魔盾安全分析报告

分析类型 开始时间 结束时间 持续时间 分析引擎版本
FILE 2022-08-19 16:24:40 2022-08-19 16:27:04 144 秒 1.4-Maldun
虚拟机机器名 标签 虚拟机管理 开机时间 关机时间
win7-sp1-x64-shaapp03-1 win7-sp1-x64-shaapp03-1 KVM 2022-08-19 16:24:43 2022-08-19 16:27:05
魔盾分数

9.0103125

恶意的

文件详细信息

文件名 RevoUnPro.exe
文件大小 25129752 字节
文件类型 PE32+ executable (GUI) x86-64, for MS Windows
CRC32 E9905C36
MD5 9b356034e8817de14d7db93f7396d8c0
SHA1 7936c9da8c6ea6d28a1c306eef46b0692a8ff781
SHA256 b161cbbf699e44a03ac777216bc99d15a7574709ff5ecdf89e2ade3e9b8e244f
SHA512 4bd995ad27a7f0af8379bd752f227e733667ef6be3060a47b7793ba6fc9aedf964df0b951a6b89b1cb3c96d2d7debaaf97890b0bdf5b639af07caa082e5e09ee
Ssdeep 196608:yk+3hYR4tD6l5fjyWCDcRQ7ydTVhbmWqPWpyR1pOIIIIIIIIIIIIIIIIIIIIIIIb:yVmR4tD6PfuW0cbXhlqPWpyR1pBF
PEiD 无匹配
Yara
  • Advapi_Hash_API (Looks for advapi API functions)
  • CRC32_poly_Constant (Look for CRC32 [poly])
  • CRC32_table (Look for CRC32 table)
  • RIPEMD160_Constants (Look for RIPEMD-160 constants)
  • SHA1_Constants (Look for SHA1 constants)
  • with_urls (Detected the presence of an or several urls)
  • IsPE64 (Detected a 64bit PE sample)
  • IsWindowsGUI (Detected a Windows GUI sample)
  • HasOverlay (Detected Overlay signature)
  • HasDigitalSignature (Detected Digital Signature)
  • HasDebugData (Detected Debug Data)
  • HasRichSignature (Detected Rich Signature)
  • DebuggerTiming__PerformanceCounter ()
  • DebuggerTiming__Ticks (Detected timing ticks function)
  • vmdetect (Possibly employs anti-virtualization techniques)
  • Check_OutputDebugStringA_iat (Detect in IAT OutputDebugstringA)
  • anti_dbg (Detected self protection if being debugged)
  • inject_thread (Detected code injection function with CreateRemoteThread in a remote process)
  • network_dropper (Detected function for file downloader/dropper)
  • win_mutex (Create or check mutex)
  • screenshot (Detected take screenshot function)
  • create_process (Detection function for creating a new process)
  • escalate_priv (Detected escalate priviledges function)
  • keylogger (Detected keylogger function)
  • win_registry (Detected system registries modification function)
  • win_token (Affect system token)
  • win_files_operation (Affect private profile)
  • win_hook (Detected hook table access function)
  • Maldun_Anomoly_Combined_Activities_7 (Spotted potential malicious behaviors from a small size target, like process manipultion, privilege, token and files)
VirusTotal VirusTotal查询失败

特征

通过进程尝试延迟分析任务
Process: RevoUnPro.exe tried to sleep 81 seconds, actually delayed analysis time by 0 seconds
魔盾wping.org IP地址信誉系统
Greylist: 172.64.149.82
发起了一些HTTP请求
URL: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt
二进制源中出现非常规语言: Bulgarian
检测到网络活动但没有显示在API日志中
country_name: United States
ip: 172.64.149.82
inaddrarpa:
hostname: cacerts.digicert.com
score: 5
ip: 104.18.38.174
domain: cacerts.digicert.com
魔盾安全Yara规则检测结果 - 高危
Warning: Looks for advapi API functions
Informational: Possibly employs anti-virtualization techniques
Warning: Detected code injection function with CreateRemoteThread in a remote process
Warning: Detected function for file downloader/dropper
Critical: Spotted potential malicious behaviors from a small size target, like process manipultion, privilege, token and files

运行截图

网络分析

访问主机记录

直接访问 IP地址 国家名
172.64.149.82 United States

域名解析

域名 响应
cacerts.digicert.com A 172.64.149.82
A 104.18.38.174
CNAME cdn.digicertcdn.com

TCP连接

IP地址 端口
172.64.149.82 80
23.201.216.88 80

UDP连接

IP地址 端口
192.168.122.1 53
192.168.122.1 53

HTTP请求

URL HTTP数据
http://acroipm.adobe.com/11/rdr/CHS/win/nooem/none/message.zip
GET /11/rdr/CHS/win/nooem/none/message.zip HTTP/1.1
Accept: */*
If-Modified-Since: Mon, 08 Nov 2017 08:44:36 GMT
User-Agent: IPM
Host: acroipm.adobe.com
Connection: Keep-Alive
Cache-Control: no-cache

http://cacerts.digicert.com/DigiCertGlobalRootG3.crt
GET /DigiCertGlobalRootG3.crt HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: cacerts.digicert.com

静态分析

PE 信息

初始地址 0x140000000
入口地址 0x1404cd570
声明校验值 0x017fa8f8
实际校验值 0x01803a6e
最低操作系统版本要求 6.0
PDB路径 C:\Work\VSRevo\Windows\Projects\VSProjectPro\build\x64\Release Portable\VSProjectPro\RevoUnPro.pdb
编译时间 2022-08-10 12:07:56
载入哈希 19d9ca39dea5378797a7190842cba226
图标
图标精确哈希值 65d8da31935615a07496f63e74edfdf1
图标相似性哈希值 ce1a537058d78b6758564623baf7b9bf

版本信息

LegalCopyright: (c) 2022 VS Revo Group Ltd. All rights reserved.
InternalName: RevoUnPro.exe
FileVersion: 5.0.6.0
CompanyName: VS Revo Group
ProductName: Revo Uninstaller Pro Portable
ProductVersion: 5.0.6.0
FileDescription: Revo Uninstaller Pro Portable
OriginalFilename: RevoUnPro.exe
Translation: 0x0000 0x04b0

PE数据组成

名称 虚拟地址 虚拟大小 原始数据大小 特征 熵(Entropy)
.text 0x00001000 0x0084570a 0x00845800 IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ 6.39
.rdata 0x00847000 0x00323502 0x00323600 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 4.55
.data 0x00b6b000 0x00066bb8 0x0002a000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 4.40
.pdata 0x00bd2000 0x00058b90 0x00058c00 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 6.51
.gfids 0x00c2b000 0x0001c62c 0x0001c800 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 4.22
.giats 0x00c48000 0x00000010 0x00000200 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 0.16
.tls 0x00c49000 0x00000009 0x00000200 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 0.02
.rsrc 0x00c4a000 0x00bea6c8 0x00bea800 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 6.76

