Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

MITRE ATT&CK™ Techniques Detection

This report has 7 indicators that were mapped to 8 attack techniques and 6 tactics. View all details

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Suspicious Indicators 9

  • Anti-Reverse Engineering
  • General
  • Installation/Persistance
  • Remote Access Related
  • Unusual Characteristics
    • Imports suspicious APIs
      details
      GetFileAttributesW
      UnhandledExceptionFilter
      FindResourceExW
      OutputDebugStringW
      GetModuleFileNameW
      IsDebuggerPresent
      LoadLibraryExA
      LoadLibraryExW
      TerminateProcess
      GetModuleHandleExW
      LoadLibraryW
      VirtualProtect
      GetStartupInfoW
      CreateDirectoryW
      DeleteFileW
      GetTempFileNameW
      WriteFile
      FindNextFileW
      FindFirstFileExW
      GetProcAddress
      CreateFileW
      FindResourceW
      LockResource
      GetCommandLineW
      GetCommandLineA
      GetModuleHandleW
      GetTempPathW
      CreateProcessW
      VirtualAlloc
      source
      Static Parser
      relevance
      1/10
    • Installs hooks/patches the running process
      details
      "Setup.exe" wrote bytes "c0dff7761cf9f676ccf8f6760d64f87600000000c011a27400000000fc3ea27400000000e013a274000000009457877425e0f776c6e0f77600000000bc6a867400000000cf31a2740000000093198774000000002c32a27400000000" to virtual address "0x75401000" (part of module "NSI.DLL")
      "Setup.exe" wrote bytes "d83a8174" to virtual address "0x748201E0" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "b4368174" to virtual address "0x74820200" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "b4360200" to virtual address "0x74814EA4" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "b4368174" to virtual address "0x748201E4" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "b4360200" to virtual address "0x74814D68" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "7111ad007a3bac00ab8b02007f950200fc8c0200729602006cc805001ecda9007d26a900" to virtual address "0x765007E4" (part of module "USER32.DLL")
      "Setup.exe" wrote bytes "68130000" to virtual address "0x74B41680" (part of module "WS2_32.DLL")
      "Setup.exe" wrote bytes "b81015a873ffe0" to virtual address "0x748136B4" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "d83a8174" to virtual address "0x74820274" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "a011a873" to virtual address "0x74FCE324" (part of module "WININET.DLL")
      "Setup.exe" wrote bytes "b89012a873ffe0" to virtual address "0x74813AD8" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "d83a0200" to virtual address "0x74814E38" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "d83a0200" to virtual address "0x74814D78" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "d83a8174" to virtual address "0x74820258" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "b4368174" to virtual address "0x74820278" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "b88011a873ffe0" to virtual address "0x74B41368" (part of module "WS2_32.DLL")
      "Setup.exe" wrote bytes "b4368174" to virtual address "0x7482025C" (part of module "SSPICLI.DLL")
      "Setup.exe" wrote bytes "d83a8174" to virtual address "0x748201FC" (part of module "SSPICLI.DLL")
      source
      Hook Detection
      relevance
      10/10
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads information about supported languages
      details
      "Setup.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\LOCALE"; Key: "00000409")
      source
      Registry Access
      relevance
      3/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • Hiding 2 Suspicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Informative 8

  • External Systems
  • General
    • Contains PDB pathways
      details
      "D:\BuildAgent\work\acd6e4e05bdc1e8e\src\Setup\bin\Release\Setup.pdb"
      source
      File/Memory
      relevance
      1/10
    • The input sample is signed with a certificate
      details
      The input sample is signed with a certificate issued by "CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US" (SHA1: 92:C1:58:8E:85:AF:22:01:CE:79:15:E8:53:8B:49:2F:60:5B:80:C6; see report for more information)
      The input sample is signed with a certificate issued by "CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US" (SHA1: 1B:9B:5E:C6:A6:A4:DC:31:C1:08:6E:2F:4B:42:0E:CA:63:12:0B:91; see report for more information)
      source
      Certificate Data
      relevance
      10/10
      ATT&CK ID
      T1116 (Show technique in the MITRE ATT&CK™ matrix)
  • Installation/Persistance
    • Connects to LPC ports
      details
      "Setup.exe" connecting to "\ThemeApiPort"
      source
      API Call
      relevance
      1/10
    • Touches files in the Windows directory
      details
      "Setup.exe" touched file "%WINDIR%\SysWOW64\en-US\msctf.dll.mui"
      "Setup.exe" touched file "%WINDIR%\AppPatch\sysmain.sdb"
      "Setup.exe" touched file "%WINDIR%\AppPatch\AcGenral.dll"
      "Setup.exe" touched file "%WINDIR%\Globalization\Sorting\SortDefault.nls"
      "Setup.exe" touched file "%WINDIR%\Fonts\StaticCache.dat"
      source
      API Call
      relevance
      7/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Heuristic match: "$BN*F_.tn"
      Pattern match: "www.digicert.com1$0"
      Pattern match: "www.digicert.com110/"
      Pattern match: "http://ocsp.digicert.com0C"
      Pattern match: "cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0"
      Pattern match: "crl4.digicert.com/DigiCertAssuredIDRootCA.crl0"
      Pattern match: "crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O"
      Pattern match: "https://www.digicert.com/CPS0"
      Pattern match: "http://crl3.digicert.com/sha2-assured-cs-g1.crl05"
      Pattern match: "http://crl4.digicert.com/sha2-assured-cs-g1.crl0L"
      Pattern match: "http://ocsp.digicert.com0N"
      Pattern match: "cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0"
      Pattern match: "http://www.techsmith.com0"
      Pattern match: "http://crl3.digicert.com/sha2-assured-ts.crl02"
      Pattern match: "http://crl4.digicert.com/sha2-assured-ts.crl0"
      Pattern match: "http://ocsp.digicert.com0O"
      Pattern match: "cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0"
      Pattern match: "crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P"
      Pattern match: "http://go.microsoft.com/fwlink/?LinkId=397707-http://go.microsoft.com/fwlink/?LinkId=780596"
      Pattern match: "http://go.microsoft.com/fwlink/?LinkId=825298"
      source
      File/Memory
      relevance
      10/10
  • System Security
  • Unusual Characteristics

File Details

All Details:

Setup.exe

Filename
Setup.exe
Size
14MiB (15145056 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows
Architecture
WINDOWS
SHA256
5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03Copy SHA256 to clipboard
MD5
fb92d09ddd251d7440f0f55824009592Copy MD5 to clipboard
SHA1
f078ca9260c000e361351ae0b74cfd96de3d69f8Copy SHA1 to clipboard
ssdeep
393216:D3dy+Gq3qPfdbD8TYpvD3Jf7TJH1eoi+I+gOpDV:pltydHfvDZDF1INDY Copy ssdeep to clipboard
imphash
101de88f30689a9ad136d1ecd5e1a903 Copy imphash to clipboard
authentihash
ddb0a23eb4c8002e5906ce1041d8d041b5b39b643c1b83940da5b5c84896ba67 Copy authentihash to clipboard
Compiler/Packer
VC8 -> Microsoft Corporation
PDB Timestamp
04/30/2020 15:04:36 (UTC)
PDB Pathway
D:\BuildAgent\work\acd6e4e05bdc1e8e\src\Setup\bin\Release\Setup.pdb
PDB GUID
73489F487DE34FB0992C4A139510986D

Resources

Language
ENGLISH
Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Version Info

LegalCopyright
Copyright 2017 TechSmith. All rights reserved.
InternalName
Setup.exe
FileVersion
1.1.14.517
CompanyName
TechSmith Corporation
SquirrelAwareVersion
1
ProductName
TechSmith Capture
ProductVersion
1.1.14.517
FileDescription
TechSmith Capture
OriginalFilename
Setup.exe
Translation
0x0409 0x04b0

Classification (TrID)

  • 72.3% (.EXE) Win64 Executable (generic)
  • 11.8% (.EXE) Win32 Executable (generic)
  • 5.3% (.EXE) OS/2 Executable (generic)
  • 5.2% (.EXE) Generic Win/DOS Executable
  • 5.2% (.EXE) DOS Executable Generic

File Metadata


  • 1 Unknown Resource Files (build: 0)
  • 7 .BAS Files compiled with C2.EXE 5.0 (Visual Basic 6) (build: 24215)
  • 11 .LIB Files generated with LIB.EXE 11.00 (Visual Studio 2012) (build: 65501)
  • 1 .C Files (converted from .NET IL) compiled with CVTCIL.EXE 17.00 (Visual Studio 2012) (build: 65501)
  • 66 .OBJ Files (OMF) linked with LINK.EXE 6.00 (Visual Studio 6) (build: 24123)
  • 2 .C Files compiled with CL.EXE 17.00 (Visual Studio 2012) (build: 65501)
  • 3 .OBJ Files (OMF) linked with LINK.EXE 6.00 (Visual Studio 6) (build: 23013)
  • 36 .OBJ Files (COFF) linked with LINK.EXE 6.00 (Visual Studio 6) (build: 24123)
  • 21 .OBJ Files (OMF) linked with LINK.EXE 5.10 (Visual Studio 5) (build: 24123)
  • File contains Visual Basic code
  • File is the product of a small codebase (7 files)

File Sections

File Resources

File Imports

InitCommonControlsEx
PrintDlgW
AbortDoc
EndDoc
EndPage
GetDeviceCaps
StartDocW
StartPage
CloseHandle
CompareStringW
CreateDirectoryW
CreateEventW
CreateFileW
CreateProcessW
DecodePointer
DeleteCriticalSection
DeleteFileW
EncodePointer
EnterCriticalSection
EnumSystemLocalesW
ExitProcess
FindClose
FindFirstFileExW
FindNextFileW
FindResourceExW
FindResourceW
FlushFileBuffers
FlushInstructionCache
FreeEnvironmentStringsW
FreeLibrary
FreeResource
GetACP
GetCommandLineA
GetCommandLineW
GetConsoleCP
GetConsoleMode
GetCPInfo
GetCurrentDirectoryW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetEnvironmentStringsW
GetExitCodeProcess
GetFileAttributesW
GetFileType
GetLastError
GetLocaleInfoW
GetModuleFileNameW
GetModuleHandleExW
GetModuleHandleW
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoW
GetStdHandle
GetStringTypeW
GetSystemDirectoryW
GetSystemInfo
GetSystemTimeAsFileTime
GetTempFileNameW
GetTempPathW
GetUserDefaultLCID
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
InitializeCriticalSectionAndSpinCount
InitializeCriticalSectionEx
InitializeSListHead
InterlockedPopEntrySList
InterlockedPushEntrySList
IsDebuggerPresent
IsProcessorFeaturePresent
IsValidCodePage
IsValidLocale
LCMapStringW
LeaveCriticalSection
LoadLibraryExA
LoadLibraryExW
LoadLibraryW
LoadResource
LocalFileTimeToFileTime
LockResource
lstrcmpiW
lstrlenW
MoveFileW
MulDiv
MultiByteToWideChar
OutputDebugStringW
QueryPerformanceCounter
RaiseException
ReadFile
ResetEvent
RtlUnwind
SetDefaultDllDirectories
SetEnvironmentVariableW
SetEvent
SetFilePointer
SetFilePointerEx
SetFileTime
SetLastError
SetStdHandle
SetUnhandledExceptionFilter
SizeofResource
SystemTimeToFileTime
TerminateProcess
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VerifyVersionInfoW
VerSetConditionMask
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
WaitForSingleObject
WaitForSingleObjectEx
WideCharToMultiByte
WriteConsoleW
WriteFile
PathIsUNCW

File Certificates

Error validating certificate: No signature was present in the subject. (0x800b0100)

Download Certificate File (7.1KiB)
Owner Issuer Validity Hashes (MD5, SHA1)
CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Serial: 409181b5fd5bb66755343b56f955008
10/22/2013 12:00:00
10/22/2028 12:00:00
B6:56:37:6C:3D:2A:CE:BB:A1:88:49:D6:04:36:1B:D5
92:C1:58:8E:85:AF:22:01:CE:79:15:E8:53:8B:49:2F:60:5B:80:C6
CN=TechSmith Corporation, OU=IT, O=TechSmith Corporation, L=Okemos, ST=MI, C=US CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Serial: fefb2a5054f0400c0e442649a7c027f
04/06/2018 00:00:00
04/14/2021 12:00:00
25:65:68:EE:0C:97:E9:75:D5:D5:C0:DB:EF:A1:08:D7
1B:9B:5E:C6:A6:A4:DC:31:C1:08:6E:2F:4B:42:0E:CA:63:12:0B:91

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 1 process in total.

Network Analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

No relevant hosts were contacted.

HTTP Traffic

No relevant HTTP requests were made.

