformed! [!] Error: Bitmap BBCLOSE is malformed! [!] Error: Bitmap BBHELP is malformed! [!] Error: Bitmap BBIGNORE is malformed! [!] Error: Bitmap BBNO is malformed! [!] Error: Bitmap BBOK is malformed! [!] Error: Bitmap BBRETRY is malformed! [!] Error: Bitmap BBYES is malformed! [!] Error: Bitmap CDROM is malformed! [!] Error: Bitmap CLOSEDFOLDER is malformed! [!] Error: Bitmap CURRENTFOLDER is malformed! [!] Error: Bitmap CXBMBLOB_BLOB is malformed! [!] Error: Bitmap CXBMBLOB_BLOB_NULL is malformed! [!] Error: Bitmap CXBMBLOB_MEMO is malformed! [!] Error: Bitmap CXBMBLOB_MEMO_NULL is malformed! [!] Error: Bitmap CXBMBLOB_OLE is malformed! [!] Error: Bitmap CXBMBLOB_OLE_NULL is malformed! [!] Error: Bitmap CXBMBLOB_PICT is malformed! [!] Error: Bitmap CXBMBLOB_PICT_NULL is malformed! [!] Error: Bitmap CXGRIDCHARTAREADIAGRAMBITMAP is malformed! [!] Error: Bitmap CXGRIDCHARTBARDIAGRAMBITMAP is malformed! [!] Error: Bitmap CXGRIDCHARTCOLUMNDIAGRAMBITMAP is malformed! [!] Error: Bitmap CXGRIDCHARTLINEDIAGRAMBITMAP is malformed! [!] Error: Bitmap CXGRIDCHARTPIEDIAGRAMBITMAP is malformed! [!] Error: Bitmap CXGRIDOPTIONSTREEVIEWCATEGORYBITMAP is malformed! [!] Error: Bitmap CXMENUIMAGE_COPY is malformed! [!] Error: Bitmap CXMENUIMAGE_CUT is malformed! [!] Error: Bitmap CXMENUIMAGE_DELETE is malformed! [!] Error: Bitmap CXMENUIMAGE_LOAD is malformed! [!] Error: Bitmap CXMENUIMAGE_PASTE is malformed! [!] Error: Bitmap CXMENUIMAGE_SAVE is malformed! [!] Error: Bitmap CXNAVIGATORBUTTONS is malformed! [!] Error: Bitmap CX_ARROWBITMAP is malformed! [!] Error: Bitmap CX_EDITBITMAP is malformed! [!] Error: Bitmap CX_FILTERBITMAP is malformed! [!] Error: Bitmap CX_FULLSCROLLBITMAP is malformed! [!] Error: Bitmap CX_HORSCROLLBITMAP is malformed! [!] Error: Bitmap CX_INSERTBITMAP is malformed! [!] Error: Bitmap CX_MULTIARROWBITMAP is malformed! [!] Error: Bitmap CX_MULTIDOTBITMAP is malformed! [!] Error: Bitmap CX_SCROLLBITMAPNESW is malformed! [!] Error: Bitmap CX_SCROLLBITMAPNS is malformed! [!] Error: Bitmap CX_SCROLLBITMAPNWSE is malformed! [!] Error: Bitmap CX_SCROLLBITMAPWE is malformed! [!] Error: Bitmap CX_VERSCROLLBITMAP is malformed! [!] Error: Bitmap DBN_CANCEL is malformed! [!] Error: Bitmap DBN_DELETE is malformed! [!] Error: Bitmap DBN_EDIT is malformed! [!] Error: Bitmap DBN_FIRST is malformed! [!] Error: Bitmap DBN_INSERT is malformed! [!] Error: Bitmap DBN_LAST is malformed! [!] Error: Bitmap DBN_NEXT is malformed! [!] Error: Bitmap DBN_POST is malformed! [!] Error: Bitmap DBN_PRIOR is malformed! [!] Error: Bitmap DBN_REFRESH is malformed! [!] Error: Bitmap DXBARCLOSE is malformed! [!] Error: Bitmap