覆盖

偏移量: 0x017f3200
大小: 0x00004118

资源

名称 偏移量 大小 语言 子语言 熵(Entropy) 文件类型
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
AFX_DIALOG_LAYOUT 0x00c6f880 0x00000002 LANG_ENGLISH SUBLANG_ENGLISH_US 0.00 data
CSS 0x00d94600 0x00000f9f LANG_ENGLISH SUBLANG_ENGLISH_US 4.31 ASCII text, with CRLF line terminators
GIF 0x00d86a60 0x0000bb17 LANG_ENGLISH SUBLANG_ENGLISH_US 7.88 GIF image data, version 89a, 96 x 96
JPG 0x00d85af8 0x00000f66 LANG_ENGLISH SUBLANG_ENGLISH_US 7.25 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2021:11:24 10:59:09], baseline, precision 8, 200x158, frames 3
JPG 0x00d85af8 0x00000f66 LANG_ENGLISH SUBLANG_ENGLISH_US 7.25 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2021:11:24 10:59:09], baseline, precision 8, 200x158, frames 3
JPG 0x00d85af8 0x00000f66 LANG_ENGLISH SUBLANG_ENGLISH_US 7.25 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2021:11:24 10:59:09], baseline, precision 8, 200x158, frames 3
JPG 0x00d85af8 0x00000f66 LANG_ENGLISH SUBLANG_ENGLISH_US 7.25 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2021:11:24 10:59:09], baseline, precision 8, 200x158, frames 3
JPG 0x00d85af8 0x00000f66 LANG_ENGLISH SUBLANG_ENGLISH_US 7.25 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2021:11:24 10:59:09], baseline, precision 8, 200x158, frames 3
XML 0x00c6d2a0 0x00000530 LANG_BULGARIAN SUBLANG_DEFAULT 5.04 ASCII text, with CRLF line terminators
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_CURSOR 0x01817848 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US 2.23 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_BITMAP 0x01817b70 0x00000144 LANG_ENGLISH SUBLANG_ENGLISH_US 2.88 data
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_ICON 0x01786538 0x00000128 LANG_ENGLISH SUBLANG_ENGLISH_US 1.30 GLS_BINARY_LSB_FIRST
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_MENU 0x00d944f8 0x00000064 LANG_ENGLISH SUBLANG_ENGLISH_UK 2.87 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_DIALOG 0x01817a80 0x00000034 LANG_ENGLISH SUBLANG_ENGLISH_US 2.42 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_STRING 0x01833e58 0x0000053e LANG_ENGLISH SUBLANG_ENGLISH_US 3.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_ACCELERATOR 0x01782160 0x00000018 LANG_ENGLISH SUBLANG_ENGLISH_US 2.18 data
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_CURSOR 0x01817980 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US 2.02 MS Windows cursor resource - 1 icon, 32x256, hotspot @1x1
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_GROUP_ICON 0x01786660 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US 2.56 MS Windows icon resource - 2 icons, 32x32, 16 colors
RT_VERSION 0x01817cb8 0x00000344 LANG_ENGLISH SUBLANG_ENGLISH_US 3.39 data
RT_MANIFEST 0x01834398 0x00000329 LANG_ENGLISH SUBLANG_ENGLISH_US 5.10 XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
None 0x00c6f6f8 0x000000aa LANG_ENGLISH SUBLANG_ENGLISH_US 1.72 data
None 0x00c6f6f8 0x000000aa LANG_ENGLISH SUBLANG_ENGLISH_US 1.72 data
None 0x00c6f6f8 0x000000aa LANG_ENGLISH SUBLANG_ENGLISH_US 1.72 data
None 0x00c6f6f8 0x000000aa LANG_ENGLISH SUBLANG_ENGLISH_US 1.72 data
None 0x01786760 0x00000032 LANG_ENGLISH SUBLANG_ENGLISH_US 3.60 data
None 0x01786760 0x00000032 LANG_ENGLISH SUBLANG_ENGLISH_US 3.60 data
None 0x01786760 0x00000032 LANG_ENGLISH SUBLANG_ENGLISH_US 3.60 data
None 0x01786760 0x00000032 LANG_ENGLISH SUBLANG_ENGLISH_US 3.60 data
None 0x01786760 0x00000032 LANG_ENGLISH SUBLANG_ENGLISH_US 3.60 data
None 0x01786760 0x00000032 LANG_ENGLISH SUBLANG_ENGLISH_US 3.60 data
None 0x01786760 0x00000032 LANG_ENGLISH SUBLANG_ENGLISH_US 3.60 data