Extracted Strings

All Details:
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!$kA BhF,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!-L`*M3NE+{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!.KXOf&vP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!.Wor[FtO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!15F5/Gk|m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!2*+TT,*2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!4Z,1<Nl1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!7-h7fS=:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!>*pnL$,8Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!^#0b}./r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!^|%6*EOB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!aK"<rk lhk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!H(fJV+H2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!IPQe38p&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!MPPWYy-x{z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!rI!D.).Xr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!S#=\".jf[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!SaB<p`,-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!w1rcDhwG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!{C./,9=}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!}N,Kf/a8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
""jTDDF#*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"%s" --install . %s
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"(R#)RC)R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"-'cS\<I{B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"89,8b&-Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
":#6${vl$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
">LO?j$:<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"]tVZuMZuSZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"`E@TPkyqD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"f+lfVoZt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"JH}08qB)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"Pz!NK't[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"rk%7Er{E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"uoT"wQ<~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"ws{,vt{&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"x#ovd!'M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"y_."y_jD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"ZiK>^!.w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"}h"4m~o=dQ9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#''- ew%T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#+$Xn`[54
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#DAwyzK@G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#e&j^9K<#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#FU>e-Osqpc`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#i4r:{u!x&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#MEZ/#mZ+<AiA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#QIJ.;q0]r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#r.BLoy$^Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#z)iN>IFCVEREnM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$([+b#']gC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$*!%uVLV&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$/EG|Ssx?6v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$7bh6~/Cs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$7INq?wH_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$A:Xj!Y H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$AoQ6>Sse
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$b_1Y:@l4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$BN*F_.tn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$E;dQ>0r-}v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$Ef/q[=u2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$FxE|\duB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$GQ[e.^ZX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$hK/k[>DQ[Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$keTn.^So
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$U%IF)&/%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$w>gi-z:5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$YmEVx5?z'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$ZAA^JNKVWJK^[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$|kNlD^yh,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%$xIH}u5c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%*Ab(dD&F0L*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%+R/UN:Jlp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%1i9.~w=F^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%2rlG~"k7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%6kX@>2c}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%=G&EOHp$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%@sef[@~Qv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%_*}>Sx F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%EOydkz2S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%g767'H()Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%Gp@7*b="s!N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%H~U.83#k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%Iko^}Z_<1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%KIG=p0H]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%lk>sX3wc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%r/Y|zJ,>e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%s\SquirrelSetup.log
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%VGm,VGd!/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%w|P-?Gv,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&#qd811!6c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&&Lk5x-hR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&)?}\n7fl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&**&&&"**
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&.ZM\yAU+l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&AoJ-EE;N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&b@g$#'d[f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&eKf-J#*[e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&gY]{ #v6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&iw^xG,fd,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&RptL"e ~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&SSeSUSuSMSmS]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&Wu6 Pta<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
''S0ftware''t.
Ansi based on Image Processing (screen_1.png)
')>wAgTI#q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'.agK?F:x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'\;JAj/R9NG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'^J#Np);0yyJ32*]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'`N5uekll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'`V9uisdd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'aK!}@jp?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'b8GK$O?Qpy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'Cc3PlWCe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'd$HH2G#K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'E2RLNDlzq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'M8{u$4+Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'MV vW[afV
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'P70|?f0d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'q]+R'64P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'qM90^]_r]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'U'"\byo@=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'u@Ru3~je
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'z/87MT8f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(!U20WvK4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(%^8GxMnr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(''Terms''t
Ansi based on Image Processing (screen_1.png)
((((( H
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(.HCV`abK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(7H/]B5JM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(_e9Nm9+?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(ajw~4p{'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Code Signing CA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Code Signing CA0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Timestamping CA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Timestamping CA0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(E<Vu?/AN9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(Ef5A?7|{*H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(g+(W+(7h(s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(K=w x<|@u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(N;.V*9s-w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(nBo2!r!2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(SU-Hf^lN~T^3yv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(W>BO9HT0,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(|ppdY$]CI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(}&J']Rys>Hj-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(}+'(S*4&L(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(~aOJa>/^p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(~|-Q|foTqj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)/SZ?a_zu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)267ny-AR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)9"t9"t9"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)99h2.f(p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)<]$uk+-sa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)>;2o{B@j+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)]?q59<7>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)]cJo(5->l,u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)^^WI>9V:E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)dQgN_<5U\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)I@/UMx99+v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)llM]M6kC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)q-X}FD]j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)sbq}EQfd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)sW1'.Ths
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)u${mi&9lK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)w/b$BBsC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)z39mImTd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
* Ij,8YV"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*<',EA+;t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*?FhWJ=ZK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*_$oLRy02fJS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*b_u#,Zgz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*dZ}'+33l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*Gg+v}:dB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*IHxndlEu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*J1qcXq w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*R eAi]Lw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*tD _zNyy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*uQZk`-27v)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*yKbe8G8'X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*YWGtbW*d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*{gUS;8s|g-N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+%)o{< }H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+'[5B>5fX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+(V9:u>h[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+-)u.".%q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+5>UAW5}Bh/=N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+5^ '!&^DD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+7/2}duqQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+BO*x P~D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+C4|QwLsE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+KC+L2WO55?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+N"Y %o<z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+p8pEkjTI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+yx`UqBbC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+| xvnce
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,#gR$/><(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,$;!qLDBGJh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,(xrzZfdc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,-fY*Y~K,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,-r.zpUWQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,.#xaY~x)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,.OK@;qz"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,35?h`ha)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,9OJvW%3Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,<'BNjj3<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,=,#-w[fY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,>mab}3fk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,EBKE88<>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,gVaVQVqVIVi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,H80FHGlG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,http://crl3.digicert.com/sha2-assured-ts.crl02
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,http://crl4.digicert.com/sha2-assured-ts.crl0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,jq^Mw(j_Q1]M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,o|rI/Ee6=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,RG;,J_cF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,Wu!2Amj-)U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,Z6D!L1A!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,~hH0"kAo>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-"#0ZEpkp{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
--acceptEULA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
--checkInstall
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
--rerunningWithoutUAC
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-`"ih|{B%esD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-e)nZjyh0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-K8q4qP`!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-MqGk8+9K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-M|f\]mFj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-qcnDg>&>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-rx=q9Pq2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-xN(S4:Z5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-{LMQbDa{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.'hK1E$|/m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.1\?~pHYv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.7(6_Ah7i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.>j[{]9e4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AU_ATL_MODULE70@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AU_Crt_new_delete@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUctype_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIBindStatusCallback@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIRegistrarBase@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIUnknown@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$_Iosb@H@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_ios@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_iostream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_istream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_ostream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CAtlModuleT@VCComModule@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CComObject@VCDownloadProgressCallback@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CComObjectRootEx@VCComMultiThreadModel@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CDialogImpl@VLicenseDialog@@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CDialogImplBaseT@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$ctype@D@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CWindowImplRoot@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Facet_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Generic_error_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Iostream_error_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Locimp@locale@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_System_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_alloc@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_array_new_length@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_cast@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_exception@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAppModule@WTL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAtlException@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAtlModule@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCComModule@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCComObjectRootBase@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCDownloadProgressCallback@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCMessageMap@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCRegObject@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCWindow@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVerror_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVexception@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVfacet@locale@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVfailure@ios_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVios_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVlength_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVLicenseDialog@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVlogic_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVout_of_range@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVruntime_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVsystem_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVtype_info@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XCAA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XIAA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XIAC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XPXA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.Jqu,[ate
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.KLx|`s`Z6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.lKLF"2j?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.Od/0/C#*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.rdata$sxdata
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.rdata$zzzdbg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.U+I8*}FMi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.VCr[.6!{C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.ZtlCAs[}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.}>ayU)M7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.}EcxXd7i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/!5<iIH[HR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/#6~L:nfT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/.Y-J\J@.i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/3:h$0]r4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/4%k54q<}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/5O'Q *|L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/>P*A]J$YP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/[4b|CE$N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/[FSa//>,)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/\]kg~I,n9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/e\GB%U:lKfd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/Gc2LJy6~xm>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/JZd-{8VVK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/Lh_]=<8X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/O__Dhq><
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/passive /norestart /showrmui
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/q /norestart
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/Q^1.}RC1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/sZK% vxx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/txz 'txF0=Rv[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/uy<ZgETO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/VZh'[ZMq*S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/W!%5T#P~c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/~)Sq(fLE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0 0(00080@0H0P0X0`0h0p0x0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0 0@0\0`0h0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0 \insrsid5450611\charrsid5450611 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 \hich\af31506\dbch\af1\loch\f31506 If you are a federal, state, or local government entity in the United States using the Software in your official capacity and legally unable to accept the controlling law, jurisdiction or venue clauses abov\hich\af31506\dbch\af1\loch\f31506 e, then those clauses do not apply to you. For such entities, th}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611 \hich\af31506\dbch\af1\loch\f31506 ese Term}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid6122569 \hich\af31506\dbch\af1\loch\f31506 s}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 \hich\af31506\dbch\af1\loch\f31506 and any action related thereto will be governed by the laws of the}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4596264 \hich\af31506\dbch\af1\loch\f31506 state of your residence}{\rtlch\fcs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0!H =)=]U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0"0,060@0J0T0^0h0r0|0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0(0S0A1K1X1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0)080A0J0V0`0l0v0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0,000H0L0d0h0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0.0S0Z0c0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
00000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000105000000000000}}(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
00060101.00060101
Unicode based on Runtime Data (Setup.exe )
00080>0[0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
000<0\0t0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
000T0o0z0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0123456789abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
02U(ZsM ;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
03a2f2f736368656d61732e6f70656e786d6c666f726d6174732e6f72672f64726177696e676d6c2f323030362f6d61696e22206267313d226c743122207478313d22646b3122206267323d226c743222207478323d22646b322220616363656e74313d22616363656e74312220616363656e74323d22616363656e74322220616363656e74333d22616363656e74332220616363656e74343d22616363656e74342220616363656e74353d22616363656e74352220616363656e74363d22616363656e74362220686c696e6b3d22686c696e6b2220666f6c486c696e6b3d22666f6c486c696e6b222f3e}{\*\latentstyles\lsdstimax377\lsdlockeddef0\lsdsemihiddendef0\lsdunhideuseddef0\lsdqformatdef0\lsdprioritydef99{\lsdlockedexcept \lsdqformat1 \lsdpriority0 \lsdlocked0 Normal;\lsdqformat1 \lsdpriority9 \lsdlocked0 heading 1;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 2;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 3;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 4;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 headin
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
03I,m]}dw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
06B%LSXQ)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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}{\*\colorschememapping 3c3f786d6c2076657273696f6e3d22312e302220656e636f64696e673d225554462d3822207374616e64616c6f6e653d22796573223f3e0d0a3c613a636c724d617020786d6c6e733a613d226874747
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0@1F1\1i1v1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0[ZeLjuoL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0asX5!a.V
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0GE.u{-m@X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0H0O0T0X0\0`0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0M-V3Za+T1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0m}ujRrB\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0nL#vP1n0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0QUaNJWnJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0r28r}>9}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0T0\0s0y0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0v$:} w}07w;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0VH=<1;K gE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1$1(1,10141<1@1D1H1L1T1X1\1d1h1l1p1t1x1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1$1(141<1@1D1H1L1P1X1\1`1d1h1l1p1t1x1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1(10181@1H1P1X1`1h1p1x1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1,1L1T1`1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 101@1P1`1p1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 5}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . General}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 These Terms constitute the entire agreement between TechSmith and you with respect to your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11085252\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 installation and }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\in
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1!1*1/1G1U1a1g1m1y1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1$1,141<1D1L1T1\1d1l1t1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1$181@1H1P1T1\1p1x1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1'1/1@1W1l1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1)171A1K1U1_1i1s1}1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1.1.14.517
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
131022120000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
137814\rsid5450611\rsid5601904\rsid5714386\rsid5720832\rsid5775773\rsid5837616\rsid6058047\rsid6122569\rsid6174592\rsid6632501\rsid7082332\rsid7354077\rsid7354187\rsid7627466\rsid7749450\rsid7817424\rsid7948661\rsid8131540\rsid8144938\rsid8506578\rsid8610391\rsid8789353\rsid8807486\rsid8871654\rsid9115667\rsid9897968\rsid9900988\rsid9979603\rsid10176643\rsid10433060\rsid10682493\rsid10774212\rsid10892907\rsid10958349\rsid11085252\rsid11172127\rsid11234860\rsid11289039\rsid11889931\rsid12025297\rsid12543584\rsid12543969\rsid12651375\rsid12651501\rsid12654085\rsid12725398\rsid12851941\rsid12912122\rsid13128161\rsid13451320\rsid13582732\rsid14777783\rsid14888601\rsid14894889\rsid14944176\rsid14960518\rsid15103542\rsid15597999\rsid16063974\rsid16192326\rsid16412423\rsid16673044\rsid16675394\rsid50044498\rsid103659317\rsid195501096\rsid203449864\rsid221698104\rsid421097521\rsid447375081\rsid449207623\rsid450747203\rsid531496956\rsid577617017\rsid720060862\rsid725722662\rsid736559181\rsid880594011\rsid88448
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or TechSmith created and owned content }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7948661\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or\hich\af31506\dbch\af1\loch\f31506 materials }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 in any material form (including photocopying or storing it in any medium by electronic means) other than in accordance with the limited use license set forth herein.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16678
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1512\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\flomajor\f31513\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\flomajor\f31514\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\flomajor\f31515\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\flomajor\f31516\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fdbmajor\f31518\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fdbmajor\f31519\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fdbmajor\f31521\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fdbmajor\f31522\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fdbmajor\f31523\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fdbmajor\f31524\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fdbmajor\f31525\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fdbmajor\f31526\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fhimajor\f31528\fbidi \fswiss\fcharset238\fprq2 Calibri L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
160107120000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 The }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 is provided by TechSmith Corporation (referred to herein as "TechSmith" or \'93\loch\f31506 \hich\f31506 we\'94\loch\f31506 \hich\f31506 or \'93\loch\f31506 \hich\f31506 us\'94\loch\f31506 ), a Michigan}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12651501\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 corporation}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 whose principal business address is 2405 Woodlake Drive, Ok
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
17nyCVBP`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
180406000000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
191001000000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1<}v BZ+3&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1>z?~7/{K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1@]h18Y(T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1]2sg75<=#~U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1fff~ff;ff?s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1J!7moq ,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1j4m5~5a7l7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1JRj=O@",
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1OA711Ij6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1QfTPL#}F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1SjiA!3,"9DH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1TKu&=@ey
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1uBn2{)p{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1vUQq5Ixp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1|6Aw]D\"8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1~Yow?hZ?-^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2 2$2(24282<2@2D2H2L2P2d2h2l2h4l4p4t4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2 2(20282@2H2P2X2`2h2p2x2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2 202@2P2`2p2t2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2!2+282F2P2Z2d2n2{2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2$2,242<2D2L2T2\2d2l2t2|2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2(282H2`2l2p2t2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2(2H2P2X2d2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2)252E2V2|2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2,#a F6nM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2,Vn2robYbT{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2.393C3R3Z3b3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2/373M3r3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
200731181244Z0+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2017 TechSmith. All rights reserved.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
20200731181244Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
210414120000Z0x1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Suspension, Modification and Termination }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 If you have a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354077\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 n}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account, you may delete o\hich\af31506\dbch\af1\loch\f31506 r download your Content and you may terminate your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12725398\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at any time. Termination of your account shall not result in any refund}{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1021687224\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid628525478\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid111417538\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1406965802\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-274938328\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\lin4320 }{\listlevel\levelnfc23\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 re proprietary Marks of Tec\hich\af31506\dbch\af1\loch\f31506 hSmith and/or the relevant third parties. Except as expressly stated herein, nothing in this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 shall be deemed to confer on any person any license or right on the part of TechSmith or any third party with respect to any such Marks.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 3}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 epiction of minors engaged in sexual conduct;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to forge header\hich\af31506\dbch\af1\loch\f31506 s or otherwise manipulate identifiers in order to disguise the origin of any }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12654085\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 C}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ontent transmitted through the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hic
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
25=2'=!GIM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
261<vh$6q/m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
281022120000Z0r1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2;F~/l$a"|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2=_E>/-}]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2>Y}Vu81sS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2AzY_,<mRU@4WF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2e;x}@2 ~~Qd@q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2fq*V]g2w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2iJ0bmKS!Qca
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2N&v4%;CK3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2pvt<;bdd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2r1mMKB@|DeS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2seG'Ko?qP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2SOEcb@p)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2tXAXUI2${:Fx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2wB.Kz{ug
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2WiWoqWWi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2xX8eaF"N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2x|gS]|s(_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3 3$3(3,3034383
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3$3(383<3L3P3`3d3t3x3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3$3,343<3D3L3T3\3d3l3t3|3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3$4H4S4`4r4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3%3L3T3m3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3+u`bJSn3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3-444>4M4q4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
301017000000Z0L1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
310107120000Z0r1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
359\o0X#*g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
364H4N4b4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3<3H3h3p3|3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3=3R3Y3_3i3r3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3@lW<@|Cp,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3\%bh"O$7r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3\rF)a[o>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3^ICw56|M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3_OS)QAYx;$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3Ai&YZ_(:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3AVt|eq|y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3Csh-h;Ion
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3kyav^qQa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3M&lSeT@%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3wXKGcD:z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3x.Y 6*dyj~6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3{9m]ulf8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3{br!~qrv*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4 4/454<4E4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4"I?3k9^_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4$4,444<4D4L4T4\4d4l4t4|4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4$4,484\4d4l4t4|4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4'5I5a5g5n5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4'@C)w`f|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
40 \hich\af31506\dbch\af1\loch\f31506 and all TechSmith\hich\af31506\dbch\af1\loch\f31506 created and owned content }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3956606 \hich\af31506\dbch\af1\loch\f31506 a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7948661\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 nd materials }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 used by TechSmith in connection with providing the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . You may not publish, distribute, extract, re-utilize, or reproduce any component part or portion of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4044484<4P4T4l4p4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
40`!2@\0R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
43H3~V96E,*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
44LEUeFoJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
47HN_P|}N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
48\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you will be asked to provide a password. }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9897968\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You are }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 responsible for all activities that occur under your password, }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354187\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you shoul\hich\af31506\dbch\af1\loch\f31506 d keep your password confidential. You must notify TechSmith immediately of any unauthorized use of your password or if you believe that your password is no longer confidential. We reserve the right to require you to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid138373\charrsid4927540 \hic
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4>xmsMzRC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4^2v5g7^r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4A1xK58}t~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4C5%&PH:6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4C8aHLl!'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4ELL;G!LGK]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4i&rHE'`-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4IE0/<2"I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4Ix}>I4^!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4j_`2_\&c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4jy+e;^HL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4pIm j0,2~~:I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4Q*WYuF^Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4W5l5u5~5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4|%WbZYu.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4}&fqNNm<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4~!-cb)=3!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5 5(50585@5H5P5X5`5h5p5x5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5 5T5d5p5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5"6/6<6I6`6'7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5#?!Z=heu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5$'(?C@]F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5$5,545<5D5L5T5\5d5l5t5|5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5$G"FTxK)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5&p~3<xN6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5,5054585<5@5T5X5\5x5|5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5,52585?5L5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5.:K=m+q3O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
502\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0302020204030204}Calibri Light;}{\fbimajor\f31503\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\flominor\f31504\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbminor\f31505\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhiminor\f31506\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\fbiminor\f31507\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f44\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\f45\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\f47\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\f48\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\f49\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\f50\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\f51\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\f52\fbidi \froman\fcharset163\fprq2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
50545L5P5h5x5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
51\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 4}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Applicable Law and Jurisdiction}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 These Terms shall be governed by the laws o\hich\af31506\dbch\af1\loch\f31506 f the State of Michigan, U.S.A. to the extent U.S. federal laws are not applicable, without regard to their conflicts of law principles. The application of the United Nations Convention on Contracts for International Sale of Goods is expressly excluded. Y\hich\af31506\dbch\af1\loch\f31506 o\hich\af31506\dbch\af1\loch\f31506 u agree to the exclusive jurisdiction of the C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
53a.js8{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5646?6U6g6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
56dmb<5Q%M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
575L5S5Y5d5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
58))2`H`K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
582\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fbiminor\f31583\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fbiminor\f31584\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fbiminor\f31585\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fbiminor\f31586\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}}{\colortbl;\red0\green0\blue0;\red0\green0\blue255;\red0\green255\blue255;\red0\green255\blue0;\red255\green0\blue255;\red255\green0\blue0;\red255\green255\blue0;\red255\green255\blue255;\red0\green0\blue128;\red0\green128\blue128;\red0\green128\blue0;\red128\green0\blue128;\red128\green0\blue0;\red128\green128\blue0;\red128\green128\blue128;\red192\green192\blue192;\red0\green0\blue0;\red0\green0\blue0;\chyperlink\ctint255\cshade255\red5\green99\blue193;\red43\green87\blue154;\red230\green230\blue230;}{\*\defchp \f31506\fs22 }{\*\defpap \ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 }\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5<Sq@"-KNol
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5=yrh\vB4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5>W"Wf_OuN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5cr7r2A~S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5ed@aW|lC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5jH=q=/Rt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5M@Lprmxu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5MCM]djz}N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5O8oBhJK4kD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5pCjOqC2|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5pT#}ZD}8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5q15yqhh1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5S06*=F0&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5T<\<d<l<t<|<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5t?_n5 ~`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5x}IIm&fqf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5~[~o9E`~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6 64686P6T6l6p6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6 6}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 years or over. We reserve the right to refuse service to anyone for any reason at any time.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree that the information that you provide to us }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 in any}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 registration }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 for the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Softwar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6"6&6*6.62666:6>6B6F6J6e6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6"666I6k6y6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6"7'7,7I7Q7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6$ xonkYh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6$6,646<6D6L6T6\6d6l6t6|6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6$6,646<6D6P6X6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6(7,7074787<7@7D7H7L7P7T7X7\7`7d7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6)IT@h9DW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6*w!warHH:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6+7J7T7e7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
60d"uXKL`X-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
64}s=;={;;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
65s:p? %4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
666B6J6^6x6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
68UK|B\A:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6:"70NyFJhyS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6:0lVHnUX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6;6Y6a6g6x6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith does not control the Content of user accounts and does not have a\hich\af31506\dbch\af1\loch\f31506 ny obligation to monitor such Content for any purpose. You acknowledge that you are solely responsible for all Content and activity that occurs on your user account}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid736771\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 (s).}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par \hich\af31506\dbch\af1\loch\f31506 10}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid108209
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6\xWYJqdI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6a)PQe{T!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6A~*vZ.nN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6G,.1,Wh1O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6gZaMZSoJm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6Is9yH]!f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6lkk0`>Jl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6mmlV-,-5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6pyFcauIk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6qK?v+a[M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6r6]@>tzN@{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6u7R+]2>`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6{+[rfd;oso
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6{D`/:U{;G!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7$7,747<7D7L7T7\7d7l7t7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7%878I8,9s9{9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7)7/7D7J7k7q7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7)8Q8g8w9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7*L-@az(L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7,7074787L7\7`7L=l=t=|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
707<7\7h7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7540 \hich\af31506\dbch\af1\loch\f31506 11}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Disclaimer of Warranty and Limitation of Liabi\hich\af31506\dbch\af1\loch\f31506 lity}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 THE S}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14888601\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , TECHSMITH'S SITES AND ALL RELATED PRODUCTS AND SERVICES ARE PROVIDED BY TECHSMITH "AS IS" WITH NO WARRANTIES WHATSOEVER. ALL EXPRESS, IMPLIED, AND
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
758=8F8T8o8z8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
76dnX7~p,G.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
78,838l8x8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7993\rsid958450067\rsid1018254952\rsid1035661140\rsid1046873575\rsid1082092348\rsid1101734079\rsid1195755230\rsid1294612197\rsid1329400808\rsid1331626663\rsid1342238916\rsid1399273833\rsid1455781361\rsid1465482089\rsid1486834901\rsid1513864136\rsid1696023831\rsid1715051326\rsid1735273986\rsid1756815394\rsid1767115422\rsid1843903307\rsid1919296126\rsid1962672053\rsid2016028142\rsid2031876923}{\mmathPr\mmathFont34\mbrkBin0\mbrkBinSub0\msmallFrac0\mdispDef1\mlMargin0\mrMargin0\mdefJc1\mwrapIndent1440\mintLim0\mnaryLim1}{\info{\author Donahue, Paul}{\operator Crites, Zachary}{\creatim\yr2020\mo3\dy4\hr15\min31}{\revtim\yr2020\mo3\dy4\hr15\min31}{\version2}{\edmins1}{\nofpages5}{\nofwords1763}{\nofchars10051}{\nofcharsws11791}{\vern111}}{\*\xmlnstbl {\xmlns1 http://schemas.microsoft.com/office/word/2003/wordml}}\paperw12240\paperh15840\margl1440\margr1440\margt1440\margb1440\gutter0\ltrsect \widowctrl\ftnbj\aenddoc\trackmoves0\trackformatting1\donotembedsysfont1\relyonvml0\donotembedlingdata0\grfdocevent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7:8`C-&1}s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7:Y|L|C)Y;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7<7B7K7R7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7?LW}2bxK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7\38|N{Gyd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7h7n7u7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7kYMmZR3;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7LiMmCq%n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7M8oL{/M]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7P@eIEQ%Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7rFBF;FNY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7SHELL32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7vse\|,9H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7Wa1*`!C%n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7})4`V-Ct.>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7}+VHk`]6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7~Xa ZNTT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8 8$8*8.84888>8M8T8j8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8 8(80888@8H8P8X8`8h8p8x8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8#8(8.848:8?8E8K8Q8V8\8b8h8m8s8y8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8$8,848<8D8L8T8\8d8l8t8|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8$808P8X8d8l8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8%848=8C8I8~8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
82092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Intellectual \hich\af31506\dbch\af1\loch\f31506 Property Rights}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Unless otherwise stated herein, TechSmith is and shall remain the owner or licens}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid225701\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , as applicable, of all intellectual property rights, including, but not limited to, copyright, patent, and database rights in the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid49275
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 (the \'93\loch\f31506 \hich\f31506 Purpose\'94\loch\f31506 )}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , you grant to TechSmith a non-exclusive, royalty-free license to use, copy, distribute, and display your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 C}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ontent}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 solely as necessary for the Purpose}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10892907\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
84888H8L8T8l8|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8@Ce<kFCe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8a=9uS5%X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8fuU"o{+T2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8GeytV-LY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8GNwYud~=k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8i#g<-B@6^8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8JQ^Zv:H[D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8l1,:&/;;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8mHwfUKp&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8mur1!WK40
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8qs2_U"qE%-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8S18oA<JWc?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8uNfC"MIA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8wuX/)/ySl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8z[LEA+cEe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8ZBBA"UbS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8Zr<Nj<Vb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8~2x!%M(nOI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9 9%9+91979<9B9H9N9S9Y9_9e9j9p9v9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9 9(90989@9H9P9X9`9h9p9x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9$9)9G9P9h9w9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9$9,949<9D9L9T9\9d9l9t9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9$909<9H9T9`9l9x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9${m)$9lK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9'9,9A9t9{9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9(6\T(\T%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9(9L9X9`9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9,90949<9T9d9h9x9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9,?0?4?8?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9-999E9S9c9x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9:9E9J9O9j9t9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9;Q7Z\{,`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9?9[9j9v9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9@?V.u'H)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9];'f~RcP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9C`u99C\t4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9DuY=!{v)<Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9iqahwnI?w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9p?'o1`;Jx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9R!%d\{b9/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9vS8LD`t]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9X'y6Q5s-i#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9y~D}NT\I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :$:(:0:H:X:\:l:p:t:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :(:0:8:@:H:P:X:`:h:p:x:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :,:8:D:P:\:h:t:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :<:G:L:Q:o:y:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:":(:.:4:9:?:E:K:P:V:\:b:g:m:s:y:~:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:):3:8:C:N:b:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:,:4:<:D:L:T:\:d:l:t:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:,:@:H:P:X:\:`:h:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:':0:;:C:a:m:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:):>:O:U:j:z:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:*:/:4:X:d:i:n:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:+:d:r:w:}:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:,#t,eC}z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:-:5:E:V:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:0;8;<;X;`;d;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:4uD:GcK1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:6xESDO4q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:^vlC917~.|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:_Fn7h"s;~W