DXBARMAXIMIZE is malformed! [!] Error: Bitmap DXBARMINIMIZE is malformed! [!] Error: Bitmap DXBARRESTORE is malformed! [!] Error: Bitmap DXEXPANDBUTTON_MINUS is malformed! [!] Error: Bitmap DXEXPANDBUTTON_PLUS is malformed! [!] Error: Bitmap DXNAVBARADVEXPLORERBARGROUPCAPTIONCOLLAPSESIGN is malformed! [!] Error: Bitmap DXNAVBARADVEXPLORERBARGROUPCAPTIONEXPANDSIGN is malformed! [!] Error: Bitmap DXNAVBAROFFICE11COLLAPSESIGN is malformed! [!] Error: Bitmap DXNAVBAROFFICE11EXPANDSIGN is malformed! [!] Error: Bitmap DXNAVBAROFFICE11NAVPANEARROWDOWN is malformed! [!] Error: Bitmap DXNAVBAROFFICE11NAVPANEARROWUP is malformed! [!] Error: Bitmap DXNAVBAROFFICE11NAVPANEDEFAULTLARGE is malformed! [!] Error: Bitmap DXNAVBAROFFICE11NAVPANEDEFAULTSMALL is malformed! [!] Error: Bitmap DXNAVBAROFFICE11NAVPANEOVERFLOW is malformed! [!] Error: Bitmap DXNAVBAROFFICE11NAVPANESPLITTER is malformed! [!] Error: Bitmap DXSTATUSBAR_BLUE is malformed! [!] Error: Bitmap DXSTATUSBAR_GRAY is malformed! [!] Error: Bitmap DXSTATUSBAR_GREEN is malformed! [!] Error: Bitmap DXSTATUSBAR_PURPLE is malformed! [!] Error: Bitmap DXSTATUSBAR_RED is malformed! [!] Error: Bitmap DXSTATUSBAR_TEAL is malformed! [!] Error: Bitmap DXSTATUSBAR_YELLOW is malformed! [!] Error: Bitmap DXSUBMENUEXPAND is malformed! [!] Error: Bitmap EXECUTABLE is malformed! [!] Error: Bitmap FLOPPY is malformed! [!] Error: Bitmap FRXBAND is malformed! [!] Error: Bitmap FRXDEVICE_FNT is malformed! [!] Error: Bitmap FRXOTHER_FNT is malformed! [!] Error: Bitmap FRXSTDWIZARD is malformed! [!] Error: Bitmap FRXSTDWIZARD1 is malformed! [!] Error: Bitmap FRXTRUETYPE_FNT is malformed! [!] Error: Bitmap HARD is malformed! [!] Error: Bitmap KNOWNFILE is malformed! [!] Error: Bitmap NETWORK is malformed! [!] Error: Bitmap OPENFOLDER is malformed! [!] Error: Bitmap PPAUTOSEARCH is malformed! [!] Error: Bitmap PPCOLLAPSEOUTLINE is malformed! [!] Error: Bitmap PPEMAIL is malformed! [!] Error: Bitmap PPEXPANDOUTLINE is malformed! [!] Error: Bitmap PPFIRSTPAGE is malformed! [!] Error: Bitmap PPLASTPAGE is malformed! [!] Error: Bitmap PPNEW is malformed! [!] Error: Bitmap PPNEXTPAGE is malformed! [!] Error: Bitmap PPPRINT is malformed! [!] Error: Bitmap PPPRIORPAGE is malformed! [!] Error: Bitmap PPTEXTSEARCH is malformed! [!] Error: Bitmap PPZOOM100PERCENT is malformed! [!] Error: Bitmap PPZOOMPAGEWIDTH is malformed! [!] Error: Bitmap PPZOOMWHOLEPAGE is malformed! [!] Error: Bitmap PREVIEWGLYPH is malformed! [!] Error: Bitmap RAM is malformed! [!] Error: Bitmap RZCMBOBX_DEVICE is malformed! [!] Error: Bitmap RZCMBOBX_FIXEDPITCH is malformed! [!] Error: Bitmap RZCMBOBX_PRINTER is