导入

库 SHLWAPI.dll:
0x140848180 - StrCpyW
0x140848188 - None
0x140848190 - SHQueryValueExW
0x140848198 - PathUnExpandEnvStringsW
0x1408481a0 - PathIsUNCW
0x1408481a8 - PathIsDirectoryW
0x1408481b0 - PathSkipRootW
0x1408481b8 - StrStrW
0x1408481c0 - PathRemoveExtensionW
0x1408481c8 - PathMatchSpecW
0x1408481d0 - StrToIntW
0x1408481d8 - PathStripToRootW
0x1408481e0 - SHDeleteKeyW
0x1408481e8 - SHDeleteValueW
0x1408481f0 - PathRemoveArgsW
0x1408481f8 - PathGetArgsW
0x140848200 - PathIsRootW
0x140848208 - StrFormatKBSizeW
0x140848210 - StrCmpW
0x140848218 - PathUnquoteSpacesW
0x140848220 - StrChrIW
0x140848228 - PathAddBackslashW
0x140848230 - PathQuoteSpacesW
0x140848238 - None
0x140848240 - StrToIntA
0x140848248 - PathFileExistsW
0x140848250 - StrFormatByteSizeW
0x140848258 - PathFindFileNameW
0x140848260 - PathAppendW
0x140848268 - PathFindExtensionW
0x140848270 - StrStrIW
0x140848278 - StrCmpNIW
0x140848280 - StrCmpIW
0x140848288 - StrCatW
0x140848290 - PathRemoveBackslashW
0x140848298 - PathStripPathW
0x1408482a0 - PathRemoveFileSpecW
0x1408482a8 - PathIsDirectoryEmptyW
库 PSAPI.DLL:
0x140848038 - EnumProcesses
0x140848040 - GetProcessImageFileNameW
0x140848048 - GetModuleFileNameExW
库 msi.dll:
0x140848c90 - None
0x140848c98 - None
库 ADVAPI32.dll:
0x140847000 - RegQueryValueW
0x140847008 - RegSaveKeyExW
0x140847010 - RegDeleteKeyExW
0x140847018 - FreeSid
0x140847020 - SetNamedSecurityInfoW
0x140847028 - AllocateAndInitializeSid
0x140847030 - ConvertSidToStringSidW
0x140847038 - LookupAccountNameW
0x140847040 - RegSetKeySecurity
0x140847048 - RegSaveKeyW
0x140847050 - RegRestoreKeyW
0x140847058 - RegReplaceKeyW
0x140847060 - RegLoadKeyW
0x140847068 - RegGetKeySecurity
0x140847070 - RegFlushKey
0x140847078 - RegEnumKeyExW
0x140847080 - RegCreateKeyExW
0x140847088 - RegConnectRegistryW
0x140847090 - RegDeleteKeyW
0x140847098 - RegEnumKeyW
0x1408470a0 - RegUnLoadKeyW
0x1408470a8 - RegOpenKeyExA
0x1408470b0 - RegNotifyChangeKeyValue
0x1408470b8 - GetTokenInformation
0x1408470c0 - AdjustTokenPrivileges
0x1408470c8 - LookupPrivilegeValueW
0x1408470d0 - SetSecurityInfo
0x1408470d8 - SetEntriesInAclW
0x1408470e0 - StartServiceW
0x1408470e8 - ControlService
0x1408470f0 - GetUserNameW
0x1408470f8 - DuplicateTokenEx
0x140847100 - OpenProcessToken
0x140847108 - CreateProcessWithTokenW
0x140847110 - RegSetValueExW
0x140847118 - CryptDecrypt
0x140847120 - CryptEncrypt
0x140847128 - CryptDeriveKey
0x140847130 - CryptHashData
0x140847138 - CryptReleaseContext
0x140847140 - RegOpenKeyExW
0x140847148 - RegQueryValueExW
0x140847150 - RegCloseKey
0x140847158 - OpenSCManagerW
0x140847160 - OpenServiceW
0x140847168 - CloseServiceHandle
0x140847170 - DeleteService
0x140847178 - RegOpenKeyW
0x140847180 - RegDeleteValueW
0x140847188 - RegQueryInfoKeyW
0x140847190 - RegEnumValueW
0x140847198 - CryptAcquireContextW
0x1408471a0 - CryptCreateHash
0x1408471a8 - CryptDestroyHash
0x1408471b0 - CryptDestroyKey
库 WININET.dll:
0x140848b48 - FindNextUrlCacheEntryW
0x140848b50 - DeleteUrlCacheEntryW
0x140848b58 - FindCloseUrlCache
0x140848b60 - FindFirstUrlCacheEntryW
库 WTSAPI32.dll:
0x140848bb0 - WTSFreeMemory
0x140848bb8 - WTSEnumerateProcessesW
0x140848bc0 - WTSQuerySessionInformationW
库 KERNEL32.dll:
0x140847650 - OutputDebugStringW
0x140847658 - FlushViewOfFile
0x140847660 - LoadLibraryA
0x140847668 - WaitForSingleObjectEx
0x140847670 - DeleteFileA
0x140847678 - HeapReAlloc
0x140847680 - HeapAlloc
0x140847688 - HeapCompact
0x140847690 - HeapDestroy
0x140847698 - UnlockFile
0x1408476a0 - CreateFileMappingA
0x1408476a8 - LockFileEx
0x1408476b0 - GetCurrentProcessId
0x1408476b8 - GetProcessHeap
0x1408476c0 - GetSystemTimeAsFileTime
0x1408476c8 - FormatMessageA
0x1408476d0 - CreateFileMappingW
0x1408476d8 - MapViewOfFile
0x1408476e0 - QueryPerformanceCounter
0x1408476e8 - FlushFileBuffers
0x1408476f0 - RaiseException
0x1408476f8 - DecodePointer
0x140847700 - VirtualAllocEx
0x140847708 - VirtualFreeEx
0x140847710 - ReadProcessMemory
0x140847718 - WriteProcessMemory
0x140847720 - SuspendThread
0x140847728 - VirtualAlloc
0x140847730 - VirtualFree
0x140847738 - GetVersion
0x140847740 - GetLongPathNameW
0x140847748 - GetLogicalDriveStringsW
0x140847750 - QueryDosDeviceW
0x140847758 - VerSetConditionMask
0x140847760 - VerifyVersionInfoW
0x140847768 - GlobalFree
0x140847770 - GetStdHandle
0x140847778 - ReadConsoleW
0x140847780 - GetCommandLineW
0x140847788 - GetUserDefaultLangID
0x140847790 - AttachConsole
0x140847798 - FreeConsole
0x1408477a0 - GetShortPathNameW
0x1408477a8 - GlobalSize
0x1408477b0 - SetLastError
0x1408477b8 - GetModuleHandleExW
0x1408477c0 - CreateActCtxW
0x1408477c8 - ActivateActCtx
0x1408477d0 - DeactivateActCtx
0x1408477d8 - FindActCtxSectionStringW
0x1408477e0 - QueryActCtxW
0x1408477e8 - EncodePointer
0x1408477f0 - GetSystemDirectoryW
0x1408477f8 - GlobalDeleteAtom
0x140847800 - GlobalAddAtomW
0x140847808 - GlobalFindAtomW
0x140847810 - lstrcmpA
0x140847818 - ReleaseSemaphore
0x140847820 - GetVolumeInformationW
0x140847828 - GetThreadLocale
0x140847830 - GetFileSizeEx
0x140847838 - GetFileTime
0x140847840 - SetThreadPriority
0x140847848 - GlobalGetAtomNameW
0x140847850 - GetCurrentThread
0x140847858 - GetPrivateProfileIntW
0x140847860 - TlsFree
0x140847868 - GlobalReAlloc
0x140847870 - GlobalHandle
0x140847878 - LocalAlloc
0x140847880 - LocalReAlloc
0x140847888 - GlobalFlags
0x140847890 - CompareStringW
0x140847898 - GetLocaleInfoW
0x1408478a0 - GetSystemDefaultUILanguage
0x1408478a8 - VirtualProtect
0x1408478b0 - SetErrorMode
0x1408478b8 - GetUserDefaultLCID
0x1408478c0 - GetCurrentDirectoryW
0x1408478c8 - FindResourceExW
0x1408478d0 - GetProfileIntW