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:a}l-{:4d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:bhiLT3(c["
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:d|%|--p6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:EDYWSm!{o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:iULTdT~Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:w'KOp%9Qh0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:{p}wm1K[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
; %9)3=:-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
; ;(;0;8;@;H;P;X;`;h;p;x;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;!;%;);-;1;5;9;=;A;E;I;M;Q;U;Y;];a;e;i;m;q;u;y;};
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;!]+]tDR<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;"<=<i<r<}<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;"Kgl_h>kM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;$;,;4;<;D;L;T;\;d;l;t;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;';9;K;];o;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;(;,;@;D;\;`;d;x;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;(;4;@;L;X;d;p;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;)RH[UrVf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;1c%H,65,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;2;D;f;q;v;{;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;4Z& llU=y'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;@Y58xu15
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 3;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 4;\lsdpriority47 \lsdlocked0 List Table 2 Accent 4;\lsdpriority48 \lsdlocked0 List Table 3 Accent 4;\lsdpriority49 \lsdlocked0 List Table 4 Accent 4;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 4;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 4;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 4;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 5;\lsdpriority47 \lsdlocked0 List Table 2 Accent 5;\lsdpriority48 \lsdlocked0 List Table 3 Accent 5;\lsdpriority49 \lsdlocked0 List Table 4 Accent 5;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 5;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 5;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 5;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 6;\lsdpriority47 \lsdlocked0 List Table 2 Accent 6;\lsdpriority48 \lsdlocked0 List Table 3 Accent 6;\lsdpriority49 \lsdlocked0 List Table 4 Accent 6;\lsdprior
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;^EY7D8<U}*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;A;J;P;X;];
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;b82|9zut
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;hv:5k'Mt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;j+;dV:M3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;J<R<m<s<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;o-{08%!a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;v#zr7B>P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;v*w6d<T<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;Xin?>>>xyy9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;xvA -m]MG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
< <(<0<4<<<P<p<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
< <(<0<8<@<H<P<X<`<h<p<x<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
< <0<@<D<H<L<P<T<X<`<d<h<p<t<|<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<",0:*&*$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<#?_W$DSz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<#fW"ljb(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<&!=>iL|Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<(<4<@<L<X<d<p<|<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<(O6Izef"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<+<6<;<@<d<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<-=E=K=S=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
</=8=>=H=f=t=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<2s-$'B*q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<7+^0|f?P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<:<B<_<o<{<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<:Y8c!xS.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<<<P<l<v<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS></application></compatibility></assembly>PPADDINGXXPADDINGPADDINGXXPA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<@06:"0&0H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<cB8zZ~!E,%(h)7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<J5YYeOYL!,OZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<NP.^fxX7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<q|>_+Le2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<Tq=Sq^:h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<Yx2ng5s?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<z/?dVwxH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<|e9HQ>@l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =$=(=,=0=8=<=D=H=L=P=T=X=\=`=d=l=p=t=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =%=+=5=?=O=_=o=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =(=0=8=@=H=P=X=`=h=p=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=$=,=4=<=D=L=T=\=d=l=t=|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=$>7>U>c>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=&7A"aE97\"a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=(=-=2=P=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=+>0>4>8><>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=/=4=<=X=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=4=8=X=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=4\JCZ%j~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=7;R6AY{E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=7RA 09N]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=<1+`zHoc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=\LC4eE$EU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=I+!qD5u\3Av
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=Kjk_lQNk?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=P2Z{w$-zIt1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=x3N+Bkz*vY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
> >%>/>@>E>K>Q>W>^>r>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
> >(>0>8>@>H>P>X>`>h>p>x>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>">(>2><>O>T>g>w>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>$>,>4><>D>L>T>\>d>l>t>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>$>,>4><>D>L>T>\>d>l>t>|>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>(>=>J>S>l>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>-fxl%]&R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>/)%-vKxZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>0>8>T>d>p>x>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>1/YlVh<tx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>1?7?@?G?h?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>4>8>P>T>l>p>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>6>(?.?7?>?n?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>6F?r,j!b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8>J>V>d>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8@|G{0}5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8g4Vq1u:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8HsQ<FZp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
><B4-kR%=E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>?A.dJn{p2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>`T9p+D~K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>BA~EoF@'+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>D>h>q>|>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>dva@q=Di
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>g<} y1|k-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>G>L>Y>e>~>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>LRTs~OyN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>MS4cNcZFc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>nk@BGGuC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>qfi2S>h0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>s:na:na:n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>sjS+ek:qG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>w*hxQ|*h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>W9U=zE0sA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
? ?(?0?8?@?H?P?X?`?h?p?x?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
? ?R?Z?b?~?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?!?(?-?6?;?D?X?`?s?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?"?mR@w,I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?$?2?;?@?M?R?a?~?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?$?D?P?p?x?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?&?B?W?l?q?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?(?4?@?S?r?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?,545L3T3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?0?4?L?P?h?l?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?2]3qGYVT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?5?P?a?i?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?6?H?T?b?s?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?>:282zhhl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?___________00_____
Ansi based on Image Processing (screen_1.png)
?`~+o|\ZC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?C^6"s'{j[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?Dj-@E2nG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?ED)b"@kZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?g)([|X>=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?iPiS+65x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?JWY!W]e&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?kkl(51L!DzNh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?r'i%GO^*;z"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?raFjh+..
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?RiKH-&R]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?uJNJN3&e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?V<JGz[}oHf;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?vP|,h7$uif=.F)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?w~N,!=xA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?z)uf1vu~A5g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?{qi=Q!E1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@70`B75\%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@<&^fn0gn7o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@@8itz(xE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@@EAg<=}[o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@\AQQQAYE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@_^$NlTH<Mv*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@dB;vsO*=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@f`V:b$gg?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@g.*$;e`g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@h!L+:A{U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@jg!t@OV;UB2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@k">::@q/<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@LVr[v]/H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@QAAAAAAAAAAAQA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@r@&ct{Y|x}N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@S:xaF5O;=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@~sJ='(c2[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[%:sjGOaN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[,"EzJ} EC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[0\%jdS9Tcl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[:w@$d:wD$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[<U2%`mdKL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[@5tATKRGu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[aIz@{k]zk+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[f:Y[>-?k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[gwCK]M9N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[hv0pV^ik
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[J2nI2E}&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[kBC`DO`DW`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[lRz,rww(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[nLr)Zm3$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[oS|tDHL(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[Qmj?[]>;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[Ri9GTq99T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[W](/VH3vB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[y@yXyzyI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[|AD)PqWX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[~#U Q@m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\(2w$~ljn,8?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\3<@5$-P"J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\3>:9VH,U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\>;Sld`pv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\[{AQ>i%ME
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\Eb}S2Fn$9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\f31506 your installation and}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 use of }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14944176\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith Capture}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8144938\charrsid4927540 \loch\af31506\dbch\af1\hich\f31506 \'99}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 (the "}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ").\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid16063974\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\f5D3yx,7D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\H)6)lgN30
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\hich\af31506\dbch\af1\loch\f31506 . Acceptable Use Policy}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree not to use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 :}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s16\ql \fi-360\li720\ri0\sa160\sl259\slmult1\widctl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\IV;S4Yo~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\KTNkfcdE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\logoncli.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdlocked0 Outline List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 1;\lsdsemihidden1 \lsdunhideused1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdlocked0 Table Grid 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 3;\l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdpriority72 \lsdlocked0 Colorful List Accent 4;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 4;\lsdpriority60 \lsdlocked0 Light Shading Accent 5;\lsdpriority61 \lsdlocked0 Light List Accent 5;\lsdpriority62 \lsdlocked0 Light Grid Accent 5;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 5;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 5;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 5;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 5;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 5;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 5;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 5;\lsdpriority70 \lsdlocked0 Dark List Accent 5;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 5;\lsdpriority72 \lsdlocked0 Colorful List Accent 5;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 5;\lsdpriority60 \lsdlocked0 Light Shading Accent 6;\lsdpriority61 \lsdlocked0 Light List Accent 6;\lsdpriority62 \lsdlocked0 Light Grid Accent 6;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 6;\lsdpriority64 \lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\mU@F\X.=vT?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\pbi;W*7k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\Q# vwqduV66
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\QGEyE]QG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\qLgL8HEY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\R5W4j`h`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Setup.exe )
\SquirrelTemp
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\sspicli.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\t(Td8Y3k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\ThemeApiPort
Unicode based on Runtime Data (Setup.exe )
\version.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Y}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ou are responsible for all Content you upload, share}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11172127\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or copy using the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . By uploading, sharing}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11172127\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\ZVV67u6?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\{_|/vUz}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]'pL%*K+q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
])b+o/v2i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]+#54+JIs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]>A:}MB,f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]]"u`+2"Jd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]^,iShm#~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]_N |^D}ro
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]AcGx~!Wc0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]b}S$/d2yw$7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]cBf,uFf?)U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]k-0pW{Ab
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]l};jN_or
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]U*"$ Ufc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]wimMe}cmy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]Z>KMXx{y;d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]~x o1]2-g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^)!hRvXv,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^-*.g(QH.Vz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^8)Ix!R,u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^`9P*a!/2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^AsAKA[AWA_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^bzQ-V,NT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^epAmmBmK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^fa!HDqoD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^jN9Hx3|]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^mAT!<fyVg3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^Nf~Q7r6,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^OX,)(/7;Mu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^PiKWKp]Nvq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^Pow6Ew1w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^X6MMNyMT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^yV[)tJQ*)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_:_Na,Idanata_pt_e_rmsaf_el__nseagreement
Ansi based on Image Processing (screen_1.png)
_:_Yes,la_pt_e_rmsaf_el__nseagreement
Ansi based on Image Processing (screen_1.png)
_=Ch$SH(Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_?______0_?l__l______q__??__
Ansi based on Image Processing (screen_0.png)
_[R5!&#6a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_^X^Z^^^Y^]^[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__0______q__
Ansi based on Image Processing (screen_1.png)
________0_
Ansi based on Image Processing (screen_1.png)
___________
Ansi based on Image Processing (screen_1.png)
____L0__0
Ansi based on Image Processing (screen_1.png)
__clrcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__D"}/j`S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__fastcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__restrict
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__stdcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__thiscall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__unaligned
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__vectorcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_A@\G@\A@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_aFh%Z,:7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_g%9D7RUt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_HM 4+O5+;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_mVEn8\5B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_nextafter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_nme<~"\v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_ns_llaban
Ansi based on Image Processing (screen_1.png)
_SOd1Pltdu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_uwuwuwuuuuusq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_Vi-#F$pJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_zAB%XuW\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_|AxlDxiXx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_|Fi%|ji%)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_|j0X09>ie
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_}CH(00Y6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_~,d/`uwc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_~|~b~z~n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`%G([$r`$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`)ww[XqBS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`1d1h1x1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`2ub9mdoE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`9CHaygb-,Uo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`default constructor closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`Dr>[x$bN||A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`dT5 }'@+ ==
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`K(/@ []y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`l05T6T5T7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local static guard'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local static thread guard'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local vftable'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`omni callsig'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`placement delete closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`q,EG9!@%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`scalar deleting destructor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`Tja~Sebt;z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`udt returning'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vbase destructor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vbtable'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vftable'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`WKgn?}Gz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`xqb=u:KIen
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`|_:r>z[Nj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A reboot is required following .NET installation - reboot then run installer again.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A#+:no"IE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A$8Jb5VIj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A&#37E' 6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a&xK)oy|?4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A,[I9!*alf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a,}82A&LT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a4;&*E?~yNw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a4On2zS`;w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A9reement
Ansi based on Image Processing (screen_1.png)
a^T=8}^pHh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a_vk(XyIa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AaKH[aj"W
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aC,@CJt[lZD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ACKNOWLEDGE
Ansi based on Image Processing (screen_1.png)
AcquireSRWLockExclusive
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aD\9??.K?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address family not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address in use
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address not available
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 b. provide any information to TechSmith that is false or misleading, that attempts to hide your identity or that you do not have the right to disclose}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid736771\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 9}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Monitoring of Content}{\rtlch\fcs1 \af3150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
adjustright\rin0\lin720\itap0\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext16 \sqformat \spriority34 List Paragraph;}{\s17\ql \li0\ri0\sa160\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs20\alang1025 \ltrch\fcs0 \f31506\fs20\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext17 \slink18 \ssemihidden \sunhideused annotation text;}{\*\cs18 \additive \rtlch\fcs1 \af0\afs20 \ltrch\fcs0 \fs20 \sbasedon10 \slink17 \slocked \ssemihidden Comment Text Char;}{\*\cs19 \additive \rtlch\fcs1 \af0\afs16 \ltrch\fcs0 \fs16 \sbasedon10 \ssemihidden \sunhideused annotation reference;}{\s20\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af43\afs18\alang1025 \ltrch\fcs0 \f43\fs18\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext20 \slink21 \ssemihidden \sunhideused \styrsid6058047 Balloo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Advapi32.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aeJdZ5?)C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Agruumunt
Ansi based on Image Processing (screen_1.png)
AJQ76*%((
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AL, EXEMPLARY, AND PUNITIVE DAMAGES RESULTING FROM THE USE OR PROVISION OF THE }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1267763\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , TECHSMITH'S SITE \hich\af31506\dbch\af1\loch\f31506 AND ALL RELATED PRODUCTS AND SERVICES, EVEN IF TECHSMITH HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. THE FOREGOING DISCLAIMERS, WAIVERS AND LIMITATIONS SHALL APPLY NOTWITHSTANDING ANY FAILURE OF ESSENTIAL PURPOSE OF ANY LIMITED REMEDY.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid3172860\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3172860\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 IN NO EVEN\hich\af31506\dbch\af1\loch\f31506 T SHALL TECHSMITH BE LIABLE HEREUNDER, WHETHER IN AN ACTION IN CONTRACT, TORT, STRICT LIABILITY, OR OTHERWISE, IN AN AGGREGATE AM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AlQO&B,n)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
already connected
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AlternateCodePage
Unicode based on Runtime Data (Setup.exe )
american english
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
american-english
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
an Baltic;}{\fbimajor\f31546\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\flominor\f31548\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\flominor\f31549\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\flominor\f31551\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\flominor\f31552\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\flominor\f31553\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\flominor\f31554\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\flominor\f31555\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\flominor\f31556\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fdbminor\f31558\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fdbminor\f31559\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fdbminor\f31561\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fdbminor\f31562\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fdbminor\f31563\fbidi \froman\fcharset177\fpr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
angnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 refuse to accept your registration to use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 move, modify or suspend any part of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ; or}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-datetime-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-fibers-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-file-l2-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-localization-l1-2-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-localization-obsolete-l1-2-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-processthreads-l1-1-2
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-string-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-synch-l1-2-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-sysinfo-l1-2-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-winrt-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-xstate-l2-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-rtcore-ntuser-window-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-security-systemfunctions-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Aq_YBwx;T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Arabic Transparent
Unicode based on Runtime Data (Setup.exe )
Arabic Transparent Bold
Unicode based on Runtime Data (Setup.exe )
Arabic Transparent Bold,0
Unicode based on Runtime Data (Setup.exe )
Arabic Transparent,0
Unicode based on Runtime Data (Setup.exe )
ArcF3OJui
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
argument list too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
argument out of domain
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Arial Baltic,186
Unicode based on Runtime Data (Setup.exe )
Arial CE,238
Unicode based on Runtime Data (Setup.exe )
Arial CYR,204
Unicode based on Runtime Data (Setup.exe )
Arial Greek,161
Unicode based on Runtime Data (Setup.exe )
Arial TUR,162
Unicode based on Runtime Data (Setup.exe )
atlthunk.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_AllocateData
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_DataToCode
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_FreeData
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_InitData
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
australian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aYm0Jk=UO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-AZ-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-az-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-az-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-AZ-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aZHLp}8#Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A{#$OS/vq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a|(=,-{[k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a|.1FTMYu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A|dYG<;ST
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a|U8QFI_0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A~E2qJfXS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B ^XmcMp%f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b.-7~0J{t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B2&5aLxXJ6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B2,yI.QsX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B3ARmu*\+x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b6{1o?*c8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b:\:\<b<b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b:tX8t`dl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B;DUhg_^k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B>_o2f?m}0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b[CgVZU97
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B\;l)\r%_+hvS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b\W1n|:I!R]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b^qsqKq[qWq_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad address
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad allocation
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad array new length
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad exception
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad file descriptor
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad locale name
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad message
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Badvapi32
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bAlIyB8i2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bamerican
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bapi-ms-win-appmodel-runtime-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Base Class Array'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
baYZ:+RK%<n`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bc/zxhW5;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 modify, delete or block any Content that contains any explicit/objectionable Content.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par }\pard\plain \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1985785 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1985785\charrsid492
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bcn[a@sw<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bDmAO~ppw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BEKIsE$Xpg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bhttp://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BIRLSD)V)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BK\4X2}.r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bL`XLHMh(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BMSS~k*bG?\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BPjNbePjr~QJj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BrFftHP|j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
broken pipe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bs-BA-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bs-ba-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ByxW-eZ;V
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B~(#Mrb+mM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c-kG~UPIm;p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c/eiK(z32
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c0nditi0ns
Ansi based on Image Processing (screen_1.png)
C0Ok,Za''
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c8,hC9oR9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
C8EUI<[N+Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c9{YC_O%#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c=.4[zl&9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
C?)m(@BZ%'F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c?h|eA,86|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c@!ug3Oa{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
C[$LeVVBb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c[qVZI;hm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c^X?OZE>G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Capture'm
Ansi based on Image Processing (screen_1.png)
care_ully
Ansi based on Image Processing (screen_1.png)
cC[$Nuj%NM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cePjrlj*i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CFgGs1%'&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CfnbME*uK&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or servers or networks connected to this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , or to disobey any requirements, procedures, policies or regulations of networks connected to this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ; o\hich\af31506\dbch\af1\loch\f31506 r}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CharNextW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Che^8[Lz,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-hongkong
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-simplified
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-singapore
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-traditional
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Chttp://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CL?-f&bt?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseThreadpoolTimer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseThreadpoolWait
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseThreadpoolWork
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cMfE_fI,g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoCreateInstance
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoInitialize
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Com+Enabled
Unicode based on Runtime Data (Setup.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
comctl32.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
COMDLG32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CommercialDataOptIn
Unicode based on Runtime Data (Setup.exe )
CompanyName
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompareStringEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompareStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompatDll
Unicode based on Runtime Data (Setup.exe )
Complete Object Locator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Component Categories
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection aborted
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection already in progress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection refused
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection reset
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Copyright
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Copyright (c) by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CorExitProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoTaskMemAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoTaskMemFree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoTaskMemRealloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Courier New Baltic,186
Unicode based on Runtime Data (Setup.exe )
Courier New CE,238
Unicode based on Runtime Data (Setup.exe )
Courier New CYR,204
Unicode based on Runtime Data (Setup.exe )
Courier New Greek,161
Unicode based on Runtime Data (Setup.exe )
Courier New TUR,162
Unicode based on Runtime Data (Setup.exe )
Cp1y@!0aU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cpkI|wH0h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cR'%h*~fI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateEventExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateEventW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateProcessW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSemaphoreExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSemaphoreW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSymbolicLinkW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolTimer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolWait
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolWork
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cross device link
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cr{)/)R*qHy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cs0 \fs24\dbch\af1\insrsid11889931\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 IS DONE AT YOUR OWN DISCRETION AND RISK AND THAT YOU WILL BE SOLELY RESPONSIBLE FOR ANY LOSS OR DAMAGE TO YOUR C\hich\af31506\dbch\af1\loch\f31506 ONTENT OR ANY DAMAGE TO YOUR COMPUTER SYSTEM OR LOSS OF DATA THAT MAY RESULT IN THE DOWNLOAD OR UPLOAD OF ANY MATERIAL. YOU ARE SOLELY RESPONSIBLE FOR CREATING BACK-UPS OF YOUR CONTENT.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 EXCEPT AS EXPRESSLY PROVIDED IN THE PRECEDING PARAGRAPH, TO THE FULLES\hich\af31506\dbch\af1\loch\f31506 T EXTENT ALLOWED BY LAW, TECHSMITH SHALL NOT BE LIABLE FOR ANY LOSS OF BUSINESS, LOST PROFITS, DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, SPECI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par }\pard\plain \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Violation of any of these provisions will result in the termination of your TechSmith account}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 registration}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4784561\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and these Terms}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . While TechSm\hich\af31506\dbch\af1\loch\f31506 i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cS1)NW}QR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Cs18V~&KM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CToA>FAT|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cvrz\eO\2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CvvvN6yo@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (Setup.exe )
CWw\7_Gw7LS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cxc'%VQH6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cy'r+c+r+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cy]7%%?mP;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cyq1^`V=4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Cyr;}{\f417\fbidi \fswiss\fcharset161\fprq2 Calibri Greek;}{\f418\fbidi \fswiss\fcharset162\fprq2 Calibri Tur;}{\f419\fbidi \fswiss\fcharset177\fprq2 Calibri (Hebrew);}{\f420\fbidi \fswiss\fcharset178\fprq2 Calibri (Arabic);}{\f421\fbidi \fswiss\fcharset186\fprq2 Calibri Baltic;}{\f422\fbidi \fswiss\fcharset163\fprq2 Calibri (Vietnamese);}{\f474\fbidi \fswiss\fcharset238\fprq2 Segoe UI CE;}{\f475\fbidi \fswiss\fcharset204\fprq2 Segoe UI Cyr;}{\f477\fbidi \fswiss\fcharset161\fprq2 Segoe UI Greek;}{\f478\fbidi \fswiss\fcharset162\fprq2 Segoe UI Tur;}{\f479\fbidi \fswiss\fcharset177\fprq2 Segoe UI (Hebrew);}{\f480\fbidi \fswiss\fcharset178\fprq2 Segoe UI (Arabic);}{\f481\fbidi \fswiss\fcharset186\fprq2 Segoe UI Baltic;}{\f482\fbidi \fswiss\fcharset163\fprq2 Segoe UI (Vietnamese);}{\flomajor\f31508\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\flomajor\f31509\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\flomajor\f31511\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\flomajor\f3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cZ6Sd*F(3:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d <G"&UTU=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D"@%C)C!D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D"JLI@nzqcY!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d$k;6b!tp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d%md)PS2Fn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D'Iq4HOYO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d'V,{9{YkZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D)Ip Q<hQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d+OgRW`G.lp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 All trade names, trademarks, service marks, logos and other brand features (collectively, \'93\loch\f31506 \hich\f31506 Marks\'94\loch\f31506 ) used in }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8131540\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or with }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 which identify TechSmith products and services }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16673044\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or a third party\hich\f31506 \rquote \loch\f31506 s products and services a}{\rtlch\fcs1 \af31506\afs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . \par }\pard \ltrpar\ql \li-144\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin-144\itap0\pararsid195501096 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 2}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . \hich\af31506\dbch\af1\loch\f31506 Trademarks}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D3c0QQ(yK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at your own risk.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You further agree that you \hich\af31506\dbch\af1\loch\f31506 shall not:}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 a. interfere with or disrupt (or attempt to interfere with or disrupt) this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\lo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d4Jps3nx.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D4O?@Ssbf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d:@-5yRXup
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D:\BuildAgent\work\acd6e4e05bdc1e8e\src\Setup\bin\Release\Setup.pdb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D:m<#ri3s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D:rq%6bgbN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D<eisJzou
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d>OG_gB W#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d>tzQSD#d=:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d[8G::"bu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DataFilePath
Unicode based on Runtime Data (Setup.exe )
David Transparent
Unicode based on Runtime Data (Setup.exe )
dbch\af1\insrsid12025297\charrsid4927540 \loch\af31506\dbch\af1\hich\f31506 \'94\loch\f31506 )}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . For the sole purpose of enabling us to fulfil any }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5601904\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 instruction or }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 orders }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1018254952\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 from}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5601904\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 with respect to your Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid342
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DDFFFT{Mt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
De?q:j|w=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DecodePointer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DeleteFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
destination address required
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DestroyWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
device or resource busy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DevicePath
Unicode based on Runtime Data (Setup.exe )
dFH/OvGVnA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dgrarQrqrIrirIJi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DialogBoxParamW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DigiCert Assured ID Root CA0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DigiCert Inc1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DigiCert, Inc.1$0"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
directory not empty
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DisableMetaFiles
Unicode based on Runtime Data (Setup.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (Setup.exe )
dL--fo_c%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dL/zXHdB2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DMoN@k'#2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DOGk"8>9S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Downloading(Downloading the .NET Framework installer
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DragDelay
Unicode based on Runtime Data (Setup.exe )
DragMinDist
Unicode based on Runtime Data (Setup.exe )
DSd'"20 .
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Du&si1X6Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dutch-belgian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dXh$6`E|%;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 line number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 page number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 endnote reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 endnote text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 table of authorities;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 macro;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 toa heading;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bulle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e with these Terms, TechSmith grants to you a limited, non-exclusive, non-transferable, license to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14960518\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 install }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 solely for your business or personal purposes. These Terms govern}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8789353\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 s}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 your use of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E$+H>7JH>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e&_(Cx@ZQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E,]_^f_j{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e?VulDLsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e[Vl.t7?B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E\JMpE\La%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e^M]dZE]$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e^x2 s"kDf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E`rO-U\UF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EcPC*zPO#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eeHr)Ru.`t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eg~Q`Wt.E(+6T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EL&XYqss/(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ELek:Y*uF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
emGh`6Vx$x"|J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
emos, MI 48864 U.S.A.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5000994 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 1. License Grant}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1046873575 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Subject to your\hich\af31506\dbch\af1\loch\f31506 complianc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EmPI2m!6J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
empty distance tree with lengths
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
en[s{,,G-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnableAnchorContext
Unicode based on Runtime Data (Setup.exe )
EnableWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EncodePointer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EndDialog
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-american
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-aus
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-belize
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-can
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-caribbean
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-ire
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-jamaica
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-nz
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-south africa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-trinidad y tobago
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-uk
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-us
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-usa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnumSystemLocalesEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnumSystemLocalesW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eR_ZEQMI_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ERROR : Unable to initialize critical section in CAtlBaseModule
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
esPIfd,?i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
et=}yee51
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EThe application requires 64-bit Windows, but you have 32-bit Windows.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eTWYP!C d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eT~zGkP'E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Euj-!CL=Z@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ev.HO$PVUp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ew!#m@onO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
executable format error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ExitProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ExitWindowsEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-kernel32-package-current-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-ntuser-dialogbox-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-ntuser-windowstation-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EYw;L=97$5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e{;W=P9/UZ{vd!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E|hd"a4]-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E}\i;\dR4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 which may cause any defect, error, malfunction or corruption to the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to engage i\hich\af31506\dbch\af1\loch\f31506 n any spamming of any kind or nature or any other duplicative or unsolicited messages, whether commercial or otherwise.}{\rtlch\f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and at all other times will be true, accurate, current and complete. Yo\hich\af31506\dbch\af1\loch\f31506 u also agree that you will ensure that this information is kept accurate and up to date at all times. }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 When you }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9900988\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 create an }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5714386\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10820923