malformed! [!] Error: Bitmap RZCMBOBX_TRUETYPE is malformed! [!] Error: Bitmap RZCMBOBX_TRUETYPEFIXED is malformed! [!] Error: Bitmap RZCOMMON_ABORT is malformed! [!] Error: Bitmap RZCOMMON_ALL is malformed! [!] Error: Bitmap RZCOMMON_CANCEL is malformed! [!] Error: Bitmap RZCOMMON_CLOSE is malformed! [!] Error: Bitmap RZCOMMON_HELP is malformed! [!] Error: Bitmap RZCOMMON_IGNORE is malformed! [!] Error: Bitmap RZCOMMON_NO is malformed! [!] Error: Bitmap RZCOMMON_OK is malformed! [!] Error: Bitmap RZCOMMON_RETRY is malformed! [!] Error: Bitmap RZCOMMON_YES is malformed! [!] Error: Bitmap SBDOWN is malformed! [!] Error: Bitmap SBDOWNDIS is malformed! [!] Error: Bitmap SBDOWNDN is malformed! [!] Error: Bitmap SBLEFT is malformed! [!] Error: Bitmap SBLEFTDIS is malformed! [!] Error: Bitmap SBLEFTDN is malformed! [!] Error: Bitmap SBRIGHT is malformed! [!] Error: Bitmap SBRIGHTDIS is malformed! [!] Error: Bitmap SBRIGHTDN is malformed! [!] Error: Bitmap SBUP is malformed! [!] Error: Bitmap SBUPDIS is malformed! [!] Error: Bitmap SBUPDN is malformed! [!] Error: Bitmap SPINDOWN is malformed! [!] Error: Bitmap SPINUP is malformed! [!] Error: Bitmap UNKNOWNFILE is malformed! [*] Warning: Resource DLGTEMPLATE is empty! [*] Warning: Resource TEXTFILEDLG is empty! [*] Warning: Resource DESGNBUTTONS is empty! [*] Warning: Resource DVCLAL is empty! [*] Warning: Resource OBJECTBUTTONS is empty! [*] Warning: Resource PACKAGEINFO is empty! [*] Warning: Resource PREVIEWBUTTONS is empty! [*] Warning: Resource TCXFILTERDIALOG is empty! [*] Warning: Resource TDM is empty! [*] Warning: Resource TDXBARCUSTOMCUSTOMIZATIONFORM is empty! [*] Warning: Resource TDXBARCUSTOMIZATIONFORM is empty! [*] Warning: Resource TDXBARITEMADDEDITOR is empty! [*] Warning: Resource TDXBARNAMEED is empty! [*] Warning: Resource TDXBARSUBMENUEDITOR is empty! [*] Warning: Resource TFMCREATECATEGORY is empty! [*] Warning: Resource TFMFILTERCONTROLDIALOG is empty! [*] Warning: Resource TFRMABOUT is empty! [*] Warning: Resource TFRMADDGROUPITEMS is empty! [*] Warning: Resource TFRMADMIN is empty! [*] Warning: Resource TFRMCHGPSWD is empty! [*] Warning: Resource TFRMLOGIN is empty! [*] Warning: Resource TFRMMAIN is empty! [*] Warning: Resource TFRMMANAGE is empty! [*] Warning: Resource TFRMQUERY is empty! [*] Warning: Resource TFRMSYSTEMINFO is empty! [*] Warning: Resource TFRXABOUTFORM is empty! [*] Warning: Resource TFRXBARCODEEDITORFORM is empty! [*] Warning: Resource TFRXCONNECTIONITEMEDIT is empty! [*] Warning: Resource TFRXCONNEDITORFORM is empty! [*] Warning: Resource TFRXDATABANDEDITORFORM is empty! [*] Warning: Resource TFRXDATATREEFORM is