0x1408478d8 - SearchPathW
0x1408478e0 - RtlCaptureContext
0x1408478e8 - RtlLookupFunctionEntry
0x1408478f0 - RtlVirtualUnwind
0x1408478f8 - UnhandledExceptionFilter
0x140847900 - SetUnhandledExceptionFilter
0x140847908 - IsProcessorFeaturePresent
0x140847910 - InitializeSListHead
0x140847918 - IsDebuggerPresent
0x140847920 - GetStartupInfoW
0x140847928 - HeapSize
0x140847930 - HeapValidate
0x140847938 - GetFileAttributesA
0x140847940 - CreateMutexW
0x140847948 - UnlockFileEx
0x140847950 - SetEndOfFile
0x140847958 - GetFullPathNameA
0x140847960 - SetFilePointer
0x140847968 - InitializeCriticalSection
0x140847970 - LockFile
0x140847978 - UnregisterWaitEx
0x140847980 - QueryDepthSList
0x140847988 - InterlockedPopEntrySList
0x140847990 - GetThreadTimes
0x140847998 - UnregisterWait
0x1408479a0 - RegisterWaitForSingleObject
0x1408479a8 - SetThreadAffinityMask
0x1408479b0 - GetProcessAffinityMask
0x1408479b8 - GetNumaHighestNodeNumber
0x1408479c0 - DeleteTimerQueueTimer
0x1408479c8 - ChangeTimerQueueTimer
0x1408479d0 - CreateTimerQueueTimer
0x1408479d8 - GetLogicalProcessorInformation
0x1408479e0 - SwitchToThread
0x1408479e8 - SignalObjectAndWait
0x1408479f0 - CreateTimerQueue
0x1408479f8 - FreeEnvironmentStringsW
0x140847a00 - GetEnvironmentStringsW
0x140847a08 - GetOEMCP
0x140847a10 - IsValidCodePage
0x140847a18 - WriteConsoleW
0x140847a20 - GetTimeZoneInformation
0x140847a28 - EnumSystemLocalesW
0x140847a30 - IsValidLocale
0x140847a38 - SetEnvironmentVariableW
0x140847a40 - SetEnvironmentVariableA
0x140847a48 - GetACP
0x140847a50 - HeapQueryInformation
0x140847a58 - GetCommandLineA
0x140847a60 - SetStdHandle
0x140847a68 - FreeLibraryAndExitThread
0x140847a70 - ExitThread
0x140847a78 - PeekNamedPipe
0x140847a80 - GetFileType
0x140847a88 - GetConsoleCP
0x140847a90 - GetConsoleMode
0x140847a98 - VirtualQuery
0x140847aa0 - RtlUnwindEx
0x140847aa8 - InterlockedFlushSList
0x140847ab0 - InterlockedPushEntrySList
0x140847ab8 - RtlPcToFileHeader
0x140847ac0 - GetCPInfo
0x140847ac8 - LCMapStringW
0x140847ad0 - QueryPerformanceFrequency
0x140847ad8 - GetStringTypeW
0x140847ae0 - CreateHardLinkW
0x140847ae8 - SetFilePointerEx
0x140847af0 - FindFirstFileExW
0x140847af8 - GetExitCodeThread
0x140847b00 - GetPriorityClass
0x140847b08 - SetPriorityClass
0x140847b10 - GetThreadPriority
0x140847b18 - IsBadWritePtr
0x140847b20 - IsBadReadPtr
0x140847b28 - GetVersionExA
0x140847b30 - GetCurrencyFormatW
0x140847b38 - GetNumberFormatW
0x140847b40 - GetTimeFormatW
0x140847b48 - GetDateFormatW
0x140847b50 - GetModuleHandleA
0x140847b58 - WinExec
0x140847b60 - OutputDebugStringA
0x140847b68 - GetDiskFreeSpaceW
0x140847b70 - HeapFree
0x140847b78 - HeapCreate
0x140847b80 - MulDiv
0x140847b88 - ResetEvent
0x140847b90 - WaitForSingleObject
0x140847b98 - SetEvent
0x140847ba0 - SizeofResource
0x140847ba8 - LockResource
0x140847bb0 - TryEnterCriticalSection
0x140847bb8 - LoadResource
0x140847bc0 - ReadFile
0x140847bc8 - AreFileApisANSI
0x140847bd0 - GetFileAttributesExW
0x140847bd8 - GetUserDefaultLocaleName
0x140847be0 - GetComputerNameW
0x140847be8 - CreateEventW
0x140847bf0 - ExitProcess
0x140847bf8 - DuplicateHandle
0x140847c00 - LocalFree
0x140847c08 - GetCurrentProcess
0x140847c10 - GetPrivateProfileStringW
0x140847c18 - FindResourceW
0x140847c20 - MultiByteToWideChar
0x140847c28 - MoveFileExW
0x140847c30 - GetDiskFreeSpaceA
0x140847c38 - FormatMessageW
0x140847c40 - UnmapViewOfFile
0x140847c48 - GetTempPathA
0x140847c50 - FindFirstFileW
0x140847c58 - FindNextFileW
0x140847c60 - FindClose
0x140847c68 - Sleep
0x140847c70 - LoadLibraryW
0x140847c78 - GetProcAddress
0x140847c80 - FreeLibrary
0x140847c88 - CreateDirectoryW
0x140847c90 - GetLastError
0x140847c98 - DeleteFileW
0x140847ca0 - InitializeCriticalSectionEx
0x140847ca8 - DeleteCriticalSection
0x140847cb0 - EnterCriticalSection
0x140847cb8 - LeaveCriticalSection
0x140847cc0 - GetFullPathNameW
0x140847cc8 - ResumeThread
0x140847cd0 - lstrcpyW
0x140847cd8 - lstrcmpW
0x140847ce0 - GetWindowsDirectoryW
0x140847ce8 - ExpandEnvironmentStringsW
0x140847cf0 - lstrcatW
0x140847cf8 - MoveFileW
0x140847d00 - CreateProcessW
0x140847d08 - CloseHandle
0x140847d10 - GlobalAlloc
0x140847d18 - GlobalLock
0x140847d20 - GlobalUnlock
0x140847d28 - CopyFileW
0x140847d30 - OpenProcess
0x140847d38 - WaitForMultipleObjects
0x140847d40 - FindFirstChangeNotificationW
0x140847d48 - FindCloseChangeNotification
0x140847d50 - FindNextChangeNotification
0x140847d58 - SystemTimeToTzSpecificLocalTime
0x140847d60 - FileTimeToSystemTime
0x140847d68 - WriteFile
0x140847d70 - RemoveDirectoryW
0x140847d78 - SetFileAttributesW
0x140847d80 - WideCharToMultiByte
0x140847d88 - TlsAlloc
0x140847d90 - GetModuleHandleW
0x140847d98 - GetTempPathW
0x140847da0 - GetTempFileNameW
0x140847da8 - lstrlenW
0x140847db0 - lstrcpynW
0x140847db8 - GetFileAttributesW
0x140847dc0 - CreateFileW
0x140847dc8 - GetTickCount
0x140847dd0 - GetCurrentThreadId
0x140847dd8 - TlsSetValue
0x140847de0 - TlsGetValue
0x140847de8 - DosDateTimeToFileTime
0x140847df0 - LocalFileTimeToFileTime
0x140847df8 - SetFileTime
0x140847e00 - GetFileSize
0x140847e08 - GetFileInformationByHandle
0x140847e10 - FileTimeToLocalFileTime
0x140847e18 - GetPrivateProfileSectionNamesW
0x140847e20 - GetPrivateProfileSectionW
0x140847e28 - WritePrivateProfileStringW
0x140847e30 - CreateFileA
0x140847e38 - DeviceIoControl
0x140847e40 - GetModuleFileNameW
0x140847e48 - GetEnvironmentVariableW
0x140847e50 - FileTimeToDosDateTime
0x140847e58 - InitializeCriticalSectionAndSpinCount
0x140847e60 - GetLogicalDrives
0x140847e68 - GetDriveTypeW
0x140847e70 - GetBinaryTypeW