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f#$*{-q|,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f/+$N`5FE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F2b8s'q|d(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f31506 unless you are licensed by the owner of th}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 third party }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 content to do so.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 8}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f65;Rs[G[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f7yA*GNW/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F=M`_5oxR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f@]-PvuNN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f\G+\G3.}={
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Failed to extract installerPPlease re-run this installer as a normal user instead of "Run as Administrator."1This program requires a newer version of Windows.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FangSong_GB2312
Unicode based on Runtime Data (Setup.exe )
Fbt,yqIX!.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FDukA=4((
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FdUQ]#B6IF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fE3^5XMj8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
feDO[vOOf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fF?]_)M(uv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff52006f006f007400200045006e00740072007900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000500ffffffffffffffffffffffff0c6ad98892f1d411a65f0040963251e5000000000000000000000000f0c428e063f2d501feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FF|;HOv sohEnT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fF~WSUmaC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
file exists
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
file too large
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FileDescription
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
filename too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FileVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindClose
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindFirstFileExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindNextFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindResourceExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindResourceW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Fixed Miriam Transparent
Unicode based on Runtime Data (Setup.exe )
FJd)8hvnk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FK$r$"ERm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlsGetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlsSetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushInstructionCache
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushProcessWriteBuffers
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Fm(3:{R=_f)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ForceRemove
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fR%fN:E&E!dE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fR6;.a>)"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeLibrary
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeLibraryWhenCallbackReturns
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-belgian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-canadian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-luxembourg
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-swiss
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FrkJvHv2~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ft/RYzjTJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
function not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FZ^d^y8^a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F{lf'S3_T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F|/[^5O|k>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F}Jw&|}RN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F~sf$qx"q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g 5;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 6;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 7;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 8;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 9;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 9;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 1;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 2;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 3;\lsdsemihidden1 \lsdunh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g lozZl@q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g ZraL"6<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g"f$)-75d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G$9[Wu4<n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G&`nKQru2v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g'H6qHl$4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g*r@sLy~{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G/VFkHgcTO(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g2^4N<`<X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g:r{?1(Gb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g?*~%X=[3tL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G`&|O:|Of
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GbI|`MV>|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gby3`GaB&)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gc_puHxQP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GDI32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-austrian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-lichtenstein
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-luxembourg
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-swiss
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetActiveWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetClientRect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCommandLineA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCommandLineW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetConsoleCP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetConsoleMode
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCPInfo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentPackageId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcessorNumber
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetDlgItem
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileAttributesW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileInformationByHandleEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileType
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLastError
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLocaleInfoEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLocaleInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleHandleExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetMonitorInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetParent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetProcAddress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetProcessHeap
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStartupInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStdHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStringTypeW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemInfo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemTimePreciseAsFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTempFileNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTempPathW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTickCount64
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTokenInformation
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserDefaultLCID
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserDefaultLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindowLongW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindowRect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gf(}kr@{l{h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gf,2]0k4w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GG`@AKh*B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gKf_>[l#h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gm3cDB;t\w'h,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gmx=SK*3}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gnM:83Qb<d~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gOD<5@,9v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GqwwJwwr IV
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
great britain
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Grid Table 2 Accent 5;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 5;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 5;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 5;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 5;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 5;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 6;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 6;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 6;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 6;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 6;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 6;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 6;\lsdpriority46 \lsdlocked0 List Table 1 Light;\lsdpriority47 \lsdlocked0 List Table 2;\lsdpriority48 \lsdlocked0 List Table 3;\lsdpriority49 \lsdlocked0 List Table 4;\lsdpriority50 \lsdlocked0 List Table 5 Dark;\lsdpriority51 \lsdlocked0 List Table 6 Colorful;\lsdpriority52 \lsdlocked0 List Table 7 Colorful;\lsdpriority46 \lsdlocked0 List Table 1 Lig
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GS\L3-.QhL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gs|9_|p( 7_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gTm|{d`QW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gV]]?}qc}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gXnOYs:Ut
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GY.pVMN*L$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g{Tn,k{z?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G~P"7-=!^Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H*)pHVXTIy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H*8O3uk$l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h-G`JLBL}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h3quRj4A[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H8L8P8T8X8\8`8d8h8l8p8t8x8|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h:s';b=zW!,U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H=LEuDYYmD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\af31506\dbch\af1\loch\f31506 change}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 your password if we believe that\hich\af31506\dbch\af1\loch\f31506 your password is no longer secure.\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid3625522\charrsid4927540 TechSmith collects anonymized information for fraud and piracy prevention including the number of downloads or installations of the Software through a \'93call-home\'94 system which may be sent to a TechSmith or a third party cloud server for storage or further processing by TechSmith or its vendors that provide license compliance services. Such information may include the IP address and computer and session ID.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\af
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise transmit any material which is likely to cause harm to TechSmith or anyone else's computer systems, i\hich\af31506\dbch\af1\loch\f31506 ncluding but not limited to that which contains any virus, code, worm, data or other files or programs designed to damage or allow unauthorized access to the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Softwar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or copying Content, you agree that you have the legal right to do so.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid2031876923 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Third party content provided to you by professional content creators or made available through third party websites or other resources may be protected by copyright and should not be up\hich\af31506\dbch\af1\loch\f31506 loaded, shared or copied using the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OR USE THE }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . If you accept or agree to these Terms on behalf of, or in your capacity as an employee, a\hich\af31506\dbch\af1\loch\f31506 \hich\f31506 gent, or representative of a company or other legal entity, you represent and warrant that you have the authority to bind the company or other legal entity to these Terms and, in such event references to \'93\loch\f31506 \hich\f31506 you\'94\loch\f31506 will refer and apply to that company or other\hich\af31506\dbch\af1\loch\f31506 \hich\af31506\dbch\af1\loch\f31506 legal entity.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h]=#6 ;1i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h^AYrwvPY2Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hb|r{f_|r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HeapAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HeapReAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Helvetica
Unicode based on Runtime Data (Setup.exe )
HEQ@q*1ETTP|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hfP7haP"|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hggg"|ph(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HI|M|B,8s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Hj\$mLu+`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hjB#}+zZ|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKCU{Software{Classes
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CLASSES_ROOT
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CURRENT_CONFIG
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CURRENT_USER
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_DYN_DATA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_LOCAL_MACHINE
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_PERFORMANCE_DATA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_USERS
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Hl%Ep^+Mx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HlJ\^$\\[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hM4|5v ;S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hmlnlilmlklo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HmMvhoe}C1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hn,RqC<8)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hong-kong
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
host unreachable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hqy7!-y[;r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Hrdm,Wfbcg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ht Accent 1;\lsdpriority47 \lsdlocked0 List Table 2 Accent 1;\lsdpriority48 \lsdlocked0 List Table 3 Accent 1;\lsdpriority49 \lsdlocked0 List Table 4 Accent 1;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 1;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 1;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 1;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 2;\lsdpriority47 \lsdlocked0 List Table 2 Accent 2;\lsdpriority48 \lsdlocked0 List Table 3 Accent 2;\lsdpriority49 \lsdlocked0 List Table 4 Accent 2;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 2;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 2;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 2;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 3;\lsdpriority47 \lsdlocked0 List Table 2 Accent 3;\lsdpriority48 \lsdlocked0 List Table 3 Accent 3;\lsdpriority49 \lsdlocked0 List Table 4 Accent 3;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 3;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ht6]fh(\m%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://www.techsmith.com0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
https://www.digicert.com/CPS0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hUkm4</hm,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HurY|q[{_/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HY&K4lzKf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hY|YbYrYjYzYfYvYnY~YaYiYyYeYuYmY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hz#s(d2r~H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h{_<?/s&zgZL&j\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h|^<chyq7B@m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h}XKt~sEm!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I'c,Y|J:!.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i.[bv&;?t0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i2w=rsx%rw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i5c>xGbZ%f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i6:e^1]^QYS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i:j@sEg]~|]~B=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I><Bo(Iy(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I?(shQvJ5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I?7D25*nv|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i_P|F&K;)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iaokfyCwCP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IBjI$4{n7x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ic5}"5%PM^8pd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iCw]f@#pY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
id Table 4 Accent 2;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 2;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 2;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 2;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 3;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 3;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 3;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 3;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 3;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 3;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 3;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 4;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 4;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 4;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 4;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 4;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 4;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 4;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 5;\lsdpriority47 \lsdlocked0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
identifier removed
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ideused1 \lsdpriority39 \lsdlocked0 toc 4;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 5;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 6;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 7;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 8;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 9;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Normal Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footnote text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 header;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footer;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index heading;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority35 \lsdlocked0 caption;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 table of figures;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 envelope address;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 envelope return;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footnot
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Idnc23|d~@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ight CE;}{\fhimajor\f31529\fbidi \fswiss\fcharset204\fprq2 Calibri Light Cyr;}{\fhimajor\f31531\fbidi \fswiss\fcharset161\fprq2 Calibri Light Greek;}{\fhimajor\f31532\fbidi \fswiss\fcharset162\fprq2 Calibri Light Tur;}{\fhimajor\f31533\fbidi \fswiss\fcharset177\fprq2 Calibri Light (Hebrew);}{\fhimajor\f31534\fbidi \fswiss\fcharset178\fprq2 Calibri Light (Arabic);}{\fhimajor\f31535\fbidi \fswiss\fcharset186\fprq2 Calibri Light Baltic;}{\fhimajor\f31536\fbidi \fswiss\fcharset163\fprq2 Calibri Light (Vietnamese);}{\fbimajor\f31538\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fbimajor\f31539\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fbimajor\f31541\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fbimajor\f31542\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fbimajor\f31543\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fbimajor\f31544\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fbimajor\f31545\fbidi \froman\fcharset186\fprq2 Times New Rom
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ihidden1 \lsdunhideused1 \lsdlocked0 HTML Top of Form;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Bottom of Form;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Normal (Web);\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Acronym;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Address;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Cite;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Code;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Definition;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Keyboard;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Preformatted;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Sample;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Typewriter;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Variable;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation subject;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 No List;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Outline List 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Outline List 2;\lsdsemihidden1 \lsdunhideused1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iIcRjLfCr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IJMKK{JeIe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ijW<'.v7:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IKDR:=nxK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
illegal byte sequence
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
inappropriate io control operation
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Incompatible Operating SystemPFailed to install the .NET Framework, try installing the latest version manually
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete distance tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete dynamic bit lengths tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete literal/length tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incorrect data check
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incorrect header check
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
INDlCATING
Ansi based on Image Processing (screen_1.png)
InitCommonControlsEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeConditionVariable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeCriticalSectionAndSpinCount
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeCriticalSectionEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeSListHead
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeSRWLock
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitOnceExecuteOnce
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
inJ\2k>'t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
insta__ati0n
Ansi based on Image Processing (screen_1.png)
Install .NET 4.5
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Install .NET 4.6ZThis application requires the .NET Framework 4.5. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Install .NET 4.7-http://go.microsoft.com/fwlink/?LinkId=825298
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Installation has failedLUnable to write to %s - IT policies may be restricting access to this folderuThere was an error while installing the application. Check the setup log for more information and contact the author.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
INSTALLING
Ansi based on Image Processing (screen_1.png)
InstallLanguageFallback
Unicode based on Runtime Data (Setup.exe )
Interface
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InterlockedPopEntrySList
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InterlockedPushEntrySList
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InternalName
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
interrupted
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid argument
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid bit length repeat
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid block type
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid distance code
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid literal/length code
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid seek
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid stored block lengths
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid string position
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid window size
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Io'!5u#Dl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iOkw3u-fkho
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ios_base::badbit set
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ios_base::eofbit set
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ios_base::failbit set
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iostream stream error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
irish-english
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
is a directory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsDebuggerPresent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsDlgButtonChecked
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsProcessorFeaturePresent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidCodePage
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidLocale
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
italian-swiss
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ity50 \lsdlocked0 List Table 5 Dark Accent 6;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 6;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Mention;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Hyperlink;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Hashtag;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Unresolved Mention;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Link;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Link Error;}}{\*\datastore 0105000002000000180000004d73786d6c322e534158584d4c5265616465722e362e3000000000000000000000060000d0cf11e0a1b11ae1000000000000000000000000000000003e000300feff090006000000000000000000000001000000010000000000000000100000feffffff00000000feffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iv9LI_`d{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iVHImVCxPO{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IX@'T;O&>I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IxS6vx3bz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iZO; k]|G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i{cau=,a(e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j"^f91j\^u8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J%$*ERHYJZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j&_g?vc|}{5/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J'R#"Mz(A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J)cL/2>,f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J-Or-R"?{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j-W;l$n63
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j18AS1Vrw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j4kQi3NnT,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J5Q/-[@D.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J6WdptH6<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j8i*?-gUA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J?JGs@][oF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J@-W4#*!bG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J@A@efvCR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jAq`!m"8K|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JavET7AC9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jH#O3/(F^_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jI9*ck9*cO9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ji`YM_ ;J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jJw\[&x5,M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Jnzt$/k6H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JOC~C]]C=~.n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JP3ENa|_4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jp7{\(Ltbw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jpM0vGUMB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Jr4Z|Y vE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JspeypeEpeepeUp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jTB9@+jPXu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jW]YR]F*EonJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JZ*IIHzK%=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Jz/lNqCfq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K"KbKh%)%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k%US}B%f,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K)NBX$[xC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K/(NL>3ZnJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K2+3_gWeb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K:08MY"5k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k[fOUEkKZ{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k\-so=@N@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k]w4;;Cct
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k^mbsdBwG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KaiTi_GB2312
Unicode based on Runtime Data (Setup.exe )
kc-1Vj)mZU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kcxyMzY<5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KE#im1IF3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KERNEL32.DLL
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kernel32.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KG17@rZ"?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kG7GWkG'2Yqq2'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
khP1i5Kih
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ki"!y+AD1R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KI3Z/lqu5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kk"p!"[8.F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KKK---CCC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KKkN]$yp?>}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kM*!H!KkC2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
km[FRjBE4H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kPGMPQTb0P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Krc,z$W4*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Kv.NVJ+\`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KYoY%07zu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
l0h?Q'LWY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
l4ohWoRk$6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L9I\R,%2Kf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
l[ ,a',!lI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L[kxJy~q#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L]<w"~IGz*j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L_^ Cu]O|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Language Hotkey
Unicode based on Runtime Data (Setup.exe )
Layout Hotkey
Unicode based on Runtime Data (Setup.exe )
lB_V=RvR|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LC_COLLATE
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LC_MONETARY
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LC_NUMERIC
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LCIDToLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LCMapStringEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LCMapStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lddu!Tq|<P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LegalCopyright
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1576738464\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1561066972\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1655812136\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\lin6480 }{\listname ;}\listid729228862}}{\*\listoverridetable{\listoverride\listid729228862\listoverridecount0\ls1}}{\*\rsidtbl \rsid138373\rsid225701\rsid293124\rsid736771\rsid986837\rsid989100\rsid1267763\rsid1471976\rsid1667851\rsid1715426\rsid1985785\rsid2053517\rsid2443320\rsid2495950\rsid2892257\rsid3172860\rsid3428473\rsid3625522\rsid3956606\rsid4596264\rsid4604744\rsid4784561\rsid4923534\rsid4927540\rsid5000994\rsid5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lgvavQvqvIvi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Lh)GE zn9C4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lheCLH{Az
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lHYkXLIJ_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/api-ms-win-core-localization-l1-2-0.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.AudioMixer.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.Controllers.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.MFTwoStreamMp4Writer.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Backtrace.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/CommonManagedRes.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/concrt140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/CrashReporting.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ImageAnnotation.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/JetBrains.Annotations.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/license.txt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/LiteRecorderGeneratedInterop.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/LiteRecorderRes.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/MediaSrcFilters.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfc140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfc140u.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfcm140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfcm140u.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/MFPreview.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Diagnostics.Runtime.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Expression.Interactions.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Practices.Unity.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Mono.Cecil.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Mono.Cecil.Mdb.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/msvcp140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/msvcp140_1.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/msvcp140_2.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/NativeFeatureSwitch.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Newtonsoft.Json.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/NuGet.Squirrel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/RecorderUI.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/RelayRecorder.exe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/RestSharp.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ruiSDK_5.3.0.x64.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ruiSDKDotNet_5.3.0.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Selection.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/SharpCompress.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Squirrel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Net.Http.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Security.Cryptography.Algorithms.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Windows.Interactivity.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.DependencyInjection.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.RestSharp.Portable.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.Screencast.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.Screencast.Net.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ucrtbase.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/vccorlib140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/vcruntime140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/VideoCommon.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/VideoPlayerControls.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/VideoRecorder.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WebUtil.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WPFCommonControls.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WPFCommonViewModel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
License Agreement
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
List 1 Accent 3;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 3;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 3;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 3;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 3;\lsdpriority70 \lsdlocked0 Dark List Accent 3;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 3;\lsdpriority72 \lsdlocked0 Colorful List Accent 3;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 3;\lsdpriority60 \lsdlocked0 Light Shading Accent 4;\lsdpriority61 \lsdlocked0 Light List Accent 4;\lsdpriority62 \lsdlocked0 Light Grid Accent 4;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 4;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 4;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 4;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 4;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 4;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 4;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 4;\lsdpriority70 \lsdlocked0 Dark List Accent 4;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 4;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lLo`uFW-;d3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LLX2)&3sH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadAppInit_DLLs
Unicode based on Runtime Data (Setup.exe )
LoadLibraryExA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadLibraryExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadLibraryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LocaleNameToLCID
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LocalFileTimeToFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
locked0 Medium Shading 2 Accent 6;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 6;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 6;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 6;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 6;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 6;\lsdpriority70 \lsdlocked0 Dark List Accent 6;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 6;\lsdpriority72 \lsdlocked0 Colorful List Accent 6;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 6;\lsdqformat1 \lsdpriority19 \lsdlocked0 Subtle Emphasis;\lsdqformat1 \lsdpriority21 \lsdlocked0 Intense Emphasis;\lsdqformat1 \lsdpriority31 \lsdlocked0 Subtle Reference;\lsdqformat1 \lsdpriority32 \lsdlocked0 Intense Reference;\lsdqformat1 \lsdpriority33 \lsdlocked0 Book Title;\lsdsemihidden1 \lsdunhideused1 \lsdpriority37 \lsdlocked0 Bibliography;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority39 \lsdlocked0 TOC Heading;\lsdpriority41 \lsdlocked0 Plain Table 1;\lsdpriority42 \lsdlocked0 Plain Table 2;\lsdpriority43 \
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LockResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Lont_nL_e
Ansi based on Image Processing (screen_1.png)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lPLOOPM2q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LPyHe%09Ec
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lRlfI;ckg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lsdlocked0 Colorful Grid Accent 1;\lsdpriority60 \lsdlocked0 Light Shading Accent 2;\lsdpriority61 \lsdlocked0 Light List Accent 2;\lsdpriority62 \lsdlocked0 Light Grid Accent 2;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 2;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 2;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 2;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 2;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 2;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 2;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 2;\lsdpriority70 \lsdlocked0 Dark List Accent 2;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 2;\lsdpriority72 \lsdlocked0 Colorful List Accent 2;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 2;\lsdpriority60 \lsdlocked0 Light Shading Accent 3;\lsdpriority61 \lsdlocked0 Light List Accent 3;\lsdpriority62 \lsdlocked0 Light Grid Accent 3;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 3;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 3;\lsdpriority65 \lsdlocked0 Medium
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lsdlocked0 Plain Table 3;\lsdpriority44 \lsdlocked0 Plain Table 4;\lsdpriority45 \lsdlocked0 Plain Table 5;\lsdpriority40 \lsdlocked0 Grid Table Light;\lsdpriority46 \lsdlocked0 Grid Table 1 Light;\lsdpriority47 \lsdlocked0 Grid Table 2;\lsdpriority48 \lsdlocked0 Grid Table 3;\lsdpriority49 \lsdlocked0 Grid Table 4;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 1;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 1;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 1;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 1;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 1;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 1;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 1;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 2;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 2;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 2;\lsdpriority49 \lsdlocked0 Gr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lstrcmpiW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LT@7EDA; 1l)(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lVJ^fkHx.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lWYI7,Z@#4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LX'y5l6B@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lxVsY7>/V4KNa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LY3h9PbITt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L|001aa/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L~unX`~5jp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m k`<"FD,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m"(RPjDP$4R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M$xGn~f=Gn>f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m':}'9}~&J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m*): d\}}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M*NH>qHDd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m+/o,oOq;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m+jYx%$a%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M+RQnQ,]G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m+sIG)\Hr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M-UX(AXD'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m6Q:]oM/PR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m7|GrA|4G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M9^jj%74r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m=t2N&6~u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M>JSHHzN\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m>Yt82r?Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m[&r?Y,n1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M[VA'+rup
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M`SK#}&{B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MachinePreferredUILanguages
Unicode based on Runtime Data (Setup.exe )
MapWindowPoints
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MaxSxSHashCount
Unicode based on Runtime Data (Setup.exe )
McCP=r8!_~g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MCs624,5Jq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Md02nq=cq+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mD8^a"".6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mEIIqN~WQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
message size
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MessageBoxW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Mex|[KPR!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MFb;>[8gD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MhhEGz7<&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Miriam Transparent
Unicode based on Runtime Data (Setup.exe )
mN^c$?bN.3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Module_Raw
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MonitorFromWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MoveFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MqwM@g^]Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mrAP,G?U@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mrG>cnZlNS*h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MS Shell Dlg
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MS Shell Dlg 2
Unicode based on Runtime Data (Setup.exe )
mscoree.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Msftedit.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mSjA[jZ^+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mSoo:?N:hoP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Mu4GGA3c~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mukilh+|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Mvmkd mAo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mx6"_47^_Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M}[qTI.8&G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n Text;}{\*\cs21 \additive \rtlch\fcs1 \af43\afs18 \ltrch\fcs0 \f43\fs18 \sbasedon10 \slink20 \slocked \ssemihidden \styrsid6058047 Balloon Text Char;}{\s22\ql \li0\ri0\sa160\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af31507\afs20\alang1025 \ltrch\fcs0 \b\f31506\fs20\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon17 \snext17 \slink23 \ssemihidden \sunhideused \styrsid10774212 annotation subject;}{\*\cs23 \additive \rtlch\fcs1 \ab\af0\afs20 \ltrch\fcs0 \b\fs20 \sbasedon18 \slink22 \slocked \ssemihidden \styrsid10774212 Comment Subject Char;}{\*\cs24 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \cf20\chshdng0\chcfpat0\chcbpat21 \sbasedon10 \sunhideused Mention;}}{\*\listtable{\list\listtemplateid-1208310262\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1997315936\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li720\lin720 }{\listlevel\levelnfc23\levelnfcn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N'y)VgC,pN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n(0:z1x1:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n),k2Y 9T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N1cL~<){xF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n5,q0/rC[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N9TB!kVR3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N:ZXuXC.;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n;.yD"Xc?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N;s1Gy'@y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N<;GsrC4eZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N\WeM=jxJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n_"tb[)j]Z"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NaaI]D^nK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NAN(SNAN)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nan(snan)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Nc/P/]P.6/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nCw~_cuBO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
need dictionary
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
network down
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
network reset
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
network unreachable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
new-zealand
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NFeg7utY#K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nH3^GM}j{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NIB:y3bP%j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nKY'VVF)yX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NNEiSFn<Krc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Nng?E.'fj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no buffer space
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no child process
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no lock available
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no message
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no message available
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no protocol option
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no space on device
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no stream resources
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such device
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such device or address
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such file or directory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such process
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
No, I do not accept the terms of the license agreement
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
No0:(Y|Z7'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
noqfpromote {\stylesheet{\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \snext0 \sqformat \spriority0 Normal;}{\*\cs10 \additive \ssemihidden \sunhideused \spriority1 Default Paragraph Font;}{\*\ts11\tsrowd\trftsWidthB3\trpaddl108\trpaddr108\trpaddfl3\trpaddft3\trpaddfb3\trpaddfr3\trcbpat1\trcfpat1\tblind0\tblindtype3\tsvertalt\tsbrdrt\tsbrdrl\tsbrdrb\tsbrdrr\tsbrdrdgl\tsbrdrdgr\tsbrdrh\tsbrdrv \ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \snext11 \ssemihidden \sunhideused Normal Table;}{\*\cs15 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \ul\cf19 \sbasedon10 \sunhideused Hyperlink;}{\s16\ql \li720\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
norwegian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
norwegian-bokmal
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
norwegian-nynorsk
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not a directory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not a socket
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not a stream
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not connected
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not enough memory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
np#1w+X2c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
np&2F2{oDa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nseclvl4\pnlcltr\pnstart1\pnindent720\pnhang {\pntxta )}}{\*\pnseclvl5\pndec\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl6\pnlcltr\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl7\pnlcrm\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl8\pnlcltr\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl9\pnlcrm\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}\pard\plain \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Please read these Terms ("Terms") carefully as they are the binding terms and conditions that apply to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NW)d0;lJQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nwX[+#.wN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o"LtE>"Y8[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O$v}Y{wwW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o&`f;}'}7}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o-;$U*MBEk"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o1"A>iqEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o1)Ol2k*h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O4[s3{g."S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O7Wd?8&u5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o_^^.333AR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oAX>RLY6#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OGf]}1Nl.t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oH8EXnsWC$8+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oHE`h*b2)&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oJOhJOlJO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oK`#<va7_u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ol:c7d3([c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ole32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OLEAUT32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ONlKH41 <I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Open Setup Log
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation canceled
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation in progress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation not permitted
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation would block
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operator ""
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oQPqS+MED
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ORg<M=|BvV
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OriginalFilename
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oRQUC~K$H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
orU:GV;fs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
osJwf0k{N|v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ouf|:\/cF9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OUNT IN EXCESS OF THE TOTAL AMOUNT PAID OR PAYABLE UNDER }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid293124\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 THESE TERMS}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3172860\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line \par }{\*\themedata 504b030414000600080000002100e9de0fbfff0000001c020000130000005b436f6e74656e745f54797065735d2e786d6cac91cb4ec3301045f748fc83e52d4a9cb2400825e982c78ec7a27cc0c8992416c9d8b2a755fbf74cd25442a820166c2cd933f79e3be372bd1f07b5c3989ca74aaff2422b24eb1b475da5df374fd9ad5689811a183c61a50f98f4babebc2837878049899a52a57be670674cb23d8e90721f90a4d2fa3802cb35762680fd800ecd7551dc18eb899138e3c943d7e503b6b01d583deee