empty! [*] Warning: Resource TFRXDESIGNERFORM is empty! [*] Warning: Resource TFRXDIALOGFORM is empty! [*] Warning: Resource TFRXEVALUATEFORM is empty! [*] Warning: Resource TFRXEXPREDITORFORM is empty! [*] Warning: Resource TFRXFORMATEDITORFORM is empty! [*] Warning: Resource TFRXFRAMEEDITORFORM is empty! [*] Warning: Resource TFRXGROUPEDITORFORM is empty! [*] Warning: Resource TFRXHIGHLIGHTEDITORFORM is empty! [*] Warning: Resource TFRXINHERITERRORFORM is empty! [*] Warning: Resource TFRXMEMOEDITORFORM is empty! [*] Warning: Resource TFRXNEWITEMFORM is empty! [*] Warning: Resource TFRXOBJECTINSPECTOR is empty! [*] Warning: Resource TFRXOPTIONSEDITOR is empty! [*] Warning: Resource TFRXPAGEEDITORFORM is empty! [*] Warning: Resource TFRXPAGESETTINGSFORM is empty! [*] Warning: Resource TFRXPASSWORDFORM is empty! [*] Warning: Resource TFRXPICTUREEDITORFORM is empty! [*] Warning: Resource TFRXPOPUPFORM is empty! [*] Warning: Resource TFRXPREVIEWFORM is empty! [*] Warning: Resource TFRXPRINTDIALOG is empty! [*] Warning: Resource TFRXPROGRESS is empty! [*] Warning: Resource TFRXREPORTDATAFORM is empty! [*] Warning: Resource TFRXREPORTEDITORFORM is empty! [*] Warning: Resource TFRXREPORTTREEFORM is empty! [*] Warning: Resource TFRXRICHEDITORFORM is empty! [*] Warning: Resource TFRXSEARCHDIALOG is empty! [*] Warning: Resource TFRXSTDWIZARDFORM is empty! [*] Warning: Resource TFRXSTRINGSEDITORFORM is empty! [*] Warning: Resource TFRXSTYLEEDITORFORM is empty! [*] Warning: Resource TFRXSYSMEMOEDITORFORM is empty! [*] Warning: Resource TFRXTABORDEREDITORFORM is empty! [*] Warning: Resource TFRXVAREDITORFORM is empty! [*] Warning: Resource TFRXWATCHFORM is empty! [*] Warning: Resource TLOGINDIALOG is empty! [*] Warning: Resource TPASSWORDDIALOG is empty! [*] Warning: Resource TPPAUTOSEARCHDIALOG is empty! [*] Warning: Resource TPPCANCELDIALOG is empty! [*] Warning: Resource TPPEMAILDIALOG is empty! [*] Warning: Resource TPPEMAILLOGINDIALOG is empty! [*] Warning: Resource TPPNODATADIALOG is empty! [*] Warning: Resource TPPPRINTDIALOG is empty! [*] Warning: Resource TPPPRINTPREVIEW is empty! [*] Warning: Resource TPPTEMPLATEDIALOG is empty! [*] Warning: Resource TPPTEMPLATEERRORDIALOG is empty! [*] Warning: Resource TRZFRMCUSTOMIZETOOLBAR is empty! [*] Warning: Resource WIZARDBUTTONS is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 0 is empty! [*] Warning: Resource 32761 is empty! [*] Warning: Resource 32762 is empty! [*] Warning: Resource 32763 is empty! [*] Warning: Resource 32764 is empty! [*] Warning: Resource 32765 is empty! [*] Warning: Resource 32766 is empty! [*] Warning: Resource 32767 is empty!
<-- -->