0x140847e78 - GetUserDefaultUILanguage
0x140847e80 - lstrcmpiW
0x140847e88 - GetDiskFreeSpaceExW
0x140847e90 - GetSystemTime
0x140847e98 - SystemTimeToFileTime
0x140847ea0 - CompareFileTime
0x140847ea8 - GetVersionExW
0x140847eb0 - FreeResource
0x140847eb8 - LoadLibraryExW
0x140847ec0 - EnumResourceNamesW
0x140847ec8 - CreateToolhelp32Snapshot
0x140847ed0 - Process32FirstW
0x140847ed8 - Process32NextW
0x140847ee0 - GetExitCodeProcess
0x140847ee8 - TerminateProcess
0x140847ef0 - GetProcessId
0x140847ef8 - TerminateThread
0x140847f00 - CreateThread
0x140847f08 - GetSystemInfo
0x140847f10 - GetLocalTime
库 USER32.dll:
0x1408482b8 - GetWindowRgn
0x1408482c0 - WindowFromDC
0x1408482c8 - SubtractRect
0x1408482d0 - TranslateMDISysAccel
0x1408482d8 - DefMDIChildProcW
0x1408482e0 - DefFrameProcW
0x1408482e8 - DrawMenuBar
0x1408482f0 - GetUpdateRect
0x1408482f8 - CharUpperBuffW
0x140848300 - MapVirtualKeyExW
0x140848308 - IsCharLowerW
0x140848310 - WaitMessage
0x140848318 - GetComboBoxInfo
0x140848320 - UpdateLayeredWindow
0x140848328 - SetMenuDefaultItem
0x140848330 - MonitorFromPoint
0x140848338 - DestroyAcceleratorTable
0x140848340 - CreateAcceleratorTableW
0x140848348 - GetKeyboardState
0x140848350 - GetKeyboardLayout
0x140848358 - ToUnicodeEx
0x140848360 - CopyIcon
0x140848368 - SetClassLongPtrW
0x140848370 - GetMenuDefaultItem
0x140848378 - NotifyWinEvent
0x140848380 - InvertRect
0x140848388 - HideCaret
0x140848390 - EnableScrollBar
0x140848398 - GetNextDlgGroupItem
0x1408483a0 - PostThreadMessageW
0x1408483a8 - MessageBeep
0x1408483b0 - IsClipboardFormatAvailable
0x1408483b8 - GetDCEx
0x1408483c0 - CopyAcceleratorTableW
0x1408483c8 - InvalidateRgn
0x1408483d0 - CreateMenu
0x1408483d8 - GetTabbedTextExtentW
0x1408483e0 - DrawIconEx
0x1408483e8 - EnumDisplayMonitors
0x1408483f0 - UnionRect
0x1408483f8 - RealChildWindowFromPoint
0x140848400 - ShowOwnedPopups
0x140848408 - MapDialogRect
0x140848410 - RegisterClipboardFormatW
0x140848418 - PostQuitMessage
0x140848420 - DestroyCursor
0x140848428 - DeleteMenu
0x140848430 - CharNextW
0x140848438 - SetParent
0x140848440 - CopyImage
0x140848448 - MapVirtualKeyW
0x140848450 - GetKeyNameTextW
0x140848458 - ReuseDDElParam
0x140848460 - UnpackDDElParam
0x140848468 - InsertMenuItemW
0x140848470 - BringWindowToTop
0x140848478 - GetSysColor
0x140848480 - LoadImageW
0x140848488 - DestroyIcon
0x140848490 - GetDlgItem
0x140848498 - IsWindow
0x1408484a0 - CharUpperW
0x1408484a8 - MsgWaitForMultipleObjectsEx
0x1408484b0 - IntersectRect
0x1408484b8 - GetMenuItemInfoW
0x1408484c0 - SetMenuItemInfoW
0x1408484c8 - GetMenuCheckMarkDimensions
0x1408484d0 - SetMenuItemBitmaps
0x1408484d8 - CheckMenuItem
0x1408484e0 - WinHelpW
0x1408484e8 - GetScrollInfo
0x1408484f0 - SetScrollInfo
0x1408484f8 - CallNextHookEx
0x140848500 - SetWindowsHookExW
0x140848508 - GetLastActivePopup
0x140848510 - GetTopWindow
0x140848518 - GetClassLongPtrW
0x140848520 - MapWindowPoints
0x140848528 - MessageBoxW
0x140848530 - AdjustWindowRectEx
0x140848538 - RemovePropW
0x140848540 - GetPropW
0x140848548 - SetPropW
0x140848550 - ScrollWindow
0x140848558 - ValidateRect
0x140848560 - SetMenu
0x140848568 - GetMenu
0x140848570 - GetCapture
0x140848578 - GetKeyState
0x140848580 - SetWindowPlacement
0x140848588 - GetWindowPlacement
0x140848590 - IsMenu
0x140848598 - GetClassInfoExW
0x1408485a0 - RegisterClassW
0x1408485a8 - GetWindowRect
0x1408485b0 - GetClientRect
0x1408485b8 - IsChild
0x1408485c0 - InvalidateRect
0x1408485c8 - UpdateWindow
0x1408485d0 - IsCharAlphaNumericW
0x1408485d8 - GetClipboardData
0x1408485e0 - SystemParametersInfoA
0x1408485e8 - CreateIconIndirect
0x1408485f0 - LoadMenuIndirectW
0x1408485f8 - EnableWindow
0x140848600 - SetTimer
0x140848608 - GetFocus
0x140848610 - GetSystemMetrics
0x140848618 - GetWindowLongPtrW
0x140848620 - GetSystemMenu
0x140848628 - LoadCursorW
0x140848630 - DefWindowProcW
0x140848638 - GetClassInfoW
0x140848640 - EndDeferWindowPos
0x140848648 - DeferWindowPos
0x140848650 - ScreenToClient
0x140848658 - BeginDeferWindowPos
0x140848660 - GetParent
0x140848668 - ClientToScreen
0x140848670 - SendMessageW
0x140848678 - ShowWindow
0x140848680 - KillTimer
0x140848688 - RedrawWindow
0x140848690 - SetWindowPos
0x140848698 - CopyRect
0x1408486a0 - SetCursor
0x1408486a8 - LoadAcceleratorsW
0x1408486b0 - PostMessageW
0x1408486b8 - CreateWindowExW
0x1408486c0 - OpenClipboard
0x1408486c8 - EmptyClipboard
0x1408486d0 - SetClipboardData
0x1408486d8 - CloseClipboard
0x1408486e0 - TranslateAcceleratorW
0x1408486e8 - wsprintfW
0x1408486f0 - GetAsyncKeyState
0x1408486f8 - OffsetRect
0x140848700 - IsRectEmpty
0x140848708 - GrayStringW
0x140848710 - DrawTextExW
0x140848718 - DrawTextW
0x140848720 - TabbedTextOutW
0x140848728 - SetRectEmpty
0x140848730 - SetFocus
0x140848738 - DrawStateW
0x140848740 - TrackMouseEvent
0x140848748 - GetCursor
0x140848750 - GetSysColorBrush
0x140848758 - LoadBitmapW
0x140848760 - CreateCaret
0x140848768 - ShowCaret
0x140848770 - DestroyCaret
0x140848778 - UnregisterHotKey
0x140848780 - RegisterHotKey
0x140848788 - InflateRect
0x140848790 - EqualRect
0x140848798 - GetMessagePos
0x1408487a0 - GetDC
0x1408487a8 - GetWindowLongW
0x1408487b0 - PtInRect
0x1408487b8 - ReleaseDC
0x1408487c0 - MonitorFromWindow
0x1408487c8 - GetMonitorInfoW
0x1408487d0 - WindowFromPoint
0x1408487d8 - GetCursorPos
0x1408487e0 - IsWindowVisible
0x1408487e8 - SetWindowLongPtrW
0x1408487f0 - GetIconInfo
0x1408487f8 - LoadIconW
0x140848800 - DrawIcon
0x140848808 - SetRect
0x140848810 - EnableMenuItem
0x140848818 - LoadMenuW
0x140848820 - AnimateWindow
0x140848828 - IsCharAlphaW
0x140848830 - GetClassNameW
0x140848838 - GetDesktopWindow