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ourts of the State of Michigan, U.S.A. and the United States federal district court located in Ingham County, Michigan, U.S.A. This Agreement has been prepared in the English language and such version shall be\hich\af31506\dbch\af1\loch\f31506 \hich\af31506\dbch\af1\loch\f31506 controlling in all respects and any non-English version of this Agreement is solely for accommodation purposes. The parties to these Terms waive personal service of any and all process upon them and consent that all such service of process be made by regi\hich\af31506\dbch\af1\loch\f31506 s\hich\af31506\dbch\af1\loch\f31506 tered mail and shall be deemed to be completed 5 business days after the same shall have been deposited in the United States mail, postage prepaid. You waive any objection based on forum non conveniens and any objection to venue of any action instituted u\hich\af31506\dbch\af1\loch\f31506 n\hich\af31506\dbch\af1\loch\f31506 der these Terms by TechSmith in any jurisdiction.}{\rtlch\fcs1 \af31507 \ltrch\fcs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OutputDebugStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed distance tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed dynamic bit lengths tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed literal/length tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
owner dead
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O~$~8~$~.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O~p|l<o|!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p"ScY m0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p(b<q>q'O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p*u0*50*0sU0*x E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p5iC6iC6iC6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P<^G+`x[S)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p<GEOX??e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p<|h}~<W/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P>yy<WCzu9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p?-jKR/]<@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P@Uo?G1ZDZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P[shBuw)Tp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P`U1:>w@,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pa.G4EF%F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (Setup.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (Setup.exe )
par\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin720\itap0\pararsid1082092348\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 for any unlawful purposes;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise \hich\af31506\dbch\af1\loch\f31506 transmit or communicate any material that is obscene, pornographic, unlawful, threatening, menacing, abusive, harmful, an invasion of privacy or publicity rights, defamatory, libelous}{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PathIsUNCW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PdZsiE`SD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pe]Uj9^)"o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
peojfe?A"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pEq9[b)mv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
permission denied
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PeW{9N_t?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PgI71{^0q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pijQy|Qjk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pJ-M}";6&G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PJ@N6M4`%dH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PK|<wVNW~?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pLi^V1j+w[2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pM0=6TC;Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pm`h$)h5$&f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pnz;[#n1k?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pOk66S-uI8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
portuguese-brazilian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
POTu~T#k_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PP9E u:PPVWP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pp^Y_)i@v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pqi&!j&!k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Pr*3%oczK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PreferExternalManifest
Unicode based on Runtime Data (Setup.exe )
PreferredUILanguages
Unicode based on Runtime Data (Setup.exe )
PrintDlgW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
priority11 \lsdlocked0 Subtitle;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Salutation;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Date;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text First Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text First Indent 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Note Heading;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Block Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Hyperlink;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 FollowedHyperlink;\lsdqformat1 \lsdpriority22 \lsdlocked0 Strong;\lsdqformat1 \lsdpriority20 \lsdlocked0 Emphasis;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Document Map;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Plain Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 E-mail Signature;\lsdsem
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
priority70 \lsdlocked0 Dark List;\lsdpriority71 \lsdlocked0 Colorful Shading;\lsdpriority72 \lsdlocked0 Colorful List;\lsdpriority73 \lsdlocked0 Colorful Grid;\lsdpriority60 \lsdlocked0 Light Shading Accent 1;\lsdpriority61 \lsdlocked0 Light List Accent 1;\lsdpriority62 \lsdlocked0 Light Grid Accent 1;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 1;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 1;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 1;\lsdsemihidden1 \lsdlocked0 Revision;\lsdqformat1 \lsdpriority34 \lsdlocked0 List Paragraph;\lsdqformat1 \lsdpriority29 \lsdlocked0 Quote;\lsdqformat1 \lsdpriority30 \lsdlocked0 Intense Quote;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 1;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 1;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 1;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 1;\lsdpriority70 \lsdlocked0 Dark List Accent 1;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 1;\lsdpriority72 \lsdlocked0 Colorful List Accent 1;\lsdpriority73 \
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ProductName
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ProductVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
protocol error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
protocol not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pS^F-o|<z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pSMDO:nM<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pt/cn)|}f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PT6!^I+@r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PU=-e?-nE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
puerto-rico
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pVb6AcO$E'bf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Pxz B@`g!8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PX|8-Q^7OK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PY^WKnWD/o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P}hzhFhnh~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q)'5J$5A$5Z"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q/j2`Kf*Fs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q2 Times New Roman (Hebrew);}{\fdbminor\f31564\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fdbminor\f31565\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fdbminor\f31566\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fhiminor\f31568\fbidi \fswiss\fcharset238\fprq2 Calibri CE;}{\fhiminor\f31569\fbidi \fswiss\fcharset204\fprq2 Calibri Cyr;}{\fhiminor\f31571\fbidi \fswiss\fcharset161\fprq2 Calibri Greek;}{\fhiminor\f31572\fbidi \fswiss\fcharset162\fprq2 Calibri Tur;}{\fhiminor\f31573\fbidi \fswiss\fcharset177\fprq2 Calibri (Hebrew);}{\fhiminor\f31574\fbidi \fswiss\fcharset178\fprq2 Calibri (Arabic);}{\fhiminor\f31575\fbidi \fswiss\fcharset186\fprq2 Calibri Baltic;}{\fhiminor\f31576\fbidi \fswiss\fcharset163\fprq2 Calibri (Vietnamese);}{\fbiminor\f31578\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fbiminor\f31579\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fbiminor\f31581\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fbiminor\f31
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q4_.D~_s~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q5csF~R8Ix
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q7ltC]WB(v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q8J]'xHluz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q[&ceSSHq-Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q]k\.lC"b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q_{zxA/A}9i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qaAlX+>@P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QAS_SaSyS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qbW8lMbz R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QcHMEnj n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qd)$T-PR}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QGhN,XJ86m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QH4!7qvZ{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qi"!y+AD1R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qi=,icTZOK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QI]o2`BBI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qm.By&mZy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qo G^qE {
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qOR3fONAb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qpO*~;cS?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qQ0w/eNl"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qqI?+=*r(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qqIKDH{R{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qRWwuuR7U]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qu)B[<)]x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qVdoU;0a/-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qw2cuS~C;3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qZr:Eq0#c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QZVaA[SQz/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qz}JCie]mE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R">:kD-k2C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r#_oi(_oj(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R%%Y8|9Xn3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R&MGHMlsGspjl!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r3C]M\cVD\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r3{F|J}Y(|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R9`&Rq$&'Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r<^C-Lj@MP(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r[<aU -@'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r])rV ol^Xuz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r^peSpespeKpekpe[p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RaiseException
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RAny use of this Certificate constitutes acceptance of the DigiCert CP/CPS and the Relying Party Agreement which limit liability and are incorporated herein by reference
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
read only file system
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RedrawWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCloseKey
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCreateKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegEnumKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegOpenKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegOpenKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegQueryInfoKeyW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegSetValueExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RelayRecorder-1.1.14-full.nupkg\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RelayRecorder-1.1.14-full.nupkgPK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RELEASESPK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ReleaseSRWLockExclusive
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RELEASES{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ResetEvent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
resource deadlock would occur
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
resource unavailable try again
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Restart Now
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Restart System
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
restrict(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
result out of range
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RichEdit50W
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rin0\lin0\itap0\pararsid1046873575 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 YOU ACKNOWLEDGE AND AGREE THAT, BY }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 INSTALLING THE SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , YOU ARE INDICATING THAT YOU HAVE READ, UNDERSTAND AND AGREE TO BE BOUND BY THESE TERMS. IF YOU DO NOT AGREE TO THESE TERMS, THEN }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 DO NOT}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12851941\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 INSTALL }{\rtlch\fcs1 \af31506\afs24 \ltrc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RI~USHfP=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rjmT<jr/u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rmGpqkXrty=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RmJL*tr6G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rm{OPnz``
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rnpe]pe}peCp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Rod Transparent
Unicode based on Runtime Data (Setup.exe )
ROGmv6mw=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RRd?bvpE8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RS,E!IPP@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354077\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 of any fees paid}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree that TechSmith may at any time without notice:}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s16\ql \fi-360\li720\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin720\itap0\pararsid1082092348\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8871654\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9979603\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 otherwise }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 illegal;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise transmit or c\hich\af31506\dbch\af1\loch\f31506 ommunicate any material that you do not have a right to tran
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RtlUnwind
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rU<BitOgas
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RviyiUi]iCiKiki{igiOi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RyOhn/zK}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rznEZH(ZJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r|yyYEUfQef
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r}>Hk$mO=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r~)#wC&Ls
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s"x,e^_$<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S&[c,>A9.(S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S.]zfJVzFv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 modify any username or other Content tha\hich\af31506\dbch\af1\loch\f31506 t could be }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 deemed inappropriate by TechSmith or that is }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 confusing with }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 respect to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 any TechSmith products and services}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid6632501\charrsid4927540 \hich\af31506\d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0\validatexml1\showplaceholdtext0\ignoremixedcontent0\saveinvalidxml0\showxmlerrors1\noxlattoyen\expshrtn\noultrlspc\dntblnsbdb\nospaceforul\formshade\horzdoc\dgmargin\dghspace180\dgvspace180\dghorigin1440\dgvorigin1440\dghshow1\dgvshow1\jexpand\viewkind1\viewscale100\pgbrdrhead\pgbrdrfoot\splytwnine\ftnlytwnine\htmautsp\nolnhtadjtbl\useltbaln\alntblind\lytcalctblwd\lyttblrtgr\lnbrkrule\nobrkwrptbl\snaptogridincell\allowfieldendsel\wrppunct\asianbrkrule\rsidroot1342238916\newtblstyruls\nogrowautofit\usenormstyforlist\noindnmbrts\felnbrelev\nocxsptable\indrlsweleven\noafcnsttbl\afelev\utinl\hwelev\spltpgpar\notcvasp\notbrkcnstfrctbl\notvatxbx\krnprsnet\cachedcolbal \nouicompat \fet0{\*\wgrffmtfilter 2450}\nofeaturethrottle1\ilfomacatclnup0\ltrpar \sectd \ltrsect\linex0\endnhere\sectlinegrid360\sectdefaultcl\sftnbj {\*\pnseclvl1\pnucrm\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl2\pnucltr\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl3\pndec\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0NSU89.}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 7}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . License Grant in Your Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid2031876923 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith does not claim ownership rights in }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid2892257\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 the material you upload to the Software (your \'93}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s4z}>Zcj3s}y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s;8|0=M:P8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S[~aAFmAN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S\Mb+bn||
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S\sb(p0m]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SafeDllSearchMode
Unicode based on Runtime Data (Setup.exe )
sB1:<={s>~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sCraG6#[5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ScrollDelay
Unicode based on Runtime Data (Setup.exe )
ScrollInset
Unicode based on Runtime Data (Setup.exe )
ScrollInterval
Unicode based on Runtime Data (Setup.exe )
SDFYIN^YVHT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Contemporary;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Elegant;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Professional;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Subtle 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Subtle 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Web 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Web 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Balloon Text;\lsdpriority39 \lsdlocked0 Table Grid;\lsdsemihidden1 \lsdlocked0 Placeholder Text;\lsdqformat1 \lsdpriority1 \lsdlocked0 No Spacing;\lsdpriority60 \lsdlocked0 Light Shading;\lsdpriority61 \lsdlocked0 Light List;\lsdpriority62 \lsdlocked0 Light Grid;\lsdpriority63 \lsdlocked0 Medium Shading 1;\lsdpriority64 \lsdlocked0 Medium Shading 2;\lsdpriority65 \lsdlocked0 Medium List 1;\lsdpriority66 \lsdlocked0 Medium List 2;\lsdpriority67 \lsdlocked0 Medium Grid 1;\lsdpriority68 \lsdlocked0 Medium Grid 2;\lsdpriority69 \lsdlocked0 Medium Grid 3;\lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Se,]UQ]SuSEEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SendMessageW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
September
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SeShutdownPrivilege
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetDefaultDllDirectories
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetEnvironmentVariableW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFileInformationByHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFilePointer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFilePointerEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetLastError
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetStdHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetThreadpoolTimer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetThreadpoolWait
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetUnhandledExceptionFilter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Setup-http://go.microsoft.com/fwlink/?LinkId=397707-http://go.microsoft.com/fwlink/?LinkId=780596
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Setup.exe
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
setupIcon.ico
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
setupIcon.icoPK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SETUPZThis application requires the .NET Framework 4.6. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetWindowLongW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetWindowPos
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SEvER4TzQjf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SH9F-1Sd_M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sHbV3ML8S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShellExecuteExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShellExecuteW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SHGetFolderPathW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SHLWAPI.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShowDebugInfo
Unicode based on Runtime Data (Setup.exe )
SIlM=eI<q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SizeofResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SI{2?MO||
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SJ<\J|V* b(b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SjK5uulOw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SleepConditionVariableCS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SleepConditionVariableSRW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Sm],eU[%)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
smit or communicate under any contractual or fiduciary relationship or which infringes any copyright, trademark, patent or other intellectual property right or any moral right of any party includ\hich\af31506\dbch\af1\loch\f31506 i\hich\af31506\dbch\af1\loch\f31506 ng, but not limited to TechSmith;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to harm minors in any way, including, but not limited to, content that violates child pornography laws, child sexual exploitation laws and laws prohibiting the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 d}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SOFMIARE,
Ansi based on Image Processing (screen_1.png)
SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SourcePath
Unicode based on Runtime Data (Setup.exe )
south africa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
south korea
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
south-africa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
south-korea
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-argentina
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-bolivia
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-chile
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-colombia
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-costa rica
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-dominican republic
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-ecuador
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-el salvador
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-guatemala
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-honduras
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-mexican
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-modern
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-nicaragua
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-panama
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-paraguay
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-peru
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-puerto rico
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-uruguay
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-venezuela
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SQUIRREL_TEMP
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SquirrelAwareVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SquirrelInstall
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SQVid1)'&94
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-ba-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-BA-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-ba-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-BA-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-SP-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-sp-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-sp-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-SP-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SReAF$<Zh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sRjU:PW'^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
srsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 use of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . TechSmith's failure to enforce any right or provision in these Terms shall not constitute a waiver of such right or provision. \hich\af31506\dbch\af1\loch\f31506 If a court should find that one or more rights or provisions contained in these Terms is invalid, you agree that the remainder of the Terms shall be enforceable.\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 6}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Regis
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SS+"IOg5q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ST@ZU@F M<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
StartDocW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
StartPage
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
state not recoverable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
STATUTORY WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE WARRANTIES OF MERCHANTABILITY, FI\hich\af31506\dbch\af1\loch\f31506 TNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT, ARE EXPRESSLY DISCLAIMED TO THE FULLEST EXTENT PERMITTED BY LAW. ADDITIONALLY, TECHSMITH DISCLAIMS ANY WARRANTIES FOR THE SECURITY, RELIABILITY, TIMELINESS, AND PERFORMANCE OF TH}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11889931\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 E SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 YOU UNDERST\hich\af31506\dbch\af1\loch\f31506 AND AND AGREE THAT THE SUBMISSION OF ANY DIGITAL CONTENT OR VIDEO TO TECHSMITH, AND THE DOWNLOAD OR UPLOAD OF ANY MATERIAL THROUGH THE S}{\rtlch\fcs1 \af31506\afs24 \ltrch\f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
stream timeout
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
string too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
StringFileInfo
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SubmitThreadpoolWork
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sv<E){@S1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SVjA[jZ^+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SVWjA_jZ+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
swedish-finland
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Sx%$7IH9/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SystemSetupInProgress
Unicode based on Runtime Data (Setup.exe )
SystemTimeToFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SZ[R:rJcY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S}c[}\F-9*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S}rvAuWW;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S~K;eiPOdt8;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 5;\lsdqformat1 \lsdpriority10 \lsdlocked0 Title;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Closing;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Signature;\lsdsemihidden1 \lsdunhideused1 \lsdpriority1 \lsdlocked0 Default Paragraph Font;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Message Header;\lsdqformat1 \lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t ~Si`%s6"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t!pp;<y:>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T))=M)=q3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T-I M;<%DD2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t/3w$63>Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t/[c/[yV/[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T0lk a',E6;M]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T7n)g=2~7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T>*Fm;Yd)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t@KtM;+21$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T]qd Xp?}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T^,[KoTn<%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Tahoma Armenian
Unicode based on Runtime Data (Setup.exe )
TaskDialogIndirect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TbtHII3BZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tD:Y%lF?my
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TDn>=q79P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith
Ansi based on Image Processing (screen_1.png)
TechSmith Capture
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith Corporation
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith Corporation0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith Corporation1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TerminateProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
text file busy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TfS:&HQ[J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tgzazQzqzIzi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tg~*WRVIZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
th prohibits }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1471976\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 violations of its acceptable use standards, }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you understand and agree that TechSmith cannot be responsible for }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1735273986\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 the use, disposition, or sharing of your}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4784561\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Content and}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 that you use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ThemeApiConnectionRequest
Unicode based on Runtime Data (Setup.exe )
This application requires the .NET Framework 4.5 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
This application requires the .NET Framework 4.6 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
This application requires the .NET Framework 4.7 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.ZThis application requires the .NET Framework 4.7. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tI?~SE hf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
timed out
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Times New Roman (Vietnamese);}{\f54\fbidi \fswiss\fcharset238\fprq2 Arial CE;}{\f55\fbidi \fswiss\fcharset204\fprq2 Arial Cyr;}{\f57\fbidi \fswiss\fcharset161\fprq2 Arial Greek;}{\f58\fbidi \fswiss\fcharset162\fprq2 Arial Tur;}{\f59\fbidi \fswiss\fcharset177\fprq2 Arial (Hebrew);}{\f60\fbidi \fswiss\fcharset178\fprq2 Arial (Arabic);}{\f61\fbidi \fswiss\fcharset186\fprq2 Arial Baltic;}{\f62\fbidi \fswiss\fcharset163\fprq2 Arial (Vietnamese);}{\f64\fbidi \fmodern\fcharset238\fprq1 Courier New CE;}{\f65\fbidi \fmodern\fcharset204\fprq1 Courier New Cyr;}{\f67\fbidi \fmodern\fcharset161\fprq1 Courier New Greek;}{\f68\fbidi \fmodern\fcharset162\fprq1 Courier New Tur;}{\f69\fbidi \fmodern\fcharset177\fprq1 Courier New (Hebrew);}{\f70\fbidi \fmodern\fcharset178\fprq1 Courier New (Arabic);}{\f71\fbidi \fmodern\fcharset186\fprq1 Courier New Baltic;}{\f72\fbidi \fmodern\fcharset163\fprq1 Courier New (Vietnamese);}{\f414\fbidi \fswiss\fcharset238\fprq2 Calibri CE;}{\f415\fbidi \fswiss\fcharset204\fprq2 Calibri
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Times New Roman Baltic,186
Unicode based on Runtime Data (Setup.exe )
Times New Roman CE,238
Unicode based on Runtime Data (Setup.exe )
Times New Roman CYR,204
Unicode based on Runtime Data (Setup.exe )
Times New Roman Greek,161
Unicode based on Runtime Data (Setup.exe )
Times New Roman TUR,162
Unicode based on Runtime Data (Setup.exe )
TIMESTAMP-SHA256-2019-10-150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tIXn_;N88
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TKrXQBEf7 bG(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TlsGetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TlsSetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Tn|*j6"_^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tn~J%of/@8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
To continue installation, please read and accept the terms of the License Agreement below.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
To finish installing the .NET Framework, the system now needs to restart. The installation will finish after you restart and log-in again.gIf you click 'Cancel', you'll need to re-run this setup program yourself, after restarting your system.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many files open
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many files open in system
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many length or distance symbols
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many links
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many symbolic link levels
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tR9RKKOY1Y[_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Translation
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TransparentEnabled
Unicode based on Runtime Data (Setup.exe )
tration and Password}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 To }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9897968\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 obtain a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13128161\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 license for }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12725398\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you must be 1}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid989100\charrsid4927540 \hich\af31506\dbch\af1\loch\f3150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
trinidad & tobago
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
trOxvg`7M\+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TryAcquireSRWLockExclusive
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tSO>Bw1sr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TU2oD58:wn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TurnOffSPIAnimations
Unicode based on Runtime Data (Setup.exe )
Twnpntj8795
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Type Descriptor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tzx:wztdjbz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t|/\1{[z"s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t}@_M,72o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t~;xi~xao
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u @91333XT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u!_R*)bU?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
U!eTBP%9=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u),C!""gW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u,ES$wJyU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u1mPo 5v-}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u3MURHVajF`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u67$4vlkBf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u67wLiO{qy{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u6t6v6u6w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u8-P/ABLt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u;CxG}@pR:4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
U>jMdj8%V3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
U_P_)F)&x)"xY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uA}+{{{MB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uC\5z}<A9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ucFBF?JHjlSxcH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ucfbf_jhZ\SDch
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UDh"uzUdx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UDl.]-VEl.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ughdGhs\:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UkBL*!WD2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ukE+hqT+-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UL3e3)'yx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UNDERSTANDANDAGREE
Ansi based on Image Processing (screen_1.png)
UnhandledExceptionFilter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
united-kingdom
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
united-states
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unknown compression method
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unknown error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Unknown exception
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UnregisterClassW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unzip 0.15 Copyright 1998 Gilles Vollant
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UO+ a,;Jx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uPAQ,E(.@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Update.exe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Update.exePK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UQOZIAUQO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uR/JaPS]>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
URLDownloadToFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
urlmon.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
URPQQh@>A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
USER32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
USWSRS]SPS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uU0JZDQ^&n]-xl8V
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uuBj'.*k'&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uuhNrgFmz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uUrvgRh("
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uuuuWwuu?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-UZ-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-uz-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-uz-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-UZ-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V O@_TY9k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v!_Ut _GN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v":wG20=:n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V&VjS`{O-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v)sC&x]f;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v-\Texa.Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v-pQVY|`@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V6'|h_nF^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v7l8v7n$v7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v7}jSZ%Tp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V9~Tf7SI5V3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v;eLAEifG)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v>V1^v<Ui3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v?d]n$6M(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v?gHm'D+id
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v?Hh)_g{7L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V]f5_}9%K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v]J7/.M^H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v^t~"- "o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V`I0(>Oaj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vaK28+BCD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
value too large
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VarFileInfo
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vaS\yVknx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VAv,TE$p0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VAyJT%0abq>m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vB!ma/D5l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vD]m<AkV3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vdUwu3??j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vector<T> too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vEnJ!oku.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VerifyVersionInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VerSetConditionMask
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VE~)<>B*e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualFree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualProtect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualQuery
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vIyIUI]ICIK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VK??SZ5l}b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VKp4P#`&L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vnM<|CkH9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vqZdt)|k>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vR(;SF0z1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vS#4[[C2|K<^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vWF~%Z\b~a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Vy$N[qq'R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vy3>BRj+YK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VYI4W4So3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VYUI@Fq7^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V{YA";q?<_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V~bMvFq^\xW5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w'*Q}pXal
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W)ma[wN4\,T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w+p^j]i_N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W,.m|VT+m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W4^Fm$W3L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w=2$w'F6*C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W`ZF~EUfz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WaitForSingleObjectEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WaitForThreadpoolTimerCallbacks
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WakeAllConditionVariable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WakeConditionVariable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wd&>*}`G/g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Wednesday
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wEPf|!t:o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WewkLP1^`l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wH5Zf4Z]l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WideCharToMultiByte
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wjoB>:M<Qyp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wK9{ uv,_S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wk]KKcCk]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wLb&Q2&/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wlp|DN."|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WOC^l_C_lgX`T`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Wp*VWhW:U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WQ_WSBQwWSrQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WriteConsoleW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WriteFile
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wrong protocol type
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wsprintfW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WU7Hkbg+c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wvvvvvvvv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
www.digicert.com1$0"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
www.digicert.com110/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w{f%eA-\s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X"}r~,_vQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X#g!9ValV(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X$@P2 h!t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X$K_+NLxA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X&YQM%*W[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X3q)Z8u^/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X3{m7Q>=63
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x8rno5V}u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x=8JR:BWn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X>]IK"^8&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x_h~*oQ"M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xci:*6k-=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XG#?c@W1~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XG*#rEjJ#g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XkI8hLG1[:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xKU;EU$Mh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xk{1%6`(Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xmU^ 3x:fp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xq\5|{D-ZS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xrdV3~k$v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XS+M[Gm,`X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xsp{I1f}@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xwt}_T|Sv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XY.54oDT#vj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XyAP]8YQS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xZp?1k%Vt-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X|#S}d^zEk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x}3|Az+m-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x}^-2,:~DO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y(Zf&D"&Q+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y-//vEch*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y.O!`jo(0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y4sv;D4S}lO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y<Z&}Q,@C6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
y>@Ie%neg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yab]abMab
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YB9]zr8P*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ybL`tfM18
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YdIO1/SO8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yes, I accept the terms of the license agreement
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yf]G}/VgJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YG~iA#VDp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YI bT)@}\9k>}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yIV4/";D;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yIxy8=Kyh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yi}|C{]J(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yj;KAXBW,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yJV{!%5"*|`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yk2?lFA'6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ykt.6MVV_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ymH'7M07[;_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YNUtZ!ZC*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YooU$K+][
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yP?ZbN^uF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yprbnl%q~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yQd7{75P/@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yt3{@ !Gq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YTcD!EF3(^eO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YthFNP!oG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YU_\Y-9\g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yXmLHtgMpb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YY!TvJ];%\>cR%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yYS(Il{^[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y{JYA]]ZVs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y}BH:%z~n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z"9/~l!^a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z"TZ"&Z"(Z"I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z$o3HW98-9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z(1eNXmg=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z+5jrvv~mN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z1.| =x1]/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z2gm?J4}Q+`9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z5z;r=`Gg@/8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z8ZZZ6xEZ)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z["NTH9xw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z__6;, 9t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z`f>^I6$_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZaO^k^]kx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZBRO]HV8D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zdqo<mREz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZeD~A.NU1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Zfgu`G4c!x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zGtMT1o7-{O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zGU_pM)?3|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zj8[:3#G(yW!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZL%{#[4/5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zL}73\J}\,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zM|>E8onf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Znis9,&Hv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZR\L_QZcE\QS[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zUbEI`7r'x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZV<VqU.]h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zz~VmTmqmVmZm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{"XQ=Q92M`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{7NFu4Vu>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{:[pNP;zT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{;2Wp^1si
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{?Be oSy7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\&%+k=Jl@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff31507\deff0\stshfdbch31506\stshfloch31506\stshfhich31506\stshfbi31507\deflang1033\deflangfe1033\themelang1033\themelangfe0\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}{\f3\fbidi \froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol;}{\f10\fbidi \fnil\fcharset2\fprq2{\*\panose 05000000000000000000}Wingdings;}{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\f43\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0502040204020203}Segoe UI;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhimajor\f31
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 terminate your account and delete any Content stored in your account if, in TechSmith's sole discretion, you fail to comply with any of these Terms or if a }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 c}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ompetent regulatory authority requires TechSmith to do so;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{]X7]f-u-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{AWa] iOK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{DEeh#$wd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{dIGQ{A[~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{dl|rb|"u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{NO [2^^,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{O>vQ]X/+|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{s<^5Ze7A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
| =pR~%t3P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|.kbq`C.Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|2Ol'dvtL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|?=#qQ(.v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|\yVu1C$9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|Bvm`})IZ}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|eAAW*!eaA7*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|HL"`fj'~h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|Ib|r8>K72|.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|n3hSVQ_h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|q@o[*N*1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|qrEph6'2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|r@@e{[#@U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|r|s"N%mIiw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|uyuyMymy]y}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|YP/YQ/\%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|{*!OMX3<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|{y&|Gy.|Gy>|'y1|'y)|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}%T$B|vXw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}&YtO$/Y}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}):)zf):f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}3J%jGP+I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}:|~2>O'NX7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}>-y9H}&LY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}@}re]@}rl]@}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}\=NNy=R.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}dbl(]gQ1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}E"m;NTx6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}EVZYtEV<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}EYe-$Tgmt$m\h'`n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}gN*+86sb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}Hl|}pO><
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}J>7ASL>/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}M,v,F5w?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}Osv^3cU%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}owgwgggggf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}vb6x,mpyJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}~'>Dnyrj5:Q#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~"QfgScXS.@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~0vo{f=mvW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~0}FDJjeLa^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~9Uk%oWh<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~[S(4)}B]e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~egG'90M$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~E{BlPl;X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~uUuwuuuuu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~y>nNY"s8S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!^#0b}./r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!rI!D.).Xr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!S#=\".jf[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!{C./,9=}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"%s" --install . %s
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$BN*F_.tn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
((((( H