0x140848840 - SetScrollRange
0x140848848 - SetScrollPos
0x140848850 - GetScrollRange
0x140848858 - GetScrollPos
0x140848860 - ShowScrollBar
0x140848868 - GetCaretPos
0x140848870 - SetCaretPos
0x140848878 - ChangeWindowMessageFilter
0x140848880 - GetWindowThreadProcessId
0x140848888 - EnumWindows
0x140848890 - DrawFocusRect
0x140848898 - LoadStringW
0x1408488a0 - CallWindowProcW
0x1408488a8 - GetMessageTime
0x1408488b0 - RegisterWindowMessageW
0x1408488b8 - SetActiveWindow
0x1408488c0 - GetNextDlgTabItem
0x1408488c8 - EndDialog
0x1408488d0 - CreateDialogIndirectParamW
0x1408488d8 - DestroyWindow
0x1408488e0 - EndPaint
0x1408488e8 - BeginPaint
0x1408488f0 - UnhookWindowsHookEx
0x1408488f8 - IsDialogMessageW
0x140848900 - GetWindow
0x140848908 - GetWindowTextLengthW
0x140848910 - GetWindowTextW
0x140848918 - SetWindowTextW
0x140848920 - GetDlgCtrlID
0x140848928 - SendDlgItemMessageW
0x140848930 - CheckDlgButton
0x140848938 - SetDlgItemTextW
0x140848940 - MoveWindow
0x140848948 - RemoveMenu
0x140848950 - AppendMenuW
0x140848958 - GetMenuState
0x140848960 - GetMenuStringW
0x140848968 - SendDlgItemMessageA
0x140848970 - GetDoubleClickTime
0x140848978 - DispatchMessageA
0x140848980 - DispatchMessageW
0x140848988 - TranslateMessage
0x140848990 - GetMessageA
0x140848998 - GetMessageW
0x1408489a0 - IsWindowUnicode
0x1408489a8 - MsgWaitForMultipleObjects
0x1408489b0 - GetSubMenu
0x1408489b8 - GetMenuItemID
0x1408489c0 - GetMenuItemCount
0x1408489c8 - SetCursorPos
0x1408489d0 - DestroyMenu
0x1408489d8 - LockWindowUpdate
0x1408489e0 - MessageBoxA
0x1408489e8 - IsWindowEnabled
0x1408489f0 - SetWindowLongW
0x1408489f8 - ModifyMenuW
0x140848a00 - GetActiveWindow
0x140848a08 - IsZoomed
0x140848a10 - FrameRect
0x140848a18 - FillRect
0x140848a20 - DrawFrameControl
0x140848a28 - UnregisterClassW
0x140848a30 - SetWindowRgn
0x140848a38 - SystemParametersInfoW
0x140848a40 - GetForegroundWindow
0x140848a48 - SetForegroundWindow
0x140848a50 - GetWindowDC
0x140848a58 - DrawEdge
0x140848a60 - FindWindowW
0x140848a68 - EnumChildWindows
0x140848a70 - SetLayeredWindowAttributes
0x140848a78 - IsIconic
0x140848a80 - SetCapture
0x140848a88 - ReleaseCapture
0x140848a90 - PeekMessageW
0x140848a98 - CreatePopupMenu
0x140848aa0 - InsertMenuW
0x140848aa8 - TrackPopupMenu
0x140848ab0 - SetWindowContextHelpId
库 GDI32.dll:
0x140847218 - SetMapMode
0x140847220 - SetLayout
0x140847228 - GetLayout
0x140847230 - SetPolyFillMode
0x140847238 - SetROP2
0x140847240 - SetTextAlign
0x140847248 - StartDocW
0x140847250 - GetDIBits
0x140847258 - CombineRgn
0x140847260 - CreateRectRgn
0x140847268 - SetStretchBltMode
0x140847270 - GetStretchBltMode
0x140847278 - Rectangle
0x140847280 - SetBkMode
0x140847288 - SelectPalette
0x140847290 - ExtSelectClipRgn
0x140847298 - SetBkColor
0x1408472a0 - GetTextColor
0x1408472a8 - SetTextColor
0x1408472b0 - GetStockObject
0x1408472b8 - CreatePen
0x1408472c0 - GetTextExtentPoint32W
0x1408472c8 - CreateSolidBrush
0x1408472d0 - PtVisible
0x1408472d8 - RectVisible
0x1408472e0 - TextOutW
0x1408472e8 - ExtTextOutW
0x1408472f0 - Escape
0x1408472f8 - LPtoDP
0x140847300 - CreateBitmap
0x140847308 - GetMapMode
0x140847310 - DPtoLP
0x140847318 - GetBkColor
0x140847320 - BitBlt
0x140847328 - CreateCompatibleBitmap
0x140847330 - StretchBlt
0x140847338 - PatBlt
0x140847340 - CreateFontIndirectW
0x140847348 - GetDeviceCaps
0x140847350 - GetTextMetricsW
0x140847358 - GetObjectW
0x140847360 - SetDIBColorTable
0x140847368 - SelectObject
0x140847370 - DeleteObject
0x140847378 - CreateDIBSection
0x140847380 - CreateCompatibleDC
0x140847388 - SelectClipRgn
0x140847390 - CreateFontW
0x140847398 - MoveToEx
0x1408473a0 - SetViewportExtEx
0x1408473a8 - SetViewportOrgEx
0x1408473b0 - SetWindowExtEx
0x1408473b8 - SetWindowOrgEx
0x1408473c0 - OffsetViewportOrgEx
0x1408473c8 - OffsetWindowOrgEx
0x1408473d0 - ScaleViewportExtEx
0x1408473d8 - ScaleWindowExtEx
0x1408473e0 - CreateRectRgnIndirect
0x1408473e8 - SetRectRgn
0x1408473f0 - CloseMetaFile
0x1408473f8 - CreateMetaFileW
0x140847400 - DeleteMetaFile
0x140847408 - GetCharWidthW
0x140847410 - StretchDIBits
0x140847418 - CreateDIBitmap
0x140847420 - EnumFontFamiliesW
0x140847428 - GetTextCharsetInfo
0x140847430 - RealizePalette
0x140847438 - SetPixel
0x140847440 - CreateEllipticRgn
0x140847448 - Ellipse
0x140847450 - CreatePolygonRgn
0x140847458 - Polygon
0x140847460 - Polyline
0x140847468 - GetTextAlign
0x140847470 - GetViewportOrgEx
0x140847478 - OffsetRgn
0x140847480 - GetRgnBox
0x140847488 - CreatePalette
0x140847490 - GetNearestPaletteIndex
0x140847498 - GetPaletteEntries
0x1408474a0 - GetSystemPaletteEntries
0x1408474a8 - CreateRoundRectRgn
0x1408474b0 - EnumFontFamiliesExW
0x1408474b8 - EndDoc
0x1408474c0 - StartPage
0x1408474c8 - EndPage
0x1408474d0 - AbortDoc
0x1408474d8 - SetAbortProc
0x1408474e0 - FillRgn
0x1408474e8 - FrameRgn
0x1408474f0 - GetBoundsRect
0x1408474f8 - PtInRegion
0x140847500 - ExtFloodFill
0x140847508 - SetPaletteEntries
0x140847510 - GetWindowOrgEx
0x140847518 - SetPixelV
0x140847520 - GetROP2
0x140847528 - GetBkMode
0x140847530 - GetNearestColor
0x140847538 - GetPolyFillMode
0x140847540 - GetTextFaceW
0x140847548 - SaveDC
0x140847550 - RestoreDC
0x140847558 - PlayMetaFile
0x140847560 - LineTo
0x140847568 - IntersectClipRect
0x140847570 - GetViewportExtEx
0x140847578 - GetWindowExtEx
0x140847580 - GetPixel
0x140847588 - GetObjectType
0x140847590 - GetCurrentPositionEx
0x140847598 - GetClipBox
0x1408475a0 - ExcludeClipRect
0x1408475a8 - CreatePatternBrush
0x1408475b0 - CreateHatchBrush
0x1408475b8 - CreateDCW
0x1408475c0 - DeleteDC
0x1408475c8 - CopyMetaFileW
0x1408475d0 - RoundRect
0x1408475d8 - CreateEnhMetaFileW
0x1408475e0 - GetDCOrgEx
0x1408475e8 - GetMetaFileW
0x1408475f0 - CloseEnhMetaFile
0x1408475f8 - ExtCreatePen
0x140847600 - DeleteEnhMetaFile
0x140847608 - GetEnhMetaFileW
0x140847610 - PlayEnhMetaFile
0x140847618 - GetTextCharset
0x140847620 - CreateEllipticRgnIndirect
库 MSIMG32.dll:
0x140847f20 - TransparentBlt
0x140847f28 - AlphaBlend
库 WINSPOOL.DRV:
0x140848b80 - DocumentPropertiesW
0x140848b88 - ClosePrinter
0x140848b90 - OpenPrinterW
库 SHELL32.dll:
0x1408480b0 - SHAppBarMessage
0x1408480b8 - SHGetDesktopFolder
0x1408480c0 - SHBrowseForFolderW
0x1408480c8 - SHGetSpecialFolderLocation
0x1408480d0 - SHGetPathFromIDListW
0x1408480d8 - CommandLineToArgvW
0x1408480e0 - SHGetMalloc
0x1408480e8 - Shell_NotifyIconW
0x1408480f0 - None
0x1408480f8 - SHEmptyRecycleBinW
0x140848100 - SHAddToRecentDocs
0x140848108 - DragFinish
0x140848110 - None
0x140848118 - SHFileOperationW
0x140848120 - DragQueryFileW
0x140848128 - SHCreateItemFromParsingName
0x140848130 - DragAcceptFiles
0x140848138 - None
0x140848140 - ExtractIconExW
0x140848148 - SHGetKnownFolderPath
0x140848150 - ShellExecuteExW
0x140848158 - ShellExecuteW
0x140848160 - SHGetFileInfoW
0x140848168 - ExtractIconW
0x140848170 - SHGetFolderPathW
库 COMCTL32.dll:
0x1408471c0 - _TrackMouseEvent
0x1408471c8 - ImageList_SetImageCount
0x1408471d0 - ImageList_GetIcon
0x1408471d8 - ImageList_ReplaceIcon
0x1408471e0 - ImageList_Remove
0x1408471e8 - ImageList_GetImageCount
0x1408471f0 - None
0x1408471f8 - ImageList_AddMasked
0x140847200 - ImageList_Duplicate
0x140847208 - ImageList_GetImageInfo
库 UxTheme.dll:
0x140848ac0 - GetWindowTheme
0x140848ac8 - GetThemeSysColor
0x140848ad0 - GetCurrentThemeName
0x140848ad8 - GetThemeColor
0x140848ae0 - DrawThemeText
0x140848ae8 - DrawThemeParentBackground
0x140848af0 - IsAppThemed
0x140848af8 - IsThemeBackgroundPartiallyTransparent
0x140848b00 - GetThemePartSize
0x140848b08 - DrawThemeBackground
0x140848b10 - CloseThemeData
0x140848b18 - OpenThemeData
库 ole32.dll:
0x140848ca8 - OleTranslateAccelerator
0x140848cb0 - OleLockRunning
0x140848cb8 - RevokeDragDrop
0x140848cc0 - RegisterDragDrop
0x140848cc8 - CoLockObjectExternal
0x140848cd0 - OleGetClipboard
0x140848cd8 - DoDragDrop
0x140848ce0 - CoRegisterMessageFilter
0x140848ce8 - OleIsCurrentClipboard
0x140848cf0 - OleFlushClipboard
0x140848cf8 - CoRevokeClassObject
0x140848d00 - StgOpenStorageOnILockBytes
0x140848d08 - CoGetClassObject
0x140848d10 - OleDestroyMenuDescriptor
0x140848d18 - OleCreateMenuDescriptor
0x140848d20 - CreateILockBytesOnHGlobal
0x140848d28 - OleLoadFromStream
0x140848d30 - StgCreateDocfileOnILockBytes
0x140848d38 - CoDisconnectObject
0x140848d40 - CLSIDFromProgID
0x140848d48 - OleUninitialize
0x140848d50 - OleInitialize
0x140848d58 - CoFreeUnusedLibraries
0x140848d60 - CoCreateGuid
0x140848d68 - OleSaveToStream
0x140848d70 - IsAccelerator
0x140848d78 - ReleaseStgMedium
0x140848d80 - OleDuplicateData
0x140848d88 - CoTaskMemAlloc
0x140848d90 - CreateStreamOnHGlobal
0x140848d98 - CoTaskMemFree
0x140848da0 - OleRun
0x140848da8 - CLSIDFromString
0x140848db0 - CoInitialize
0x140848db8 - CoInitializeEx
0x140848dc0 - CoCreateInstance
0x140848dc8 - CoUninitialize
0x140848dd0 - WriteClassStm
库 OLEAUT32.dll:
0x140847f58 - VarDiv
0x140847f60 - VarBstrFromR8
0x140847f68 - VarR8FromStr
0x140847f70 - VarMul
0x140847f78 - GetErrorInfo
0x140847f80 - VarCyFromStr
0x140847f88 - VarI4FromStr
0x140847f90 - LoadTypeLib
0x140847f98 - OleCreatePictureIndirect
0x140847fa0 - CreateErrorInfo
0x140847fa8 - VariantTimeToSystemTime
0x140847fb0 - SystemTimeToVariantTime
0x140847fb8 - VarBstrFromDate
0x140847fc0 - SysFreeString
0x140847fc8 - VariantClear
0x140847fd0 - SysAllocString
0x140847fd8 - SysStringByteLen
0x140847fe0 - SysAllocStringByteLen
0x140847fe8 - VariantCopy
0x140847ff0 - VariantInit
0x140847ff8 - VarDateFromStr
0x140848000 - OleLoadPicture
0x140848008 - SysAllocStringLen
0x140848010 - VariantChangeType
0x140848018 - OleCreateFontIndirect
0x140848020 - SysStringLen
0x140848028 - SafeArrayDestroy
库 oledlg.dll:
0x140848de0 - OleUIBusyW
库 urlmon.dll:
0x140848df0 - URLDownloadToFileW
库 gdiplus.dll:
0x140848bd0 - GdipDeleteGraphics
0x140848bd8 - GdipGetImageWidth
0x140848be0 - GdipDisposeImage
0x140848be8 - GdipFree
0x140848bf0 - GdipCloneImage
0x140848bf8 - GdipDrawImageI
0x140848c00 - GdipAlloc
0x140848c08 - GdipGetImageHeight
0x140848c10 - GdipGetImagePixelFormat
0x140848c18 - GdipGetImagePaletteSize
0x140848c20 - GdipGetImagePalette
0x140848c28 - GdipCreateBitmapFromFile
0x140848c30 - GdipCreateBitmapFromScan0
0x140848c38 - GdipBitmapLockBits
0x140848c40 - GdipBitmapUnlockBits
0x140848c48 - GdiplusStartup
0x140848c50 - GdiplusShutdown
0x140848c58 - GdipDrawImageRectI
0x140848c60 - GdipSetInterpolationMode
0x140848c68 - GdipCreateFromHDC
0x140848c70 - GdipCreateBitmapFromHBITMAP
0x140848c78 - GdipGetImageGraphicsContext
0x140848c80 - GdipCreateBitmapFromStream
库 RstrtMgr.DLL:
0x140848078 - RmRegisterResources
0x140848080 - RmGetList
0x140848088 - RmStartSession
0x140848090 - RmEndSession
库 SETUPAPI.dll:
0x1408480a0 - InstallHinfSectionW
库 WINTRUST.dll:
0x140848ba0 - WinVerifyTrust
库 VERSION.dll:
0x140848b28 - GetFileVersionInfoSizeW
0x140848b30 - GetFileVersionInfoW
0x140848b38 - VerQueryValueW
库 OLEACC.dll:
0x140847f38 - CreateStdAccessibleObject
0x140847f40 - LresultFromObject
0x140847f48 - AccessibleObjectFromWindow
库 IMM32.dll:
0x140847630 - ImmGetContext
0x140847638 - ImmGetOpenStatus
0x140847640 - ImmReleaseContext
库 WINMM.dll:
0x140848b70 - PlaySoundW
库 RPCRT4.dll:
0x140848058 - UuidToStringW
0x140848060 - RpcStringFreeW
0x140848068 - UuidCreate