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(g+(W+(7h(s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(}&J']Rys>Hj-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(}+'(S*4&L(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)]cJo(5->l,u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)q-X}FD]j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+-)u.".%q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+| xvnce
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,http://crl3.digicert.com/sha2-assured-ts.crl02
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,http://crl4.digicert.com/sha2-assured-ts.crl0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
--checkInstall
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.>j[{]9e4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AU_ATL_MODULE70@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AU_Crt_new_delete@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUctype_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIBindStatusCallback@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIRegistrarBase@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$_Iosb@H@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_ios@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_iostream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_istream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_ostream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CAtlModuleT@VCComModule@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CComObject@VCDownloadProgressCallback@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CComObjectRootEx@VCComMultiThreadModel@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CDialogImpl@VLicenseDialog@@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CDialogImplBaseT@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$ctype@D@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CWindowImplRoot@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Facet_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Generic_error_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Iostream_error_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Locimp@locale@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_System_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_alloc@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_array_new_length@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_cast@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_exception@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAppModule@WTL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAtlException@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAtlModule@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCComModule@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCComObjectRootBase@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCMessageMap@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCRegObject@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCWindow@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVerror_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVexception@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVfacet@locale@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVfailure@ios_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVios_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVlength_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVlogic_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVout_of_range@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVruntime_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVsystem_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVtype_info@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.VCr[.6!{C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/.Y-J\J@.i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/[FSa//>,)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/uy<ZgETO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0 \insrsid5450611\charrsid5450611 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 \hich\af31506\dbch\af1\loch\f31506 If you are a federal, state, or local government entity in the United States using the Software in your official capacity and legally unable to accept the controlling law, jurisdiction or venue clauses abov\hich\af31506\dbch\af1\loch\f31506 e, then those clauses do not apply to you. For such entities, th}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611 \hich\af31506\dbch\af1\loch\f31506 ese Term}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid6122569 \hich\af31506\dbch\af1\loch\f31506 s}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 \hich\af31506\dbch\af1\loch\f31506 and any action related thereto will be governed by the laws of the}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4596264 \hich\af31506\dbch\af1\loch\f31506 state of your residence}{\rtlch\fcs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
00000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000105000000000000}}(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
03a2f2f736368656d61732e6f70656e786d6c666f726d6174732e6f72672f64726177696e676d6c2f323030362f6d61696e22206267313d226c743122207478313d22646b3122206267323d226c743222207478323d22646b322220616363656e74313d22616363656e74312220616363656e74323d22616363656e74322220616363656e74333d22616363656e74332220616363656e74343d22616363656e74342220616363656e74353d22616363656e74352220616363656e74363d22616363656e74362220686c696e6b3d22686c696e6b2220666f6c486c696e6b3d22666f6c486c696e6b222f3e}{\*\latentstyles\lsdstimax377\lsdlockeddef0\lsdsemihiddendef0\lsdunhideuseddef0\lsdqformatdef0\lsdprioritydef99{\lsdlockedexcept \lsdqformat1 \lsdpriority0 \lsdlocked0 Normal;\lsdqformat1 \lsdpriority9 \lsdlocked0 heading 1;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 2;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 3;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 4;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 headin
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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}{\*\colorschememapping 3c3f786d6c2076657273696f6e3d22312e302220656e636f64696e673d225554462d3822207374616e64616c6f6e653d22796573223f3e0d0a3c613a636c724d617020786d6c6e733a613d226874747
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0GE.u{-m@X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 5}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . General}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 These Terms constitute the entire agreement between TechSmith and you with respect to your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11085252\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 installation and }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\in
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
137814\rsid5450611\rsid5601904\rsid5714386\rsid5720832\rsid5775773\rsid5837616\rsid6058047\rsid6122569\rsid6174592\rsid6632501\rsid7082332\rsid7354077\rsid7354187\rsid7627466\rsid7749450\rsid7817424\rsid7948661\rsid8131540\rsid8144938\rsid8506578\rsid8610391\rsid8789353\rsid8807486\rsid8871654\rsid9115667\rsid9897968\rsid9900988\rsid9979603\rsid10176643\rsid10433060\rsid10682493\rsid10774212\rsid10892907\rsid10958349\rsid11085252\rsid11172127\rsid11234860\rsid11289039\rsid11889931\rsid12025297\rsid12543584\rsid12543969\rsid12651375\rsid12651501\rsid12654085\rsid12725398\rsid12851941\rsid12912122\rsid13128161\rsid13451320\rsid13582732\rsid14777783\rsid14888601\rsid14894889\rsid14944176\rsid14960518\rsid15103542\rsid15597999\rsid16063974\rsid16192326\rsid16412423\rsid16673044\rsid16675394\rsid50044498\rsid103659317\rsid195501096\rsid203449864\rsid221698104\rsid421097521\rsid447375081\rsid449207623\rsid450747203\rsid531496956\rsid577617017\rsid720060862\rsid725722662\rsid736559181\rsid880594011\rsid88448
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or TechSmith created and owned content }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7948661\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or\hich\af31506\dbch\af1\loch\f31506 materials }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 in any material form (including photocopying or storing it in any medium by electronic means) other than in accordance with the limited use license set forth herein.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16678
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1512\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\flomajor\f31513\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\flomajor\f31514\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\flomajor\f31515\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\flomajor\f31516\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fdbmajor\f31518\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fdbmajor\f31519\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fdbmajor\f31521\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fdbmajor\f31522\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fdbmajor\f31523\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fdbmajor\f31524\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fdbmajor\f31525\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fdbmajor\f31526\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fhimajor\f31528\fbidi \fswiss\fcharset238\fprq2 Calibri L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 The }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 is provided by TechSmith Corporation (referred to herein as "TechSmith" or \'93\loch\f31506 \hich\f31506 we\'94\loch\f31506 \hich\f31506 or \'93\loch\f31506 \hich\f31506 us\'94\loch\f31506 ), a Michigan}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12651501\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 corporation}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 whose principal business address is 2405 Woodlake Drive, Ok
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1QfTPL#}F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Suspension, Modification and Termination }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 If you have a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354077\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 n}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account, you may delete o\hich\af31506\dbch\af1\loch\f31506 r download your Content and you may terminate your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12725398\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at any time. Termination of your account shall not result in any refund}{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1021687224\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid628525478\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid111417538\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1406965802\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-274938328\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\lin4320 }{\listlevel\levelnfc23\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 re proprietary Marks of Tec\hich\af31506\dbch\af1\loch\f31506 hSmith and/or the relevant third parties. Except as expressly stated herein, nothing in this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 shall be deemed to confer on any person any license or right on the part of TechSmith or any third party with respect to any such Marks.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 3}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 epiction of minors engaged in sexual conduct;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to forge header\hich\af31506\dbch\af1\loch\f31506 s or otherwise manipulate identifiers in order to disguise the origin of any }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12654085\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 C}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ontent transmitted through the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hic
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2=_E>/-}]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
40 \hich\af31506\dbch\af1\loch\f31506 and all TechSmith\hich\af31506\dbch\af1\loch\f31506 created and owned content }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3956606 \hich\af31506\dbch\af1\loch\f31506 a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7948661\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 nd materials }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 used by TechSmith in connection with providing the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . You may not publish, distribute, extract, re-utilize, or reproduce any component part or portion of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
48\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you will be asked to provide a password. }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9897968\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You are }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 responsible for all activities that occur under your password, }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354187\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you shoul\hich\af31506\dbch\af1\loch\f31506 d keep your password confidential. You must notify TechSmith immediately of any unauthorized use of your password or if you believe that your password is no longer confidential. We reserve the right to require you to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid138373\charrsid4927540 \hic
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4~!-cb)=3!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
502\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0302020204030204}Calibri Light;}{\fbimajor\f31503\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\flominor\f31504\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbminor\f31505\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhiminor\f31506\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\fbiminor\f31507\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f44\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\f45\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\f47\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\f48\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\f49\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\f50\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\f51\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\f52\fbidi \froman\fcharset163\fprq2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
51\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 4}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Applicable Law and Jurisdiction}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 These Terms shall be governed by the laws o\hich\af31506\dbch\af1\loch\f31506 f the State of Michigan, U.S.A. to the extent U.S. federal laws are not applicable, without regard to their conflicts of law principles. The application of the United Nations Convention on Contracts for International Sale of Goods is expressly excluded. Y\hich\af31506\dbch\af1\loch\f31506 o\hich\af31506\dbch\af1\loch\f31506 u agree to the exclusive jurisdiction of the C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
53a.js8{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
582\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fbiminor\f31583\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fbiminor\f31584\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fbiminor\f31585\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fbiminor\f31586\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}}{\colortbl;\red0\green0\blue0;\red0\green0\blue255;\red0\green255\blue255;\red0\green255\blue0;\red255\green0\blue255;\red255\green0\blue0;\red255\green255\blue0;\red255\green255\blue255;\red0\green0\blue128;\red0\green128\blue128;\red0\green128\blue0;\red128\green0\blue128;\red128\green0\blue0;\red128\green128\blue0;\red128\green128\blue128;\red192\green192\blue192;\red0\green0\blue0;\red0\green0\blue0;\chyperlink\ctint255\cshade255\red5\green99\blue193;\red43\green87\blue154;\red230\green230\blue230;}{\*\defchp \f31506\fs22 }{\*\defpap \ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 }\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6 6}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 years or over. We reserve the right to refuse service to anyone for any reason at any time.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree that the information that you provide to us }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 in any}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 registration }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 for the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Softwar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith does not control the Content of user accounts and does not have a\hich\af31506\dbch\af1\loch\f31506 ny obligation to monitor such Content for any purpose. You acknowledge that you are solely responsible for all Content and activity that occurs on your user account}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid736771\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 (s).}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par \hich\af31506\dbch\af1\loch\f31506 10}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid108209
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6r6]@>tzN@{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6{D`/:U{;G!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7540 \hich\af31506\dbch\af1\loch\f31506 11}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Disclaimer of Warranty and Limitation of Liabi\hich\af31506\dbch\af1\loch\f31506 lity}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 THE S}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14888601\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , TECHSMITH'S SITES AND ALL RELATED PRODUCTS AND SERVICES ARE PROVIDED BY TECHSMITH "AS IS" WITH NO WARRANTIES WHATSOEVER. ALL EXPRESS, IMPLIED, AND
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7993\rsid958450067\rsid1018254952\rsid1035661140\rsid1046873575\rsid1082092348\rsid1101734079\rsid1195755230\rsid1294612197\rsid1329400808\rsid1331626663\rsid1342238916\rsid1399273833\rsid1455781361\rsid1465482089\rsid1486834901\rsid1513864136\rsid1696023831\rsid1715051326\rsid1735273986\rsid1756815394\rsid1767115422\rsid1843903307\rsid1919296126\rsid1962672053\rsid2016028142\rsid2031876923}{\mmathPr\mmathFont34\mbrkBin0\mbrkBinSub0\msmallFrac0\mdispDef1\mlMargin0\mrMargin0\mdefJc1\mwrapIndent1440\mintLim0\mnaryLim1}{\info{\author Donahue, Paul}{\operator Crites, Zachary}{\creatim\yr2020\mo3\dy4\hr15\min31}{\revtim\yr2020\mo3\dy4\hr15\min31}{\version2}{\edmins1}{\nofpages5}{\nofwords1763}{\nofchars10051}{\nofcharsws11791}{\vern111}}{\*\xmlnstbl {\xmlns1 http://schemas.microsoft.com/office/word/2003/wordml}}\paperw12240\paperh15840\margl1440\margr1440\margt1440\margb1440\gutter0\ltrsect \widowctrl\ftnbj\aenddoc\trackmoves0\trackformatting1\donotembedsysfont1\relyonvml0\donotembedlingdata0\grfdocevent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7})4`V-Ct.>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8#8(8.848:8?8E8K8Q8V8\8b8h8m8s8y8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
82092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Intellectual \hich\af31506\dbch\af1\loch\f31506 Property Rights}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Unless otherwise stated herein, TechSmith is and shall remain the owner or licens}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid225701\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , as applicable, of all intellectual property rights, including, but not limited to, copyright, patent, and database rights in the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid49275
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 (the \'93\loch\f31506 \hich\f31506 Purpose\'94\loch\f31506 )}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , you grant to TechSmith a non-exclusive, royalty-free license to use, copy, distribute, and display your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 C}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ontent}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 solely as necessary for the Purpose}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10892907\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9(6\T(\T%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9R!%d\{b9/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :$:(:0:H:X:\:l:p:t:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :(:0:8:@:H:P:X:`:h:p:x:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :,:8:D:P:\:h:t:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :<:G:L:Q:o:y:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:":(:.:4:9:?:E:K:P:V:\:b:g:m:s:y:~:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:):3:8:C:N:b:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:,:4:<:D:L:T:\:d:l:t:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:,:@:H:P:X:\:`:h:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:':0:;:C:a:m:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:):>:O:U:j:z:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:*:/:4:X:d:i:n:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:+:d:r:w:}:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:-:5:E:V:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:a}l-{:4d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:{p}wm1K[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;!;%;);-;1;5;9;=;A;E;I;M;Q;U;Y;];a;e;i;m;q;u;y;};
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 3;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 4;\lsdpriority47 \lsdlocked0 List Table 2 Accent 4;\lsdpriority48 \lsdlocked0 List Table 3 Accent 4;\lsdpriority49 \lsdlocked0 List Table 4 Accent 4;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 4;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 4;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 4;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 5;\lsdpriority47 \lsdlocked0 List Table 2 Accent 5;\lsdpriority48 \lsdlocked0 List Table 3 Accent 5;\lsdpriority49 \lsdlocked0 List Table 4 Accent 5;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 5;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 5;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 5;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 6;\lsdpriority47 \lsdlocked0 List Table 2 Accent 6;\lsdpriority48 \lsdlocked0 List Table 3 Accent 6;\lsdpriority49 \lsdlocked0 List Table 4 Accent 6;\lsdprior
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS></application></compatibility></assembly>PPADDINGXXPADDINGPADDINGXXPA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@@EAg<=}[o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@h!L+:A{U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@k">::@q/<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@LVr[v]/H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@r@&ct{Y|x}N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[:w@$d:wD$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[aIz@{k]zk+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[f:Y[>-?k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[W](/VH3vB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\f31506 your installation and}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 use of }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14944176\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith Capture}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8144938\charrsid4927540 \loch\af31506\dbch\af1\hich\f31506 \'99}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 (the "}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ").\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid16063974\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\hich\af31506\dbch\af1\loch\f31506 . Acceptable Use Policy}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree not to use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 :}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s16\ql \fi-360\li720\ri0\sa160\sl259\slmult1\widctl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdlocked0 Outline List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 1;\lsdsemihidden1 \lsdunhideused1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdlocked0 Table Grid 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 3;\l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdpriority72 \lsdlocked0 Colorful List Accent 4;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 4;\lsdpriority60 \lsdlocked0 Light Shading Accent 5;\lsdpriority61 \lsdlocked0 Light List Accent 5;\lsdpriority62 \lsdlocked0 Light Grid Accent 5;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 5;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 5;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 5;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 5;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 5;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 5;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 5;\lsdpriority70 \lsdlocked0 Dark List Accent 5;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 5;\lsdpriority72 \lsdlocked0 Colorful List Accent 5;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 5;\lsdpriority60 \lsdlocked0 Light Shading Accent 6;\lsdpriority61 \lsdlocked0 Light List Accent 6;\lsdpriority62 \lsdlocked0 Light Grid Accent 6;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 6;\lsdpriority64 \lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\mU@F\X.=vT?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Setup.exe )
\ThemeApiPort
Unicode based on Runtime Data (Setup.exe )
\version.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Y}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ou are responsible for all Content you upload, share}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11172127\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or copy using the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . By uploading, sharing}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11172127\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\{_|/vUz}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^-*.g(QH.Vz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_A@\G@\A@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`K(/@ []y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local static guard'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local static thread guard'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local vftable'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A reboot is required following .NET installation - reboot then run installer again.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address family not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address in use
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address not available
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 b. provide any information to TechSmith that is false or misleading, that attempts to hide your identity or that you do not have the right to disclose}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid736771\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 9}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Monitoring of Content}{\rtlch\fcs1 \af3150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
adjustright\rin0\lin720\itap0\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext16 \sqformat \spriority34 List Paragraph;}{\s17\ql \li0\ri0\sa160\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs20\alang1025 \ltrch\fcs0 \f31506\fs20\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext17 \slink18 \ssemihidden \sunhideused annotation text;}{\*\cs18 \additive \rtlch\fcs1 \af0\afs20 \ltrch\fcs0 \fs20 \sbasedon10 \slink17 \slocked \ssemihidden Comment Text Char;}{\*\cs19 \additive \rtlch\fcs1 \af0\afs16 \ltrch\fcs0 \fs16 \sbasedon10 \ssemihidden \sunhideused annotation reference;}{\s20\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af43\afs18\alang1025 \ltrch\fcs0 \f43\fs18\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext20 \slink21 \ssemihidden \sunhideused \styrsid6058047 Balloo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AL, EXEMPLARY, AND PUNITIVE DAMAGES RESULTING FROM THE USE OR PROVISION OF THE }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1267763\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , TECHSMITH'S SITE \hich\af31506\dbch\af1\loch\f31506 AND ALL RELATED PRODUCTS AND SERVICES, EVEN IF TECHSMITH HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. THE FOREGOING DISCLAIMERS, WAIVERS AND LIMITATIONS SHALL APPLY NOTWITHSTANDING ANY FAILURE OF ESSENTIAL PURPOSE OF ANY LIMITED REMEDY.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid3172860\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3172860\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 IN NO EVEN\hich\af31506\dbch\af1\loch\f31506 T SHALL TECHSMITH BE LIABLE HEREUNDER, WHETHER IN AN ACTION IN CONTRACT, TORT, STRICT LIABILITY, OR OTHERWISE, IN AN AGGREGATE AM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
an Baltic;}{\fbimajor\f31546\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\flominor\f31548\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\flominor\f31549\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\flominor\f31551\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\flominor\f31552\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\flominor\f31553\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\flominor\f31554\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\flominor\f31555\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\flominor\f31556\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fdbminor\f31558\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fdbminor\f31559\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fdbminor\f31561\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fdbminor\f31562\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fdbminor\f31563\fbidi \froman\fcharset177\fpr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
angnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 refuse to accept your registration to use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 move, modify or suspend any part of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ; or}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-datetime-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-fibers-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-file-l2-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-localization-l1-2-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-localization-obsolete-l1-2-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-processthreads-l1-1-2
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-string-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-synch-l1-2-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-sysinfo-l1-2-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-winrt-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-xstate-l2-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-rtcore-ntuser-window-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-security-systemfunctions-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a|(=,-{[k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b:\:\<b<b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b\W1n|:I!R]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad address
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad file descriptor
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad locale name
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bapi-ms-win-appmodel-runtime-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 modify, delete or block any Content that contains any explicit/objectionable Content.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par }\pard\plain \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1985785 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1985785\charrsid492
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bhttp://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
broken pipe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or servers or networks connected to this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , or to disobey any requirements, procedures, policies or regulations of networks connected to this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ; o\hich\af31506\dbch\af1\loch\f31506 r}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Chttp://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoCreateInstance
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Com+Enabled
Unicode based on Runtime Data (Setup.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
comctl32.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
COMDLG32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CommercialDataOptIn
Unicode based on Runtime Data (Setup.exe )
CompanyName
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompareStringEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompareStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompatDll
Unicode based on Runtime Data (Setup.exe )
Complete Object Locator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Component Categories
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection aborted
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection already in progress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection refused
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection reset
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Copyright (c) by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CorExitProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateEventExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateProcessW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSemaphoreExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSemaphoreW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSymbolicLinkW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolTimer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolWait
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolWork
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cr{)/)R*qHy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cs0 \fs24\dbch\af1\insrsid11889931\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 IS DONE AT YOUR OWN DISCRETION AND RISK AND THAT YOU WILL BE SOLELY RESPONSIBLE FOR ANY LOSS OR DAMAGE TO YOUR C\hich\af31506\dbch\af1\loch\f31506 ONTENT OR ANY DAMAGE TO YOUR COMPUTER SYSTEM OR LOSS OF DATA THAT MAY RESULT IN THE DOWNLOAD OR UPLOAD OF ANY MATERIAL. YOU ARE SOLELY RESPONSIBLE FOR CREATING BACK-UPS OF YOUR CONTENT.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 EXCEPT AS EXPRESSLY PROVIDED IN THE PRECEDING PARAGRAPH, TO THE FULLES\hich\af31506\dbch\af1\loch\f31506 T EXTENT ALLOWED BY LAW, TECHSMITH SHALL NOT BE LIABLE FOR ANY LOSS OF BUSINESS, LOST PROFITS, DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, SPECI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par }\pard\plain \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Violation of any of these provisions will result in the termination of your TechSmith account}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 registration}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4784561\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and these Terms}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . While TechSm\hich\af31506\dbch\af1\loch\f31506 i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Cyr;}{\f417\fbidi \fswiss\fcharset161\fprq2 Calibri Greek;}{\f418\fbidi \fswiss\fcharset162\fprq2 Calibri Tur;}{\f419\fbidi \fswiss\fcharset177\fprq2 Calibri (Hebrew);}{\f420\fbidi \fswiss\fcharset178\fprq2 Calibri (Arabic);}{\f421\fbidi \fswiss\fcharset186\fprq2 Calibri Baltic;}{\f422\fbidi \fswiss\fcharset163\fprq2 Calibri (Vietnamese);}{\f474\fbidi \fswiss\fcharset238\fprq2 Segoe UI CE;}{\f475\fbidi \fswiss\fcharset204\fprq2 Segoe UI Cyr;}{\f477\fbidi \fswiss\fcharset161\fprq2 Segoe UI Greek;}{\f478\fbidi \fswiss\fcharset162\fprq2 Segoe UI Tur;}{\f479\fbidi \fswiss\fcharset177\fprq2 Segoe UI (Hebrew);}{\f480\fbidi \fswiss\fcharset178\fprq2 Segoe UI (Arabic);}{\f481\fbidi \fswiss\fcharset186\fprq2 Segoe UI Baltic;}{\f482\fbidi \fswiss\fcharset163\fprq2 Segoe UI (Vietnamese);}{\flomajor\f31508\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\flomajor\f31509\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\flomajor\f31511\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\flomajor\f3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 All trade names, trademarks, service marks, logos and other brand features (collectively, \'93\loch\f31506 \hich\f31506 Marks\'94\loch\f31506 ) used in }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8131540\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or with }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 which identify TechSmith products and services }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16673044\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or a third party\hich\f31506 \rquote \loch\f31506 s products and services a}{\rtlch\fcs1 \af31506\afs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . \par }\pard \ltrpar\ql \li-144\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin-144\itap0\pararsid195501096 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 2}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . \hich\af31506\dbch\af1\loch\f31506 Trademarks}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at your own risk.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You further agree that you \hich\af31506\dbch\af1\loch\f31506 shall not:}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 a. interfere with or disrupt (or attempt to interfere with or disrupt) this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\lo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D:\BuildAgent\work\acd6e4e05bdc1e8e\src\Setup\bin\Release\Setup.pdb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dbch\af1\insrsid12025297\charrsid4927540 \loch\af31506\dbch\af1\hich\f31506 \'94\loch\f31506 )}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . For the sole purpose of enabling us to fulfil any }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5601904\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 instruction or }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 orders }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1018254952\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 from}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5601904\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 with respect to your Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid342
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
destination address required
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Downloading(Downloading the .NET Framework installer
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 line number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 page number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 endnote reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 endnote text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 table of authorities;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 macro;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 toa heading;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bulle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e with these Terms, TechSmith grants to you a limited, non-exclusive, non-transferable, license to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14960518\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 install }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 solely for your business or personal purposes. These Terms govern}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8789353\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 s}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 your use of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
emos, MI 48864 U.S.A.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5000994 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 1. License Grant}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1046873575 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Subject to your\hich\af31506\dbch\af1\loch\f31506 complianc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnumSystemLocalesEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnumSystemLocalesW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ERROR : Unable to initialize critical section in CAtlBaseModule
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
esPIfd,?i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
executable format error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ExitProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-kernel32-package-current-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-ntuser-dialogbox-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-ntuser-windowstation-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e{;W=P9/UZ{vd!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 which may cause any defect, error, malfunction or corruption to the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to engage i\hich\af31506\dbch\af1\loch\f31506 n any spamming of any kind or nature or any other duplicative or unsolicited messages, whether commercial or otherwise.}{\rtlch\f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and at all other times will be true, accurate, current and complete. Yo\hich\af31506\dbch\af1\loch\f31506 u also agree that you will ensure that this information is kept accurate and up to date at all times. }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 When you }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9900988\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 create an }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5714386\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10820923
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f31506 unless you are licensed by the owner of th}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 third party }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 content to do so.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 8}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f\G+\G3.}={
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Failed to extract installerPPlease re-run this installer as a normal user instead of "Run as Administrator."1This program requires a newer version of Windows.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff52006f006f007400200045006e00740072007900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000500ffffffffffffffffffffffff0c6ad98892f1d411a65f0040963251e5000000000000000000000000f0c428e063f2d501feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FileDescription
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FileVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlsGetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlsSetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushInstructionCache
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushProcessWriteBuffers
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Fm(3:{R=_f)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
function not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g 5;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 6;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 7;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 8;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 9;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 9;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 1;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 2;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 3;\lsdsemihidden1 \lsdunh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetActiveWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetClientRect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCommandLineA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCommandLineW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetConsoleCP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetConsoleMode
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCPInfo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentPackageId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcessorNumber
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetDlgItem
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileAttributesW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileInformationByHandleEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileType
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLastError
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLocaleInfoEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLocaleInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleHandleExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetMonitorInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetParent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetProcAddress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetProcessHeap
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStartupInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStdHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStringTypeW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemInfo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemTimePreciseAsFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTempFileNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTempPathW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTickCount64
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTokenInformation
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserDefaultLCID
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserDefaultLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindowLongW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindowRect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gf(}kr@{l{h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Grid Table 2 Accent 5;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 5;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 5;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 5;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 5;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 5;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 6;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 6;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 6;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 6;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 6;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 6;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 6;\lsdpriority46 \lsdlocked0 List Table 1 Light;\lsdpriority47 \lsdlocked0 List Table 2;\lsdpriority48 \lsdlocked0 List Table 3;\lsdpriority49 \lsdlocked0 List Table 4;\lsdpriority50 \lsdlocked0 List Table 5 Dark;\lsdpriority51 \lsdlocked0 List Table 6 Colorful;\lsdpriority52 \lsdlocked0 List Table 7 Colorful;\lsdpriority46 \lsdlocked0 List Table 1 Lig
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gV]]?}qc}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\af31506\dbch\af1\loch\f31506 change}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 your password if we believe that\hich\af31506\dbch\af1\loch\f31506 your password is no longer secure.\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid3625522\charrsid4927540 TechSmith collects anonymized information for fraud and piracy prevention including the number of downloads or installations of the Software through a \'93call-home\'94 system which may be sent to a TechSmith or a third party cloud server for storage or further processing by TechSmith or its vendors that provide license compliance services. Such information may include the IP address and computer and session ID.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\af
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise transmit any material which is likely to cause harm to TechSmith or anyone else's computer systems, i\hich\af31506\dbch\af1\loch\f31506 ncluding but not limited to that which contains any virus, code, worm, data or other files or programs designed to damage or allow unauthorized access to the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Softwar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or copying Content, you agree that you have the legal right to do so.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid2031876923 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Third party content provided to you by professional content creators or made available through third party websites or other resources may be protected by copyright and should not be up\hich\af31506\dbch\af1\loch\f31506 loaded, shared or copied using the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OR USE THE }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . If you accept or agree to these Terms on behalf of, or in your capacity as an employee, a\hich\af31506\dbch\af1\loch\f31506 \hich\f31506 gent, or representative of a company or other legal entity, you represent and warrant that you have the authority to bind the company or other legal entity to these Terms and, in such event references to \'93\loch\f31506 \hich\f31506 you\'94\loch\f31506 will refer and apply to that company or other\hich\af31506\dbch\af1\loch\f31506 \hich\af31506\dbch\af1\loch\f31506 legal entity.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CLASSES_ROOT
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CURRENT_CONFIG
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CURRENT_USER
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_DYN_DATA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_LOCAL_MACHINE
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_PERFORMANCE_DATA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_USERS
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HlJ\^$\\[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ht Accent 1;\lsdpriority47 \lsdlocked0 List Table 2 Accent 1;\lsdpriority48 \lsdlocked0 List Table 3 Accent 1;\lsdpriority49 \lsdlocked0 List Table 4 Accent 1;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 1;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 1;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 1;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 2;\lsdpriority47 \lsdlocked0 List Table 2 Accent 2;\lsdpriority48 \lsdlocked0 List Table 3 Accent 2;\lsdpriority49 \lsdlocked0 List Table 4 Accent 2;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 2;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 2;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 2;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 3;\lsdpriority47 \lsdlocked0 List Table 2 Accent 3;\lsdpriority48 \lsdlocked0 List Table 3 Accent 3;\lsdpriority49 \lsdlocked0 List Table 4 Accent 3;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 3;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://www.techsmith.com0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
https://www.digicert.com/CPS0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i:j@sEg]~|]~B=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
id Table 4 Accent 2;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 2;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 2;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 2;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 3;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 3;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 3;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 3;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 3;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 3;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 3;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 4;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 4;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 4;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 4;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 4;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 4;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 4;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 5;\lsdpriority47 \lsdlocked0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ideused1 \lsdpriority39 \lsdlocked0 toc 4;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 5;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 6;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 7;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 8;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 9;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Normal Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footnote text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 header;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footer;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index heading;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority35 \lsdlocked0 caption;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 table of figures;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 envelope address;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 envelope return;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footnot
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ight CE;}{\fhimajor\f31529\fbidi \fswiss\fcharset204\fprq2 Calibri Light Cyr;}{\fhimajor\f31531\fbidi \fswiss\fcharset161\fprq2 Calibri Light Greek;}{\fhimajor\f31532\fbidi \fswiss\fcharset162\fprq2 Calibri Light Tur;}{\fhimajor\f31533\fbidi \fswiss\fcharset177\fprq2 Calibri Light (Hebrew);}{\fhimajor\f31534\fbidi \fswiss\fcharset178\fprq2 Calibri Light (Arabic);}{\fhimajor\f31535\fbidi \fswiss\fcharset186\fprq2 Calibri Light Baltic;}{\fhimajor\f31536\fbidi \fswiss\fcharset163\fprq2 Calibri Light (Vietnamese);}{\fbimajor\f31538\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fbimajor\f31539\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fbimajor\f31541\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fbimajor\f31542\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fbimajor\f31543\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fbimajor\f31544\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fbimajor\f31545\fbidi \froman\fcharset186\fprq2 Times New Rom
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ihidden1 \lsdunhideused1 \lsdlocked0 HTML Top of Form;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Bottom of Form;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Normal (Web);\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Acronym;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Address;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Cite;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Code;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Definition;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Keyboard;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Preformatted;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Sample;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Typewriter;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Variable;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation subject;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 No List;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Outline List 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Outline List 2;\lsdsemihidden1 \lsdunhideused1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Incompatible Operating SystemPFailed to install the .NET Framework, try installing the latest version manually
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete distance tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete dynamic bit lengths tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete literal/length tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitCommonControlsEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitOnceExecuteOnce
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
insta__ati0n
Ansi based on Image Processing (screen_1.png)
Install .NET 4.5
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Install .NET 4.6ZThis application requires the .NET Framework 4.5. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Install .NET 4.7-http://go.microsoft.com/fwlink/?LinkId=825298
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Installation has failedLUnable to write to %s - IT policies may be restricting access to this folderuThere was an error while installing the application. Check the setup log for more information and contact the author.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
INSTALLING
Ansi based on Image Processing (screen_1.png)
InstallLanguageFallback
Unicode based on Runtime Data (Setup.exe )
iostream stream error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsProcessorFeaturePresent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidLocale
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ity50 \lsdlocked0 List Table 5 Dark Accent 6;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 6;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Mention;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Hyperlink;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Hashtag;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Unresolved Mention;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Link;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Link Error;}}{\*\datastore 0105000002000000180000004d73786d6c322e534158584d4c5265616465722e362e3000000000000000000000060000d0cf11e0a1b11ae1000000000000000000000000000000003e000300feff090006000000000000000000000001000000010000000000000000100000feffffff00000000feffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J5Q/-[@D.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k\-so=@N@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Language Hotkey
Unicode based on Runtime Data (Setup.exe )
Layout Hotkey
Unicode based on Runtime Data (Setup.exe )
LCIDToLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LCMapStringEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1576738464\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1561066972\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1655812136\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\lin6480 }{\listname ;}\listid729228862}}{\*\listoverridetable{\listoverride\listid729228862\listoverridecount0\ls1}}{\*\rsidtbl \rsid138373\rsid225701\rsid293124\rsid736771\rsid986837\rsid989100\rsid1267763\rsid1471976\rsid1667851\rsid1715426\rsid1985785\rsid2053517\rsid2443320\rsid2495950\rsid2892257\rsid3172860\rsid3428473\rsid3625522\rsid3956606\rsid4596264\rsid4604744\rsid4784561\rsid4923534\rsid4927540\rsid5000994\rsid5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/api-ms-win-core-localization-l1-2-0.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.AudioMixer.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.Controllers.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.MFTwoStreamMp4Writer.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/CommonManagedRes.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/CrashReporting.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/JetBrains.Annotations.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Diagnostics.Runtime.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Expression.Interactions.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Practices.Unity.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Mono.Cecil.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Mono.Cecil.Mdb.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Newtonsoft.Json.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/NuGet.Squirrel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/RelayRecorder.exe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ruiSDK_5.3.0.x64.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ruiSDKDotNet_5.3.0.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/SharpCompress.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Net.Http.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Security.Cryptography.Algorithms.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Windows.Interactivity.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.DependencyInjection.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.RestSharp.Portable.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.Screencast.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.Screencast.Net.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/VideoCommon.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WPFCommonControls.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WPFCommonViewModel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
List 1 Accent 3;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 3;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 3;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 3;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 3;\lsdpriority70 \lsdlocked0 Dark List Accent 3;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 3;\lsdpriority72 \lsdlocked0 Colorful List Accent 3;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 3;\lsdpriority60 \lsdlocked0 Light Shading Accent 4;\lsdpriority61 \lsdlocked0 Light List Accent 4;\lsdpriority62 \lsdlocked0 Light Grid Accent 4;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 4;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 4;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 4;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 4;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 4;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 4;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 4;\lsdpriority70 \lsdlocked0 Dark List Accent 4;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 4;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LocaleNameToLCID
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LocalFileTimeToFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
locked0 Medium Shading 2 Accent 6;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 6;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 6;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 6;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 6;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 6;\lsdpriority70 \lsdlocked0 Dark List Accent 6;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 6;\lsdpriority72 \lsdlocked0 Colorful List Accent 6;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 6;\lsdqformat1 \lsdpriority19 \lsdlocked0 Subtle Emphasis;\lsdqformat1 \lsdpriority21 \lsdlocked0 Intense Emphasis;\lsdqformat1 \lsdpriority31 \lsdlocked0 Subtle Reference;\lsdqformat1 \lsdpriority32 \lsdlocked0 Intense Reference;\lsdqformat1 \lsdpriority33 \lsdlocked0 Book Title;\lsdsemihidden1 \lsdunhideused1 \lsdpriority37 \lsdlocked0 Bibliography;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority39 \lsdlocked0 TOC Heading;\lsdpriority41 \lsdlocked0 Plain Table 1;\lsdpriority42 \lsdlocked0 Plain Table 2;\lsdpriority43 \
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lsdlocked0 Colorful Grid Accent 1;\lsdpriority60 \lsdlocked0 Light Shading Accent 2;\lsdpriority61 \lsdlocked0 Light List Accent 2;\lsdpriority62 \lsdlocked0 Light Grid Accent 2;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 2;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 2;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 2;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 2;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 2;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 2;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 2;\lsdpriority70 \lsdlocked0 Dark List Accent 2;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 2;\lsdpriority72 \lsdlocked0 Colorful List Accent 2;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 2;\lsdpriority60 \lsdlocked0 Light Shading Accent 3;\lsdpriority61 \lsdlocked0 Light List Accent 3;\lsdpriority62 \lsdlocked0 Light Grid Accent 3;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 3;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 3;\lsdpriority65 \lsdlocked0 Medium
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lsdlocked0 Plain Table 3;\lsdpriority44 \lsdlocked0 Plain Table 4;\lsdpriority45 \lsdlocked0 Plain Table 5;\lsdpriority40 \lsdlocked0 Grid Table Light;\lsdpriority46 \lsdlocked0 Grid Table 1 Light;\lsdpriority47 \lsdlocked0 Grid Table 2;\lsdpriority48 \lsdlocked0 Grid Table 3;\lsdpriority49 \lsdlocked0 Grid Table 4;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 1;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 1;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 1;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 1;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 1;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 1;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 1;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 2;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 2;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 2;\lsdpriority49 \lsdlocked0 Gr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m*): d\}}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mscoree.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n Text;}{\*\cs21 \additive \rtlch\fcs1 \af43\afs18 \ltrch\fcs0 \f43\fs18 \sbasedon10 \slink20 \slocked \ssemihidden \styrsid6058047 Balloon Text Char;}{\s22\ql \li0\ri0\sa160\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af31507\afs20\alang1025 \ltrch\fcs0 \b\f31506\fs20\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon17 \snext17 \slink23 \ssemihidden \sunhideused \styrsid10774212 annotation subject;}{\*\cs23 \additive \rtlch\fcs1 \ab\af0\afs20 \ltrch\fcs0 \b\fs20 \sbasedon18 \slink22 \slocked \ssemihidden \styrsid10774212 Comment Subject Char;}{\*\cs24 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \cf20\chshdng0\chcfpat0\chcbpat21 \sbasedon10 \sunhideused Mention;}}{\*\listtable{\list\listtemplateid-1208310262\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1997315936\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li720\lin720 }{\listlevel\levelnfc23\levelnfcn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Nc/P/]P.6/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no child process
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such device or address
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such process
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
noqfpromote {\stylesheet{\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \snext0 \sqformat \spriority0 Normal;}{\*\cs10 \additive \ssemihidden \sunhideused \spriority1 Default Paragraph Font;}{\*\ts11\tsrowd\trftsWidthB3\trpaddl108\trpaddr108\trpaddfl3\trpaddft3\trpaddfb3\trpaddfr3\trcbpat1\trcfpat1\tblind0\tblindtype3\tsvertalt\tsbrdrt\tsbrdrl\tsbrdrb\tsbrdrr\tsbrdrdgl\tsbrdrdgr\tsbrdrh\tsbrdrv \ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \snext11 \ssemihidden \sunhideused Normal Table;}{\*\cs15 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \ul\cf19 \sbasedon10 \sunhideused Hyperlink;}{\s16\ql \li720\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nseclvl4\pnlcltr\pnstart1\pnindent720\pnhang {\pntxta )}}{\*\pnseclvl5\pndec\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl6\pnlcltr\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl7\pnlcrm\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl8\pnlcltr\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl9\pnlcrm\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}\pard\plain \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Please read these Terms ("Terms") carefully as they are the binding terms and conditions that apply to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O$v}Y{wwW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OUNT IN EXCESS OF THE TOTAL AMOUNT PAID OR PAYABLE UNDER }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid293124\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 THESE TERMS}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3172860\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line \par }{\*\themedata 504b030414000600080000002100e9de0fbfff0000001c020000130000005b436f6e74656e745f54797065735d2e786d6cac91cb4ec3301045f748fc83e52d4a9cb2400825e982c78ec7a27cc0c8992416c9d8b2a755fbf74cd25442a820166c2cd933f79e3be372bd1f07b5c3989ca74aaff2422b24eb1b475da5df374fd9ad5689811a183c61a50f98f4babebc2837878049899a52a57be670674cb23d8e90721f90a4d2fa3802cb35762680fd800ecd7551dc18eb899138e3c943d7e503b6b01d583deee
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ourts of the State of Michigan, U.S.A. and the United States federal district court located in Ingham County, Michigan, U.S.A. This Agreement has been prepared in the English language and such version shall be\hich\af31506\dbch\af1\loch\f31506 \hich\af31506\dbch\af1\loch\f31506 controlling in all respects and any non-English version of this Agreement is solely for accommodation purposes. The parties to these Terms waive personal service of any and all process upon them and consent that all such service of process be made by regi\hich\af31506\dbch\af1\loch\f31506 s\hich\af31506\dbch\af1\loch\f31506 tered mail and shall be deemed to be completed 5 business days after the same shall have been deposited in the United States mail, postage prepaid. You waive any objection based on forum non conveniens and any objection to venue of any action instituted u\hich\af31506\dbch\af1\loch\f31506 n\hich\af31506\dbch\af1\loch\f31506 der these Terms by TechSmith in any jurisdiction.}{\rtlch\fcs1 \af31507 \ltrch\fcs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed distance tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed dynamic bit lengths tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed literal/length tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p?-jKR/]<@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P[shBuw)Tp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
par\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin720\itap0\pararsid1082092348\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 for any unlawful purposes;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise \hich\af31506\dbch\af1\loch\f31506 transmit or communicate any material that is obscene, pornographic, unlawful, threatening, menacing, abusive, harmful, an invasion of privacy or publicity rights, defamatory, libelous}{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PathIsUNCW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
portuguese-brazilian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
priority11 \lsdlocked0 Subtitle;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Salutation;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Date;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text First Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text First Indent 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Note Heading;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Block Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Hyperlink;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 FollowedHyperlink;\lsdqformat1 \lsdpriority22 \lsdlocked0 Strong;\lsdqformat1 \lsdpriority20 \lsdlocked0 Emphasis;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Document Map;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Plain Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 E-mail Signature;\lsdsem
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
priority70 \lsdlocked0 Dark List;\lsdpriority71 \lsdlocked0 Colorful Shading;\lsdpriority72 \lsdlocked0 Colorful List;\lsdpriority73 \lsdlocked0 Colorful Grid;\lsdpriority60 \lsdlocked0 Light Shading Accent 1;\lsdpriority61 \lsdlocked0 Light List Accent 1;\lsdpriority62 \lsdlocked0 Light Grid Accent 1;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 1;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 1;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 1;\lsdsemihidden1 \lsdlocked0 Revision;\lsdqformat1 \lsdpriority34 \lsdlocked0 List Paragraph;\lsdqformat1 \lsdpriority29 \lsdlocked0 Quote;\lsdqformat1 \lsdpriority30 \lsdlocked0 Intense Quote;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 1;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 1;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 1;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 1;\lsdpriority70 \lsdlocked0 Dark List Accent 1;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 1;\lsdpriority72 \lsdlocked0 Colorful List Accent 1;\lsdpriority73 \
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ProductVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
protocol error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
protocol not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q2 Times New Roman (Hebrew);}{\fdbminor\f31564\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fdbminor\f31565\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fdbminor\f31566\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fhiminor\f31568\fbidi \fswiss\fcharset238\fprq2 Calibri CE;}{\fhiminor\f31569\fbidi \fswiss\fcharset204\fprq2 Calibri Cyr;}{\fhiminor\f31571\fbidi \fswiss\fcharset161\fprq2 Calibri Greek;}{\fhiminor\f31572\fbidi \fswiss\fcharset162\fprq2 Calibri Tur;}{\fhiminor\f31573\fbidi \fswiss\fcharset177\fprq2 Calibri (Hebrew);}{\fhiminor\f31574\fbidi \fswiss\fcharset178\fprq2 Calibri (Arabic);}{\fhiminor\f31575\fbidi \fswiss\fcharset186\fprq2 Calibri Baltic;}{\fhiminor\f31576\fbidi \fswiss\fcharset163\fprq2 Calibri (Vietnamese);}{\fbiminor\f31578\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fbiminor\f31579\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fbiminor\f31581\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fbiminor\f31
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qu)B[<)]x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCloseKey
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCreateKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegEnumKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegOpenKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegOpenKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegQueryInfoKeyW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegSetValueExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RelayRecorder-1.1.14-full.nupkg\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RelayRecorder-1.1.14-full.nupkgPK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rin0\lin0\itap0\pararsid1046873575 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 YOU ACKNOWLEDGE AND AGREE THAT, BY }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 INSTALLING THE SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , YOU ARE INDICATING THAT YOU HAVE READ, UNDERSTAND AND AGREE TO BE BOUND BY THESE TERMS. IF YOU DO NOT AGREE TO THESE TERMS, THEN }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 DO NOT}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12851941\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 INSTALL }{\rtlch\fcs1 \af31506\afs24 \ltrc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354077\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 of any fees paid}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree that TechSmith may at any time without notice:}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s16\ql \fi-360\li720\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin720\itap0\pararsid1082092348\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8871654\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9979603\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 otherwise }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 illegal;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise transmit or c\hich\af31506\dbch\af1\loch\f31506 ommunicate any material that you do not have a right to tran
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 modify any username or other Content tha\hich\af31506\dbch\af1\loch\f31506 t could be }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 deemed inappropriate by TechSmith or that is }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 confusing with }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 respect to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 any TechSmith products and services}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid6632501\charrsid4927540 \hich\af31506\d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0\validatexml1\showplaceholdtext0\ignoremixedcontent0\saveinvalidxml0\showxmlerrors1\noxlattoyen\expshrtn\noultrlspc\dntblnsbdb\nospaceforul\formshade\horzdoc\dgmargin\dghspace180\dgvspace180\dghorigin1440\dgvorigin1440\dghshow1\dgvshow1\jexpand\viewkind1\viewscale100\pgbrdrhead\pgbrdrfoot\splytwnine\ftnlytwnine\htmautsp\nolnhtadjtbl\useltbaln\alntblind\lytcalctblwd\lyttblrtgr\lnbrkrule\nobrkwrptbl\snaptogridincell\allowfieldendsel\wrppunct\asianbrkrule\rsidroot1342238916\newtblstyruls\nogrowautofit\usenormstyforlist\noindnmbrts\felnbrelev\nocxsptable\indrlsweleven\noafcnsttbl\afelev\utinl\hwelev\spltpgpar\notcvasp\notbrkcnstfrctbl\notvatxbx\krnprsnet\cachedcolbal \nouicompat \fet0{\*\wgrffmtfilter 2450}\nofeaturethrottle1\ilfomacatclnup0\ltrpar \sectd \ltrsect\linex0\endnhere\sectlinegrid360\sectdefaultcl\sftnbj {\*\pnseclvl1\pnucrm\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl2\pnucltr\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl3\pndec\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 7}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . License Grant in Your Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid2031876923 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith does not claim ownership rights in }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid2892257\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 the material you upload to the Software (your \'93}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sCraG6#[5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ScrollDelay
Unicode based on Runtime Data (Setup.exe )
ScrollInset
Unicode based on Runtime Data (Setup.exe )
ScrollInterval
Unicode based on Runtime Data (Setup.exe )
sdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Contemporary;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Elegant;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Professional;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Subtle 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Subtle 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Web 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Web 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Balloon Text;\lsdpriority39 \lsdlocked0 Table Grid;\lsdsemihidden1 \lsdlocked0 Placeholder Text;\lsdqformat1 \lsdpriority1 \lsdlocked0 No Spacing;\lsdpriority60 \lsdlocked0 Light Shading;\lsdpriority61 \lsdlocked0 Light List;\lsdpriority62 \lsdlocked0 Light Grid;\lsdpriority63 \lsdlocked0 Medium Shading 1;\lsdpriority64 \lsdlocked0 Medium Shading 2;\lsdpriority65 \lsdlocked0 Medium List 1;\lsdpriority66 \lsdlocked0 Medium List 2;\lsdpriority67 \lsdlocked0 Medium Grid 1;\lsdpriority68 \lsdlocked0 Medium Grid 2;\lsdpriority69 \lsdlocked0 Medium Grid 3;\lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFileInformationByHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetLastError
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Setup-http://go.microsoft.com/fwlink/?LinkId=397707-http://go.microsoft.com/fwlink/?LinkId=780596
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Setup.exe
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SETUPZThis application requires the .NET Framework 4.6. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sHbV3ML8S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShellExecuteExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShellExecuteW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SHGetFolderPathW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShowDebugInfo
Unicode based on Runtime Data (Setup.exe )
SleepConditionVariableCS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SleepConditionVariableSRW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
smit or communicate under any contractual or fiduciary relationship or which infringes any copyright, trademark, patent or other intellectual property right or any moral right of any party includ\hich\af31506\dbch\af1\loch\f31506 i\hich\af31506\dbch\af1\loch\f31506 ng, but not limited to TechSmith;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to harm minors in any way, including, but not limited to, content that violates child pornography laws, child sexual exploitation laws and laws prohibiting the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 d}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SquirrelAwareVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SquirrelInstall
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
srsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 use of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . TechSmith's failure to enforce any right or provision in these Terms shall not constitute a waiver of such right or provision. \hich\af31506\dbch\af1\loch\f31506 If a court should find that one or more rights or provisions contained in these Terms is invalid, you agree that the remainder of the Terms shall be enforceable.\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 6}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Regis
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
STATUTORY WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE WARRANTIES OF MERCHANTABILITY, FI\hich\af31506\dbch\af1\loch\f31506 TNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT, ARE EXPRESSLY DISCLAIMED TO THE FULLEST EXTENT PERMITTED BY LAW. ADDITIONALLY, TECHSMITH DISCLAIMS ANY WARRANTIES FOR THE SECURITY, RELIABILITY, TIMELINESS, AND PERFORMANCE OF TH}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11889931\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 E SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 YOU UNDERST\hich\af31506\dbch\af1\loch\f31506 AND AND AGREE THAT THE SUBMISSION OF ANY DIGITAL CONTENT OR VIDEO TO TECHSMITH, AND THE DOWNLOAD OR UPLOAD OF ANY MATERIAL THROUGH THE S}{\rtlch\fcs1 \af31506\afs24 \ltrch\f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
StringFileInfo
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S}c[}\F-9*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 5;\lsdqformat1 \lsdpriority10 \lsdlocked0 Title;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Closing;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Signature;\lsdsemihidden1 \lsdunhideused1 \lsdpriority1 \lsdlocked0 Default Paragraph Font;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Message Header;\lsdqformat1 \lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t/[c/[yV/[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TerminateProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
th prohibits }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1471976\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 violations of its acceptable use standards, }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you understand and agree that TechSmith cannot be responsible for }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1735273986\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 the use, disposition, or sharing of your}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4784561\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Content and}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 that you use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ThemeApiConnectionRequest
Unicode based on Runtime Data (Setup.exe )
This application requires the .NET Framework 4.5 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
This application requires the .NET Framework 4.6 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
This application requires the .NET Framework 4.7 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.ZThis application requires the .NET Framework 4.7. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Times New Roman (Vietnamese);}{\f54\fbidi \fswiss\fcharset238\fprq2 Arial CE;}{\f55\fbidi \fswiss\fcharset204\fprq2 Arial Cyr;}{\f57\fbidi \fswiss\fcharset161\fprq2 Arial Greek;}{\f58\fbidi \fswiss\fcharset162\fprq2 Arial Tur;}{\f59\fbidi \fswiss\fcharset177\fprq2 Arial (Hebrew);}{\f60\fbidi \fswiss\fcharset178\fprq2 Arial (Arabic);}{\f61\fbidi \fswiss\fcharset186\fprq2 Arial Baltic;}{\f62\fbidi \fswiss\fcharset163\fprq2 Arial (Vietnamese);}{\f64\fbidi \fmodern\fcharset238\fprq1 Courier New CE;}{\f65\fbidi \fmodern\fcharset204\fprq1 Courier New Cyr;}{\f67\fbidi \fmodern\fcharset161\fprq1 Courier New Greek;}{\f68\fbidi \fmodern\fcharset162\fprq1 Courier New Tur;}{\f69\fbidi \fmodern\fcharset177\fprq1 Courier New (Hebrew);}{\f70\fbidi \fmodern\fcharset178\fprq1 Courier New (Arabic);}{\f71\fbidi \fmodern\fcharset186\fprq1 Courier New Baltic;}{\f72\fbidi \fmodern\fcharset163\fprq1 Courier New (Vietnamese);}{\f414\fbidi \fswiss\fcharset238\fprq2 Calibri CE;}{\f415\fbidi \fswiss\fcharset204\fprq2 Calibri
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TIMESTAMP-SHA256-2019-10-150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TlsGetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
To continue installation, please read and accept the terms of the License Agreement below.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
To finish installing the .NET Framework, the system now needs to restart. The installation will finish after you restart and log-in again.gIf you click 'Cancel', you'll need to re-run this setup program yourself, after restarting your system.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tration and Password}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 To }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9897968\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 obtain a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13128161\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 license for }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12725398\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you must be 1}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid989100\charrsid4927540 \hich\af31506\dbch\af1\loch\f3150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Type Descriptor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t|/\1{[z"s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uA}+{{{MB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UDl.]-VEl.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unknown compression method
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unknown error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UnregisterClassW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Update.exe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Update.exePK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VarFileInfo
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VerifyVersionInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wjoB>:M<Qyp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
www.digicert.com1$0"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
www.digicert.com110/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YI bT)@}\9k>}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yi}|C{]J(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zj8[:3#G(yW!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zL}73\J}\,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff31507\deff0\stshfdbch31506\stshfloch31506\stshfhich31506\stshfbi31507\deflang1033\deflangfe1033\themelang1033\themelangfe0\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}{\f3\fbidi \froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol;}{\f10\fbidi \fnil\fcharset2\fprq2{\*\panose 05000000000000000000}Wingdings;}{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\f43\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0502040204020203}Segoe UI;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhimajor\f31
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 terminate your account and delete any Content stored in your account if, in TechSmith's sole discretion, you fail to comply with any of these Terms or if a }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 c}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ompetent regulatory authority requires TechSmith to do so;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{]X7]f-u-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|r@@e{[#@U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}):)zf):f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}@}re]@}rl]@}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~[S(4)}B]e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!$kA BhF,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!-L`*M3NE+{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!.KXOf&vP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!.Wor[FtO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!15F5/Gk|m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!2*+TT,*2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!4Z,1<Nl1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!7-h7fS=:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!>*pnL$,8Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!^#0b}./r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!^|%6*EOB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!aK"<rk lhk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!H(fJV+H2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!IPQe38p&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!MPPWYy-x{z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!rI!D.).Xr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!S#=\".jf[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!SaB<p`,-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!w1rcDhwG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!{C./,9=}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
!}N,Kf/a8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
""jTDDF#*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"%s" --install . %s
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"(R#)RC)R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"-'cS\<I{B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"89,8b&-Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
":#6${vl$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
">LO?j$:<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"]tVZuMZuSZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"`E@TPkyqD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"f+lfVoZt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"JH}08qB)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"Pz!NK't[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"rk%7Er{E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"uoT"wQ<~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"ws{,vt{&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"x#ovd!'M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"y_."y_jD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"ZiK>^!.w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
"}h"4m~o=dQ9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#''- ew%T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#+$Xn`[54
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#DAwyzK@G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#e&j^9K<#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#FU>e-Osqpc`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#i4r:{u!x&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#MEZ/#mZ+<AiA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#QIJ.;q0]r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#r.BLoy$^Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
#z)iN>IFCVEREnM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$([+b#']gC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$*!%uVLV&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$/EG|Ssx?6v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$7bh6~/Cs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$7INq?wH_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$A:Xj!Y H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$AoQ6>Sse
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$b_1Y:@l4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$BN*F_.tn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$E;dQ>0r-}v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$Ef/q[=u2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$FxE|\duB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$GQ[e.^ZX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$hK/k[>DQ[Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$keTn.^So
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$U%IF)&/%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$w>gi-z:5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$YmEVx5?z'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$ZAA^JNKVWJK^[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
$|kNlD^yh,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%$xIH}u5c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%*Ab(dD&F0L*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%+R/UN:Jlp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%1i9.~w=F^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%2rlG~"k7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%6kX@>2c}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%=G&EOHp$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%@sef[@~Qv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%_*}>Sx F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%EOydkz2S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%g767'H()Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%Gp@7*b="s!N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%H~U.83#k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%Iko^}Z_<1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%KIG=p0H]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%lk>sX3wc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%r/Y|zJ,>e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%s\SquirrelSetup.log
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%VGm,VGd!/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
%w|P-?Gv,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&#qd811!6c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&&Lk5x-hR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&)?}\n7fl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&**&&&"**
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&.ZM\yAU+l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&AoJ-EE;N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&b@g$#'d[f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&eKf-J#*[e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&gY]{ #v6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&iw^xG,fd,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&RptL"e ~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&SSeSUSuSMSmS]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
&Wu6 Pta<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
')>wAgTI#q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'.agK?F:x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'\;JAj/R9NG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'^J#Np);0yyJ32*]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'`N5uekll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'`V9uisdd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'aK!}@jp?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'b8GK$O?Qpy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'Cc3PlWCe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'd$HH2G#K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'E2RLNDlzq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'M8{u$4+Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'MV vW[afV
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'P70|?f0d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'q]+R'64P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'qM90^]_r]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'U'"\byo@=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'u@Ru3~je
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
'z/87MT8f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(!U20WvK4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(%^8GxMnr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
((((( H
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(.HCV`abK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(7H/]B5JM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(_e9Nm9+?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(ajw~4p{'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Code Signing CA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Code Signing CA0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Timestamping CA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(DigiCert SHA2 Assured ID Timestamping CA0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(E<Vu?/AN9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(Ef5A?7|{*H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(g+(W+(7h(s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(K=w x<|@u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(N;.V*9s-w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(nBo2!r!2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(SU-Hf^lN~T^3yv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(W>BO9HT0,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(|ppdY$]CI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(}&J']Rys>Hj-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(}+'(S*4&L(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(~aOJa>/^p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
(~|-Q|foTqj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)/SZ?a_zu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)267ny-AR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)9"t9"t9"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)99h2.f(p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)<]$uk+-sa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)>;2o{B@j+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)]?q59<7>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)]cJo(5->l,u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)^^WI>9V:E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)dQgN_<5U\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)I@/UMx99+v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)llM]M6kC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)q-X}FD]j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)sbq}EQfd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)sW1'.Ths
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)u${mi&9lK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)w/b$BBsC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
)z39mImTd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
* Ij,8YV"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*<',EA+;t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*?FhWJ=ZK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*_$oLRy02fJS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*b_u#,Zgz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*dZ}'+33l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*Gg+v}:dB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*IHxndlEu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*J1qcXq w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*R eAi]Lw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*tD _zNyy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*uQZk`-27v)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*yKbe8G8'X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*YWGtbW*d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
*{gUS;8s|g-N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+%)o{< }H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+'[5B>5fX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+(V9:u>h[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+-)u.".%q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+5>UAW5}Bh/=N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+5^ '!&^DD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+7/2}duqQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+BO*x P~D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+C4|QwLsE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+KC+L2WO55?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+N"Y %o<z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+p8pEkjTI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+yx`UqBbC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
+| xvnce
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,#gR$/><(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,$;!qLDBGJh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,(xrzZfdc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,-fY*Y~K,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,-r.zpUWQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,.#xaY~x)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,.OK@;qz"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,35?h`ha)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,9OJvW%3Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,<'BNjj3<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,=,#-w[fY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,>mab}3fk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,EBKE88<>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,gVaVQVqVIVi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,H80FHGlG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,http://crl3.digicert.com/sha2-assured-ts.crl02
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,http://crl4.digicert.com/sha2-assured-ts.crl0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,jq^Mw(j_Q1]M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,o|rI/Ee6=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,RG;,J_cF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,Wu!2Amj-)U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,Z6D!L1A!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
,~hH0"kAo>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-"#0ZEpkp{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
--acceptEULA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
--checkInstall
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
--rerunningWithoutUAC
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-`"ih|{B%esD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-e)nZjyh0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-K8q4qP`!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-MqGk8+9K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-M|f\]mFj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-qcnDg>&>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-rx=q9Pq2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-xN(S4:Z5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
-{LMQbDa{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.'hK1E$|/m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.1\?~pHYv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.7(6_Ah7i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.>j[{]9e4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AU_ATL_MODULE70@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AU_Crt_new_delete@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUctype_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIBindStatusCallback@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIRegistrarBase@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AUIUnknown@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$_Iosb@H@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_ios@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_iostream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_istream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_ostream@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CAtlModuleT@VCComModule@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CComObject@VCDownloadProgressCallback@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CComObjectRootEx@VCComMultiThreadModel@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CDialogImpl@VLicenseDialog@@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CDialogImplBaseT@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$ctype@D@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV?$CWindowImplRoot@VCWindow@ATL@@@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Facet_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Generic_error_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Iostream_error_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_Locimp@locale@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AV_System_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_alloc@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_array_new_length@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_cast@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVbad_exception@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAppModule@WTL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAtlException@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCAtlModule@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCComModule@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCComObjectRootBase@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCDownloadProgressCallback@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCMessageMap@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCRegObject@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVCWindow@ATL@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVerror_category@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVexception@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVfacet@locale@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVfailure@ios_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVios_base@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVlength_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVLicenseDialog@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVlogic_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVout_of_range@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVruntime_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVsystem_error@std@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.?AVtype_info@@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XCAA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XIAA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XIAC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.CRT$XPXA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.Jqu,[ate
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.KLx|`s`Z6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.lKLF"2j?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.Od/0/C#*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.rdata$sxdata
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.rdata$zzzdbg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.U+I8*}FMi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.VCr[.6!{C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.ZtlCAs[}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.}>ayU)M7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
.}EcxXd7i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/!5<iIH[HR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/#6~L:nfT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/.Y-J\J@.i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/3:h$0]r4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/4%k54q<}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/5O'Q *|L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/>P*A]J$YP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/[4b|CE$N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/[FSa//>,)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/\]kg~I,n9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/e\GB%U:lKfd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/Gc2LJy6~xm>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/JZd-{8VVK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/Lh_]=<8X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/O__Dhq><
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/passive /norestart /showrmui
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/q /norestart
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/Q^1.}RC1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/sZK% vxx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/txz 'txF0=Rv[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/uy<ZgETO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/VZh'[ZMq*S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/W!%5T#P~c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