投放文件

无信息

行为分析

互斥量(Mutexes)
  • Local\RstrMgr3887CAB8-533F-4C85-B0DC-3E5639F8D511
  • Local\RstrMgr-3887CAB8-533F-4C85-B0DC-3E5639F8D511-Session0000
  • Local\RevoUninstallerProPort}
  • Local\MSCTF.Asm.MutexDefault1
执行的命令 无信息
创建的服务 无信息
启动的服务 无信息

进程

RevoUnPro.exe PID: 2736, 上一级进程 PID: 2296

访问的文件
  • C:\Users\test\AppData\Local\Temp\api-ms-win-core-localization-l1-2-1.DLL
  • C:\Windows\sysnative\api-ms-win-core-localization-l1-2-1.DLL
  • C:\Windows\system\api-ms-win-core-localization-l1-2-1.DLL
  • C:\Windows\api-ms-win-core-localization-l1-2-1.DLL
  • C:\ProgramData\Oracle\Java\javapath\api-ms-win-core-localization-l1-2-1.DLL
  • C:\Windows\sysnative\wbem\api-ms-win-core-localization-l1-2-1.DLL
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\api-ms-win-core-localization-l1-2-1.DLL
  • C:\Program Files (x86)\WinRAR\api-ms-win-core-localization-l1-2-1.DLL
  • C:\Users\test\AppData\Local\settings.ini
  • \Device\KsecDD
  • C:\Users\test\AppData\Local\Temp\RevoUnPro.exe.Local\
  • C:\Windows\winsxs\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_zh-cn_6ff606562acb8ef5
  • C:\Users\test\AppData\Local\Temp\RevoUnPro.exe
  • C:\Users\test\AppData\Local\Temp\RevoUnPro.exe.Config
  • C:\Windows\winsxs\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3
  • C:\Windows\winsxs\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\COMCTL32.dll.mui
  • C:\Users\test\AppData\Local\Temp\RevoUnPro.exe.3.Manifest
  • C:\Windows\Globalization\Sorting\sortdefault.nls
  • C:\
  • C:\Users\test\AppData\Local\LicenseAgreement.txt
  • C:\Users\test\AppData\Local\lang\*.ini
  • C:\Users\test\AppData\Local\Data\TEST-PC_test_2280033686-3172497658-3481507381-1000
  • C:\Users\
  • C:\Users\test\
  • C:\Users\test\AppData\
  • C:\Users\test\AppData\Local\
  • C:\Users\test\AppData\Local\Data\
  • C:\Users\test\AppData\Local\Temp\api-ms-win-appmodel-runtime-l1-1-1.DLL
  • C:\Users\test\AppData\Local\lang\english.ini
  • C:\Users\test\AppData\Local\Data\TEST-PC_test_2280033686-3172497658-3481507381-1000\logFile.vslog
  • C:\Users\test\AppData\Local\Temp\RevoUnProCHS.dll
  • C:\Users\test\AppData\Local\Temp\RevoUnProCHS.dll.DLL
  • C:\Users\test\AppData\Local\Temp\RevoUnProENU.dll
  • C:\Users\test\AppData\Local\Temp\RevoUnProENU.dll.DLL
  • C:\Users\test\AppData\Local\Temp\RevoUnProLOC.dll
  • C:\Users\test\AppData\Local\Temp\RevoUnProLOC.dll.DLL
  • C:\Users\test\AppData\Local\Data\TEST-PC_test_2280033686-3172497658-3481507381-1000\data\onrestart.dat
  • C:\Users\test\AppData\Local\license.dat
  • C:\Windows\Fonts\staticcache.dat
读取的文件
  • \Device\KsecDD
  • C:\Users\test\AppData\Local\Temp\RevoUnPro.exe
  • C:\Users\test\AppData\Local\Temp\RevoUnPro.exe.Config
  • C:\Windows\winsxs\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\COMCTL32.dll.mui
  • C:\Users\test\AppData\Local\Temp\RevoUnPro.exe.3.Manifest
  • C:\Windows\Globalization\Sorting\sortdefault.nls
  • C:\Users\test\AppData\Local\LicenseAgreement.txt
  • C:\Users\test\AppData\Local\settings.ini
  • C:\Users\test\AppData\Local\Temp\api-ms-win-appmodel-runtime-l1-1-1.DLL
  • C:\Users\test\AppData\Local\license.dat
  • C:\Windows\Fonts\staticcache.dat
修改的文件
  • C:\Users\test\AppData\Local\settings.ini
  • C:\Users\test\AppData\Local\Data\TEST-PC_test_2280033686-3172497658-3481507381-1000\logFile.vslog
删除的文件 无信息
注册表键
  • HKEY_CURRENT_USER
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragMinDist
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragDelay
  • HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledProcesses\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\AB6503A8
  • HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledSessions\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Sequence
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetConnectDisconnect
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRecentDocsHistory
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Network
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000804
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\RevoUnPro.exe
  • HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}\Enable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3FC47A08-E5C9-4BCA-A2C7-BC9A282AED14}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Language Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Layout Hotkey
  • HKEY_CURRENT_USER\Software\Microsoft\CTF\DirectSwitchHotkeys
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\EnableAnchorContext
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\KnownClasses
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\\xe5\xae\x8b\xe4\xbd\x93
  • HKEY_CURRENT_USER\Software\Microsoft\CTF\LayoutIcon\0804\00000804
  • HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
  • HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane16
读取的注册表键
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragMinDist
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragDelay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\AB6503A8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetConnectDisconnect
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRecentDocsHistory
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000804
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}\Enable
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Language Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Layout Hotkey
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\EnableAnchorContext
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\\xe5\xae\x8b\xe4\xbd\x93
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane16
修改的注册表键
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Sequence
删除的注册表键 无信息
API解析
  • kernel32.dll.LCMapStringEx
  • kernel32.dll.InitializeConditionVariable
  • kernel32.dll.SleepConditionVariableCS
  • kernel32.dll.WakeAllConditionVariable
  • kernel32.dll.FlsAlloc
  • kernel32.dll.FlsFree
  • kernel32.dll.FlsGetValue
  • kernel32.dll.FlsSetValue
  • kernel32.dll.InitializeCriticalSectionEx
  • kernel32.dll.InitOnceExecuteOnce
  • kernel32.dll.CreateEventExW
  • kernel32.dll.CreateSemaphoreW
  • kernel32.dll.CreateSemaphoreExW
  • kernel32.dll.CreateThreadpoolTimer
  • kernel32.dll.SetThreadpoolTimer
  • kernel32.dll.WaitForThreadpoolTimerCallbacks
  • kernel32.dll.CloseThreadpoolTimer
  • kernel32.dll.CreateThreadpoolWait
  • kernel32.dll.SetThreadpoolWait
  • kernel32.dll.CloseThreadpoolWait
  • kernel32.dll.FlushProcessWriteBuffers
  • kernel32.dll.FreeLibraryWhenCallbackReturns
  • kernel32.dll.GetCurrentProcessorNumber
  • kernel32.dll.CreateSymbolicLinkW
  • kernel32.dll.GetTickCount64
  • kernel32.dll.GetFileInformationByHandleEx
  • kernel32.dll.SetFileInformationByHandle
  • kernel32.dll.WakeConditionVariable
  • kernel32.dll.InitializeSRWLock
  • kernel32.dll.AcquireSRWLockExclusive
  • kernel32.dll.TryAcquireSRWLockExclusive
  • kernel32.dll.ReleaseSRWLockExclusive
  • kernel32.dll.SleepConditionVariableSRW
  • kernel32.dll.CreateThreadpoolWork
  • kernel32.dll.SubmitThreadpoolWork
  • kernel32.dll.CloseThreadpoolWork
  • kernel32.dll.CompareStringEx
  • kernel32.dll.GetLocaleInfoEx
  • comctl32.dll.DllGetVersion
  • uxtheme.dll.OpenThemeData
  • uxtheme.dll.OpenThemeDataEx
  • uxtheme.dll.CloseThemeData
  • uxtheme.dll.DrawThemeBackground
  • uxtheme.dll.DrawThemeText
  • uxtheme.dll.DrawThemeTextEx
  • uxtheme.dll.GetThemeBackgroundContentRect
  • uxtheme.dll.GetThemeBackgroundExtent
  • uxtheme.dll.GetThemePartSize
  • uxtheme.dll.GetThemeTextExtent
  • uxtheme.dll.GetThemeTextMetrics
  • uxtheme.dll.GetThemeBackgroundRegion
  • uxtheme.dll.HitTestThemeBackground
  • uxtheme.dll.DrawThemeEdge
  • uxtheme.dll.DrawThemeIcon
  • uxtheme.dll.IsThemePartDefined
  • uxtheme.dll.IsThemeBackgroundPartiallyTransparent
  • uxtheme.dll.GetThemeColor
  • uxtheme.dll.GetThemeMetric
  • uxtheme.dll.GetThemeString
  • uxtheme.dll.GetThemeBool
  • uxtheme.dll.GetThemeInt
  • uxtheme.dll.GetThemeEnumValue
  • uxtheme.dll.GetThemePosition
  • uxtheme.dll.GetThemeFont
  • uxtheme.dll.GetThemeRect
  • uxtheme.dll.GetThemeMargins
  • uxtheme.dll.GetThemeIntList
  • uxtheme.dll.GetThemePropertyOrigin
  • uxtheme.dll.SetWindowTheme
  • uxtheme.dll.GetThemeFilename
  • uxtheme.dll.GetThemeSysColor
  • uxtheme.dll.GetThemeSysColorBrush
  • uxtheme.dll.GetThemeSysBool
  • uxtheme.dll.GetThemeSysSize
  • uxtheme.dll.GetThemeSysFont
  • uxtheme.dll.GetThemeSysString
  • uxtheme.dll.GetThemeSysInt
  • uxtheme.dll.IsThemeActive
  • uxtheme.dll.IsAppThemed
  • uxtheme.dll.GetWindowTheme
  • uxtheme.dll.EnableThemeDialogTexture
  • uxtheme.dll.IsThemeDialogTextureEnabled
  • uxtheme.dll.GetThemeAppProperties
  • uxtheme.dll.SetThemeAppProperties
  • uxtheme.dll.GetCurrentThemeName
  • uxtheme.dll.GetThemeDocumentationProperty
  • uxtheme.dll.DrawThemeParentBackground
  • uxtheme.dll.EnableTheming
  • uxtheme.dll.DrawThemeBackgroundEx
  • dwmapi.dll.DwmDefWindowProc
  • dwmapi.dll.DwmEnableBlurBehindWindow
  • dwmapi.dll.DwmEnableComposition
  • dwmapi.dll.DwmEnableMMCSS
  • dwmapi.dll.DwmExtendFrameIntoClientArea
  • dwmapi.dll.DwmGetColorizationColor
  • dwmapi.dll.DwmGetCompositionTimingInfo
  • dwmapi.dll.DwmGetWindowAttribute
  • dwmapi.dll.DwmIsCompositionEnabled
  • dwmapi.dll.DwmModifyPreviousDxFrameDuration
  • dwmapi.dll.DwmQueryThumbnailSourceSize
  • dwmapi.dll.DwmRegisterThumbnail
  • dwmapi.dll.DwmSetDxFrameDuration
  • dwmapi.dll.DwmSetPresentParameters
  • dwmapi.dll.DwmSetWindowAttribute
  • dwmapi.dll.DwmUnregisterThumbnail
  • dwmapi.dll.DwmUpdateThumbnailProperties
  • msimg32.dll.GradientFill
  • msimg32.dll.AlphaBlend
  • msimg32.dll.TransparentBlt
  • user32.dll.AnimateWindow
  • user32.dll.SetLayeredWindowAttributes
  • user32.dll.UpdateLayeredWindow
  • user32.dll.PrintWindow
  • shlwapi.dll.SHAutoComplete
  • cryptbase.dll.SystemFunction036
  • bcryptprimitives.dll.GetHashInterface
  • ntdll.dll.RtlGetVersion
  • comctl32.dll.InitCommonControlsEx
  • comctl32.dll.RegisterClassNameW
  • kernel32.dll.SortGetHandle
  • kernel32.dll.SortCloseHandle
  • imm32.dll.ImmGetContext
  • imm32.dll.ImmReleaseContext
  • imm32.dll.ImmAssociateContext
  • imm32.dll.ImmIsIME
  • user32.dll.GetSystemMetrics
  • user32.dll.MonitorFromWindow
  • user32.dll.MonitorFromRect
  • user32.dll.MonitorFromPoint
  • user32.dll.EnumDisplayMonitors
  • user32.dll.EnumDisplayDevicesW
  • user32.dll.GetMonitorInfoW
  • gdi32.dll.GetCurrentObject
  • ole32.dll.CoInitializeEx
  • ole32.dll.CoUninitialize
  • ole32.dll.CoRegisterInitializeSpy
  • ole32.dll.CoRevokeInitializeSpy
  • imm32.dll.ImmLockIMC
  • oleaut32.dll.SysAllocString
  • oleaut32.dll.SysStringLen
  • oleaut32.dll.SysFreeString
  • oleaut32.dll.#500
  • sechost.dll.LookupAccountNameLocalW
  • api-ms-win-appmodel-runtime-l1-1-1.dll.GetCurrentPackageId
  • user32.dll.GetWindowInfo
  • user32.dll.GetAncestor
  • user32.dll.GetMonitorInfoA
  • user32.dll.EnumDisplayDevicesA
  • gdi32.dll.ExtTextOutW
  • gdi32.dll.GdiIsMetaPrintDC
  • windowscodecs.dll.DllGetClassObject
  • kernel32.dll.WerRegisterMemoryBlock
  • kernel32.dll.GetThreadPreferredUILanguages
  • gdi32.dll.GetLayout
  • gdi32.dll.GdiRealizationInfo
  • gdi32.dll.FontIsLinked
  • advapi32.dll.RegOpenKeyExW
  • advapi32.dll.RegQueryInfoKeyW
  • gdi32.dll.GetTextFaceAliasW
  • advapi32.dll.RegEnumValueW
  • advapi32.dll.RegCloseKey
  • advapi32.dll.RegQueryValueExW
  • advapi32.dll.RegQueryValueExA
  • advapi32.dll.RegEnumKeyExW
  • gdi32.dll.GetTextExtentExPointWPri
  • imm32.dll.ImmUnlockIMC
  • imm32.dll.ImmSetCompositionFontW
  • imm32.dll.ImmGetCompositionWindow
  • imm32.dll.ImmSetCompositionWindow
  • uxtheme.dll.BufferedPaintInit
  • uxtheme.dll.BeginBufferedPaint
  • uxtheme.dll.EndBufferedPaint