/~)Sq(fLE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0 0(00080@0H0P0X0`0h0p0x0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0 0@0\0`0h0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0 \insrsid5450611\charrsid5450611 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 \hich\af31506\dbch\af1\loch\f31506 If you are a federal, state, or local government entity in the United States using the Software in your official capacity and legally unable to accept the controlling law, jurisdiction or venue clauses abov\hich\af31506\dbch\af1\loch\f31506 e, then those clauses do not apply to you. For such entities, th}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611 \hich\af31506\dbch\af1\loch\f31506 ese Term}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid6122569 \hich\af31506\dbch\af1\loch\f31506 s}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 \hich\af31506\dbch\af1\loch\f31506 and any action related thereto will be governed by the laws of the}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4596264 \hich\af31506\dbch\af1\loch\f31506 state of your residence}{\rtlch\fcs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0!H =)=]U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0"0,060@0J0T0^0h0r0|0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0(0S0A1K1X1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0)080A0J0V0`0l0v0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0,000H0L0d0h0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0.0S0Z0c0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
00000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000105000000000000}}(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
00080>0[0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
000<0\0t0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
000T0o0z0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0123456789abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
02U(ZsM ;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
03a2f2f736368656d61732e6f70656e786d6c666f726d6174732e6f72672f64726177696e676d6c2f323030362f6d61696e22206267313d226c743122207478313d22646b3122206267323d226c743222207478323d22646b322220616363656e74313d22616363656e74312220616363656e74323d22616363656e74322220616363656e74333d22616363656e74332220616363656e74343d22616363656e74342220616363656e74353d22616363656e74352220616363656e74363d22616363656e74362220686c696e6b3d22686c696e6b2220666f6c486c696e6b3d22666f6c486c696e6b222f3e}{\*\latentstyles\lsdstimax377\lsdlockeddef0\lsdsemihiddendef0\lsdunhideuseddef0\lsdqformatdef0\lsdprioritydef99{\lsdlockedexcept \lsdqformat1 \lsdpriority0 \lsdlocked0 Normal;\lsdqformat1 \lsdpriority9 \lsdlocked0 heading 1;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 2;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 3;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 4;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 headin
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
03I,m]}dw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
06B%LSXQ)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
09affb3fd381a89672f1f165dfe514173d9850528a2c6cce0239baa4c04ca5bbabac4df000000ffff0300504b01022d0014000600080000002100e9de0fbfff0000001c0200001300000000000000000000000000000000005b436f6e74656e745f54797065735d2e786d6c504b01022d0014000600080000002100a5d6a7e7c0000000360100000b00000000000000000000000000300100005f72656c732f2e72656c73504b01022d00140006000800000021006b799616830000008a0000001c00000000000000000000000000190200007468656d652f7468656d652f7468656d654d616e616765722e786d6c504b01022d0014000600080000002100d3130843c40600008b1a00001600000000000000000000000000d60200007468656d652f7468656d652f7468656d65312e786d6c504b01022d00140006000800000021000dd1909fb60000001b0100002700000000000000000000000000ce0900007468656d652f7468656d652f5f72656c732f7468656d654d616e616765722e786d6c2e72656c73504b050600000000050005005d010000c90a00000000}{\*\colorschememapping 3c3f786d6c2076657273696f6e3d22312e302220656e636f64696e673d225554462d3822207374616e64616c6f6e653d22796573223f3e0d0a3c613a636c724d617020786d6c6e733a613d226874747
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0@1F1\1i1v1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0[ZeLjuoL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0asX5!a.V
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0GE.u{-m@X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0H0O0T0X0\0`0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0M-V3Za+T1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0m}ujRrB\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0nL#vP1n0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0QUaNJWnJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0r28r}>9}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0T0\0s0y0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0v$:} w}07w;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
0VH=<1;K gE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1$1(1,10141<1@1D1H1L1T1X1\1d1h1l1p1t1x1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1$1(141<1@1D1H1L1P1X1\1`1d1h1l1p1t1x1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1(10181@1H1P1X1`1h1p1x1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 1,1L1T1`1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 101@1P1`1p1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5450611\charrsid5450611 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 5}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . General}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 These Terms constitute the entire agreement between TechSmith and you with respect to your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11085252\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 installation and }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\in
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1!1*1/1G1U1a1g1m1y1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1$1,141<1D1L1T1\1d1l1t1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1$181@1H1P1T1\1p1x1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1'1/1@1W1l1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1)171A1K1U1_1i1s1}1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1.1.14.517
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
131022120000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
137814\rsid5450611\rsid5601904\rsid5714386\rsid5720832\rsid5775773\rsid5837616\rsid6058047\rsid6122569\rsid6174592\rsid6632501\rsid7082332\rsid7354077\rsid7354187\rsid7627466\rsid7749450\rsid7817424\rsid7948661\rsid8131540\rsid8144938\rsid8506578\rsid8610391\rsid8789353\rsid8807486\rsid8871654\rsid9115667\rsid9897968\rsid9900988\rsid9979603\rsid10176643\rsid10433060\rsid10682493\rsid10774212\rsid10892907\rsid10958349\rsid11085252\rsid11172127\rsid11234860\rsid11289039\rsid11889931\rsid12025297\rsid12543584\rsid12543969\rsid12651375\rsid12651501\rsid12654085\rsid12725398\rsid12851941\rsid12912122\rsid13128161\rsid13451320\rsid13582732\rsid14777783\rsid14888601\rsid14894889\rsid14944176\rsid14960518\rsid15103542\rsid15597999\rsid16063974\rsid16192326\rsid16412423\rsid16673044\rsid16675394\rsid50044498\rsid103659317\rsid195501096\rsid203449864\rsid221698104\rsid421097521\rsid447375081\rsid449207623\rsid450747203\rsid531496956\rsid577617017\rsid720060862\rsid725722662\rsid736559181\rsid880594011\rsid88448
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or TechSmith created and owned content }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7948661\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or\hich\af31506\dbch\af1\loch\f31506 materials }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 in any material form (including photocopying or storing it in any medium by electronic means) other than in accordance with the limited use license set forth herein.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16678
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1512\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\flomajor\f31513\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\flomajor\f31514\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\flomajor\f31515\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\flomajor\f31516\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fdbmajor\f31518\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fdbmajor\f31519\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fdbmajor\f31521\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fdbmajor\f31522\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fdbmajor\f31523\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fdbmajor\f31524\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fdbmajor\f31525\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fdbmajor\f31526\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fhimajor\f31528\fbidi \fswiss\fcharset238\fprq2 Calibri L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
160107120000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 The }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 is provided by TechSmith Corporation (referred to herein as "TechSmith" or \'93\loch\f31506 \hich\f31506 we\'94\loch\f31506 \hich\f31506 or \'93\loch\f31506 \hich\f31506 us\'94\loch\f31506 ), a Michigan}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12651501\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 corporation}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 whose principal business address is 2405 Woodlake Drive, Ok
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
17nyCVBP`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
180406000000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
191001000000Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1<}v BZ+3&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1>z?~7/{K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1@]h18Y(T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1]2sg75<=#~U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1fff~ff;ff?s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1J!7moq ,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1j4m5~5a7l7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1JRj=O@",
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1OA711Ij6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1QfTPL#}F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1SjiA!3,"9DH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1TKu&=@ey
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1uBn2{)p{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1vUQq5Ixp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1|6Aw]D\"8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
1~Yow?hZ?-^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2 2$2(24282<2@2D2H2L2P2d2h2l2h4l4p4t4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2 2(20282@2H2P2X2`2h2p2x2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2 202@2P2`2p2t2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2!2+282F2P2Z2d2n2{2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2$2,242<2D2L2T2\2d2l2t2|2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2(282H2`2l2p2t2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2(2H2P2X2d2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2)252E2V2|2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2,#a F6nM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2,Vn2robYbT{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2.393C3R3Z3b3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2/373M3r3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
200731181244Z0+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2017 TechSmith. All rights reserved.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
20200731181244Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
210414120000Z0x1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Suspension, Modification and Termination }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 If you have a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354077\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 n}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account, you may delete o\hich\af31506\dbch\af1\loch\f31506 r download your Content and you may terminate your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12725398\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at any time. Termination of your account shall not result in any refund}{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1021687224\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid628525478\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid111417538\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1406965802\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-274938328\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\lin4320 }{\listlevel\levelnfc23\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 re proprietary Marks of Tec\hich\af31506\dbch\af1\loch\f31506 hSmith and/or the relevant third parties. Except as expressly stated herein, nothing in this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 shall be deemed to confer on any person any license or right on the part of TechSmith or any third party with respect to any such Marks.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 3}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 epiction of minors engaged in sexual conduct;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to forge header\hich\af31506\dbch\af1\loch\f31506 s or otherwise manipulate identifiers in order to disguise the origin of any }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12654085\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 C}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ontent transmitted through the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hic
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
25=2'=!GIM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
261<vh$6q/m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
281022120000Z0r1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2;F~/l$a"|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2=_E>/-}]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2>Y}Vu81sS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2AzY_,<mRU@4WF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2e;x}@2 ~~Qd@q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2fq*V]g2w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2iJ0bmKS!Qca
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2N&v4%;CK3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2pvt<;bdd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2r1mMKB@|DeS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2seG'Ko?qP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2SOEcb@p)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2tXAXUI2${:Fx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2wB.Kz{ug
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2WiWoqWWi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2xX8eaF"N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
2x|gS]|s(_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3 3$3(3,3034383
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3$3(383<3L3P3`3d3t3x3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3$3,343<3D3L3T3\3d3l3t3|3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3$4H4S4`4r4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3%3L3T3m3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3+u`bJSn3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3-444>4M4q4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
301017000000Z0L1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
310107120000Z0r1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
359\o0X#*g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
364H4N4b4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3<3H3h3p3|3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3=3R3Y3_3i3r3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3@lW<@|Cp,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3\%bh"O$7r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3\rF)a[o>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3^ICw56|M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3_OS)QAYx;$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3Ai&YZ_(:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3AVt|eq|y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3Csh-h;Ion
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3kyav^qQa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3M&lSeT@%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3wXKGcD:z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3x.Y 6*dyj~6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3{9m]ulf8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
3{br!~qrv*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4 4/454<4E4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4"I?3k9^_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4$4,444<4D4L4T4\4d4l4t4|4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4$4,484\4d4l4t4|4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4'5I5a5g5n5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4'@C)w`f|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
40 \hich\af31506\dbch\af1\loch\f31506 and all TechSmith\hich\af31506\dbch\af1\loch\f31506 created and owned content }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3956606 \hich\af31506\dbch\af1\loch\f31506 a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7948661\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 nd materials }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 used by TechSmith in connection with providing the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . You may not publish, distribute, extract, re-utilize, or reproduce any component part or portion of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4044484<4P4T4l4p4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
40`!2@\0R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
43H3~V96E,*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
44LEUeFoJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
47HN_P|}N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
48\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you will be asked to provide a password. }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9897968\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You are }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 responsible for all activities that occur under your password, }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354187\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you shoul\hich\af31506\dbch\af1\loch\f31506 d keep your password confidential. You must notify TechSmith immediately of any unauthorized use of your password or if you believe that your password is no longer confidential. We reserve the right to require you to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid138373\charrsid4927540 \hic
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4>xmsMzRC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4^2v5g7^r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4A1xK58}t~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4C5%&PH:6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4C8aHLl!'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4ELL;G!LGK]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4i&rHE'`-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4IE0/<2"I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4Ix}>I4^!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4j_`2_\&c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4jy+e;^HL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4pIm j0,2~~:I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4Q*WYuF^Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4W5l5u5~5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4|%WbZYu.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4}&fqNNm<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
4~!-cb)=3!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5 5(50585@5H5P5X5`5h5p5x5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5 5T5d5p5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5"6/6<6I6`6'7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5#?!Z=heu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5$'(?C@]F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5$5,545<5D5L5T5\5d5l5t5|5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5$G"FTxK)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5&p~3<xN6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5,5054585<5@5T5X5\5x5|5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5,52585?5L5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5.:K=m+q3O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
502\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0302020204030204}Calibri Light;}{\fbimajor\f31503\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\flominor\f31504\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbminor\f31505\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhiminor\f31506\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\fbiminor\f31507\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f44\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\f45\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\f47\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\f48\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\f49\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\f50\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\f51\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\f52\fbidi \froman\fcharset163\fprq2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
50545L5P5h5x5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
51\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 4}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Applicable Law and Jurisdiction}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 These Terms shall be governed by the laws o\hich\af31506\dbch\af1\loch\f31506 f the State of Michigan, U.S.A. to the extent U.S. federal laws are not applicable, without regard to their conflicts of law principles. The application of the United Nations Convention on Contracts for International Sale of Goods is expressly excluded. Y\hich\af31506\dbch\af1\loch\f31506 o\hich\af31506\dbch\af1\loch\f31506 u agree to the exclusive jurisdiction of the C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
53a.js8{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5646?6U6g6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
56dmb<5Q%M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
575L5S5Y5d5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
58))2`H`K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
582\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fbiminor\f31583\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fbiminor\f31584\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fbiminor\f31585\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fbiminor\f31586\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}}{\colortbl;\red0\green0\blue0;\red0\green0\blue255;\red0\green255\blue255;\red0\green255\blue0;\red255\green0\blue255;\red255\green0\blue0;\red255\green255\blue0;\red255\green255\blue255;\red0\green0\blue128;\red0\green128\blue128;\red0\green128\blue0;\red128\green0\blue128;\red128\green0\blue0;\red128\green128\blue0;\red128\green128\blue128;\red192\green192\blue192;\red0\green0\blue0;\red0\green0\blue0;\chyperlink\ctint255\cshade255\red5\green99\blue193;\red43\green87\blue154;\red230\green230\blue230;}{\*\defchp \f31506\fs22 }{\*\defpap \ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 }\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5<Sq@"-KNol
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5=yrh\vB4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5>W"Wf_OuN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5cr7r2A~S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5ed@aW|lC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5jH=q=/Rt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5M@Lprmxu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5MCM]djz}N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5O8oBhJK4kD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5pCjOqC2|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5pT#}ZD}8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5q15yqhh1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5S06*=F0&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5T<\<d<l<t<|<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5t?_n5 ~`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5x}IIm&fqf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
5~[~o9E`~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6 64686P6T6l6p6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6 6}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 years or over. We reserve the right to refuse service to anyone for any reason at any time.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree that the information that you provide to us }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 in any}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 registration }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 for the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Softwar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6"6&6*6.62666:6>6B6F6J6e6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6"666I6k6y6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6"7'7,7I7Q7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6$ xonkYh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6$6,646<6D6L6T6\6d6l6t6|6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6$6,646<6D6P6X6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6(7,7074787<7@7D7H7L7P7T7X7\7`7d7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6)IT@h9DW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6*w!warHH:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6+7J7T7e7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
60d"uXKL`X-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
643a8e20051324888b34f262114de14c58cc370a154e816caf05ffe3c75a4328a7630d2ac252f60c23786241f870f1332150df763f0ea6a90372f7f7cf3f2b973f2e8c5c9a35f4e1e3f3e79f473eac8b0da43f144b77afdfd177f3ffdd4f9ebf977af9f7c65c7731dfffb4f9ffdf6eb977620ac741582575f3ffbe3c5b357df7cfee70f4f2cf06682063abc4f22cc9debf8d8b9c52258980a81c91c0f92b7b3e88788e816cd78c2518ce42c16ff1d111ae8eb73449105d7c26604ef24203136e0d5d93d83702f4c6682583c5e0b230378c0186db1c41a856b722e2dccfd593cb14f9ecc74dc2d848e6c73072836f2db994d415b89cd65106283e64d8a62812638c6c291d7d821c696d5dd25c488eb0119268cb3b170ee12a7858835247d3230aa6965b44722c8cbdc4610f26dc4e6e08ed362d4b6ea363e32917057206a21dfc7d408e355341328b2b9eca388ea01df4722b491eccd93a18eeb7001999e60ca9cce08736eb3b991c07ab5a45f0379b1a7fd80ce231399087268f3b98f18d3916d761884289adab03d12873af6237e08258a9c9b4cd8e007ccbc43e439e401c55bd37d876023dda7abc16d50569dd2aa40e4955962c9e555cc8cfaedcde91861253520fc869e47243e55dcd764ddff6f651d84f4d5b74f2dabbaa882de4c88f58eda5b93f16db875f10e583222175fbbdb6816dfc470bb6c3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
64}s=;={;;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
65s:p? %4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
666B6J6^6x6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
68UK|B\A:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6:"70NyFJhyS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6:0lVHnUX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6;6Y6a6g6x6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith does not control the Content of user accounts and does not have a\hich\af31506\dbch\af1\loch\f31506 ny obligation to monitor such Content for any purpose. You acknowledge that you are solely responsible for all Content and activity that occurs on your user account}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid736771\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 (s).}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par \hich\af31506\dbch\af1\loch\f31506 10}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid108209
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6\xWYJqdI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6a)PQe{T!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6A~*vZ.nN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6b0f7d2fd5ebaddffbd746fbb9fdfbd60af341ae45b6e15d3adbadab8475bf7ed6342694fcc29dee76aebcea1338dba3028edd4332bce9ee3a6211cca3b192630709304291b2761e21322c25e88a6b0bf2fbad2c9842f5c4fb833651cb6fd6ad8ea5be2e92c3a60a3f471b558948fa6a978702456e3053f1b87470d91a22bd5d52358e65eb19da847e5250169fb3624b4c94c12650b89ea725006493d9843d02c24d4cade098bba85454dba5fa66a830550cbb2025b2707365c0dd7f7c0048ce0890a513c92794a53bdccae4ae6bbccf4b6601a1500fb886505ac325d975cb72e4fae2e2db53364da20a1959b49424546f5301ea2115e54a71c3d0b8db7cd757d9552839e0c859a0f4a6b45a35afb3716e7cd35d8ad6b038d75a5a0b173dc702b651f4a6688a60d770c8ffd70184da176b8dcf2223a8177674391a437fc7994659a70d1463c4c03ae4427558388089c3894440d572e3f4b038d9586286ec51208c28525570759b968e420e96692f1788c87424fbb3622239d9e82c2a75a61bdaacccf0f96966c06e9ee85a363674067c92d0425e6578b328023c2e1ed4f318de688c0ebcc4cc856f5b7d69816b2abbf4f5435948e233a0dd1a2a3e8629ec295946774d4591603ed6cb16608a8169245231c4c6483d5836a74d3ac6ba41cb676ddd38d64e434d15cf54c435564d7b4ab9831c3b20dacc5f27
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6G,.1,Wh1O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6gZaMZSoJm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6Is9yH]!f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6lkk0`>Jl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6mmlV-,-5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6pyFcauIk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6qK?v+a[M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6r6]@>tzN@{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6u7R+]2>`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6{+[rfd;oso
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
6{D`/:U{;G!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7$7,747<7D7L7T7\7d7l7t7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7%878I8,9s9{9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7)7/7D7J7k7q7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7)8Q8g8w9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7*L-@az(L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7,7074787L7\7`7L=l=t=|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
707<7\7h7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7540 \hich\af31506\dbch\af1\loch\f31506 11}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Disclaimer of Warranty and Limitation of Liabi\hich\af31506\dbch\af1\loch\f31506 lity}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 THE S}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14888601\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , TECHSMITH'S SITES AND ALL RELATED PRODUCTS AND SERVICES ARE PROVIDED BY TECHSMITH "AS IS" WITH NO WARRANTIES WHATSOEVER. ALL EXPRESS, IMPLIED, AND
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
758=8F8T8o8z8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
76dnX7~p,G.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
78,838l8x8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7993\rsid958450067\rsid1018254952\rsid1035661140\rsid1046873575\rsid1082092348\rsid1101734079\rsid1195755230\rsid1294612197\rsid1329400808\rsid1331626663\rsid1342238916\rsid1399273833\rsid1455781361\rsid1465482089\rsid1486834901\rsid1513864136\rsid1696023831\rsid1715051326\rsid1735273986\rsid1756815394\rsid1767115422\rsid1843903307\rsid1919296126\rsid1962672053\rsid2016028142\rsid2031876923}{\mmathPr\mmathFont34\mbrkBin0\mbrkBinSub0\msmallFrac0\mdispDef1\mlMargin0\mrMargin0\mdefJc1\mwrapIndent1440\mintLim0\mnaryLim1}{\info{\author Donahue, Paul}{\operator Crites, Zachary}{\creatim\yr2020\mo3\dy4\hr15\min31}{\revtim\yr2020\mo3\dy4\hr15\min31}{\version2}{\edmins1}{\nofpages5}{\nofwords1763}{\nofchars10051}{\nofcharsws11791}{\vern111}}{\*\xmlnstbl {\xmlns1 http://schemas.microsoft.com/office/word/2003/wordml}}\paperw12240\paperh15840\margl1440\margr1440\margt1440\margb1440\gutter0\ltrsect \widowctrl\ftnbj\aenddoc\trackmoves0\trackformatting1\donotembedsysfont1\relyonvml0\donotembedlingdata0\grfdocevent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7:8`C-&1}s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7:Y|L|C)Y;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7<7B7K7R7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7?LW}2bxK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7\38|N{Gyd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7h7n7u7|7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7kYMmZR3;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7LiMmCq%n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7M8oL{/M]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7P@eIEQ%Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7rFBF;FNY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7SHELL32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7vse\|,9H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7Wa1*`!C%n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7})4`V-Ct.>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7}+VHk`]6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
7~Xa ZNTT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8 8$8*8.84888>8M8T8j8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8 8(80888@8H8P8X8`8h8p8x8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8#8(8.848:8?8E8K8Q8V8\8b8h8m8s8y8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8$8,848<8D8L8T8\8d8l8t8|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8$808P8X8d8l8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8%848=8C8I8~8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
82092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Intellectual \hich\af31506\dbch\af1\loch\f31506 Property Rights}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Unless otherwise stated herein, TechSmith is and shall remain the owner or licens}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid225701\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , as applicable, of all intellectual property rights, including, but not limited to, copyright, patent, and database rights in the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid49275
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 (the \'93\loch\f31506 \hich\f31506 Purpose\'94\loch\f31506 )}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , you grant to TechSmith a non-exclusive, royalty-free license to use, copy, distribute, and display your }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 C}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ontent}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 solely as necessary for the Purpose}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10892907\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
84888H8L8T8l8|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8@Ce<kFCe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8a=9uS5%X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8fuU"o{+T2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8GeytV-LY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8GNwYud~=k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8i#g<-B@6^8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8JQ^Zv:H[D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8l1,:&/;;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8mHwfUKp&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8mur1!WK40
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8qs2_U"qE%-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8S18oA<JWc?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8uNfC"MIA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8wuX/)/ySl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8z[LEA+cEe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8ZBBA"UbS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8Zr<Nj<Vb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
8~2x!%M(nOI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9 9%9+91979<9B9H9N9S9Y9_9e9j9p9v9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9 9(90989@9H9P9X9`9h9p9x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9$9)9G9P9h9w9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9$9,949<9D9L9T9\9d9l9t9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9$909<9H9T9`9l9x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9${m)$9lK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9'9,9A9t9{9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9(6\T(\T%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9(9L9X9`9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9,90949<9T9d9h9x9|9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9,?0?4?8?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9-999E9S9c9x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9:9E9J9O9j9t9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9;Q7Z\{,`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9?9[9j9v9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9@?V.u'H)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9];'f~RcP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9C`u99C\t4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9DuY=!{v)<Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9iqahwnI?w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9p?'o1`;Jx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9R!%d\{b9/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9vS8LD`t]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9X'y6Q5s-i#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
9y~D}NT\I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :$:(:0:H:X:\:l:p:t:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :(:0:8:@:H:P:X:`:h:p:x:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :,:8:D:P:\:h:t:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
: :<:G:L:Q:o:y:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:":(:.:4:9:?:E:K:P:V:\:b:g:m:s:y:~:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:):3:8:C:N:b:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:,:4:<:D:L:T:\:d:l:t:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:$:,:@:H:P:X:\:`:h:|:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:':0:;:C:a:m:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:):>:O:U:j:z:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:*:/:4:X:d:i:n:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:+:d:r:w:}:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:,#t,eC}z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:-:5:E:V:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:0;8;<;X;`;d;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:4uD:GcK1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:6xESDO4q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:^vlC917~.|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:_Fn7h"s;~W
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:a}l-{:4d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:bhiLT3(c["
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:d|%|--p6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:EDYWSm!{o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:iULTdT~Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:w'KOp%9Qh0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
:{p}wm1K[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
; %9)3=:-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
; ;(;0;8;@;H;P;X;`;h;p;x;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;!;%;);-;1;5;9;=;A;E;I;M;Q;U;Y;];a;e;i;m;q;u;y;};
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;!]+]tDR<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;"<=<i<r<}<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;"Kgl_h>kM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;$;,;4;<;D;L;T;\;d;l;t;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;';9;K;];o;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;(;,;@;D;\;`;d;x;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;(;4;@;L;X;d;p;|;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;)RH[UrVf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;1c%H,65,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;2;D;f;q;v;{;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;4Z& llU=y'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;@Y58xu15
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 3;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 4;\lsdpriority47 \lsdlocked0 List Table 2 Accent 4;\lsdpriority48 \lsdlocked0 List Table 3 Accent 4;\lsdpriority49 \lsdlocked0 List Table 4 Accent 4;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 4;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 4;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 4;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 5;\lsdpriority47 \lsdlocked0 List Table 2 Accent 5;\lsdpriority48 \lsdlocked0 List Table 3 Accent 5;\lsdpriority49 \lsdlocked0 List Table 4 Accent 5;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 5;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 5;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 5;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 6;\lsdpriority47 \lsdlocked0 List Table 2 Accent 6;\lsdpriority48 \lsdlocked0 List Table 3 Accent 6;\lsdpriority49 \lsdlocked0 List Table 4 Accent 6;\lsdprior
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;^EY7D8<U}*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;A;J;P;X;];
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;b82|9zut
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;hv:5k'Mt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;j+;dV:M3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;J<R<m<s<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;o-{08%!a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;v#zr7B>P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;v*w6d<T<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;Xin?>>>xyy9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
;xvA -m]MG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
< <(<0<4<<<P<p<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
< <(<0<8<@<H<P<X<`<h<p<x<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
< <0<@<D<H<L<P<T<X<`<d<h<p<t<|<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<",0:*&*$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<#?_W$DSz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<#fW"ljb(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<&!=>iL|Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<(<4<@<L<X<d<p<|<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<(O6Izef"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<+<6<;<@<d<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<-=E=K=S=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
</=8=>=H=f=t=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<2s-$'B*q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<7+^0|f?P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<:<B<_<o<{<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<:Y8c!xS.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<<<P<l<v<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS></application></compatibility></assembly>PPADDINGXXPADDINGPADDINGXXPA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<@06:"0&0H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<cB8zZ~!E,%(h)7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<J5YYeOYL!,OZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<NP.^fxX7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<q|>_+Le2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<Tq=Sq^:h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<Yx2ng5s?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<z/?dVwxH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
<|e9HQ>@l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =$=(=,=0=8=<=D=H=L=P=T=X=\=`=d=l=p=t=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =%=+=5=?=O=_=o=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
= =(=0=8=@=H=P=X=`=h=p=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=$=,=4=<=D=L=T=\=d=l=t=|=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=$>7>U>c>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=&7A"aE97\"a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=(=-=2=P=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=+>0>4>8><>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=/=4=<=X=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=4=8=X=x=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=4\JCZ%j~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=7;R6AY{E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=7RA 09N]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=<1+`zHoc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=\LC4eE$EU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=I+!qD5u\3Av
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=Kjk_lQNk?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=P2Z{w$-zIt1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
=x3N+Bkz*vY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
> >%>/>@>E>K>Q>W>^>r>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
> >(>0>8>@>H>P>X>`>h>p>x>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>">(>2><>O>T>g>w>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>$>,>4><>D>L>T>\>d>l>t>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>$>,>4><>D>L>T>\>d>l>t>|>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>(>=>J>S>l>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>-fxl%]&R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>/)%-vKxZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>0>8>T>d>p>x>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>1/YlVh<tx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>1?7?@?G?h?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>4>8>P>T>l>p>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>6>(?.?7?>?n?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>6F?r,j!b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8>J>V>d>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8@|G{0}5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8g4Vq1u:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>8HsQ<FZp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
><B4-kR%=E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>?A.dJn{p2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>`T9p+D~K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>BA~EoF@'+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>D>h>q>|>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>dva@q=Di
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>g<} y1|k-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>G>L>Y>e>~>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>LRTs~OyN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>MS4cNcZFc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>nk@BGGuC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>qfi2S>h0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>s:na:na:n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>sjS+ek:qG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>w*hxQ|*h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
>W9U=zE0sA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
? ?(?0?8?@?H?P?X?`?h?p?x?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
? ?R?Z?b?~?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?!?(?-?6?;?D?X?`?s?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?"?mR@w,I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?$?2?;?@?M?R?a?~?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?$?D?P?p?x?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?&?B?W?l?q?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?(?4?@?S?r?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?,545L3T3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?0?4?L?P?h?l?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?2]3qGYVT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?5?P?a?i?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?6?H?T?b?s?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?>:282zhhl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?`~+o|\ZC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?C^6"s'{j[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?Dj-@E2nG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?ED)b"@kZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?g)([|X>=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?iPiS+65x9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?JWY!W]e&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?kkl(51L!DzNh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?r'i%GO^*;z"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?raFjh+..
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?RiKH-&R]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?uJNJN3&e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?V<JGz[}oHf;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?vP|,h7$uif=.F)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?w~N,!=xA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?z)uf1vu~A5g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
?{qi=Q!E1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@70`B75\%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@<&^fn0gn7o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@@8itz(xE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@@EAg<=}[o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@\AQQQAYE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@_^$NlTH<Mv*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@dB;vsO*=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@f`V:b$gg?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@g.*$;e`g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@h!L+:A{U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@jg!t@OV;UB2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@k">::@q/<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@LVr[v]/H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@QAAAAAAAAAAAQA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@r@&ct{Y|x}N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@S:xaF5O;=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
@~sJ='(c2[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[%:sjGOaN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[,"EzJ} EC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[0\%jdS9Tcl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[:w@$d:wD$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[<U2%`mdKL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[@5tATKRGu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[aIz@{k]zk+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[f:Y[>-?k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[gwCK]M9N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[hv0pV^ik
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[J2nI2E}&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[kBC`DO`DW`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[lRz,rww(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[nLr)Zm3$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[oS|tDHL(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[Qmj?[]>;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[Ri9GTq99T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[W](/VH3vB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[y@yXyzyI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[|AD)PqWX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
[~#U Q@m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\(2w$~ljn,8?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\3<@5$-P"J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\3>:9VH,U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\>;Sld`pv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\[{AQ>i%ME
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\Eb}S2Fn$9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\f31506 your installation and}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 use of }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14944176\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith Capture}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8144938\charrsid4927540 \loch\af31506\dbch\af1\hich\f31506 \'99}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 (the "}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ").\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid16063974\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\f5D3yx,7D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\H)6)lgN30
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\hich\af31506\dbch\af1\loch\f31506 . Acceptable Use Policy}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree not to use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 :}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s16\ql \fi-360\li720\ri0\sa160\sl259\slmult1\widctl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\IV;S4Yo~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\KTNkfcdE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\logoncli.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdlocked0 Outline List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Simple 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Classic 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Colorful 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Columns 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 1;\lsdsemihidden1 \lsdunhideused1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdlocked0 Table Grid 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Grid 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table List 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table 3D effects 3;\l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\lsdpriority72 \lsdlocked0 Colorful List Accent 4;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 4;\lsdpriority60 \lsdlocked0 Light Shading Accent 5;\lsdpriority61 \lsdlocked0 Light List Accent 5;\lsdpriority62 \lsdlocked0 Light Grid Accent 5;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 5;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 5;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 5;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 5;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 5;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 5;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 5;\lsdpriority70 \lsdlocked0 Dark List Accent 5;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 5;\lsdpriority72 \lsdlocked0 Colorful List Accent 5;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 5;\lsdpriority60 \lsdlocked0 Light Shading Accent 6;\lsdpriority61 \lsdlocked0 Light List Accent 6;\lsdpriority62 \lsdlocked0 Light Grid Accent 6;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 6;\lsdpriority64 \lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\mU@F\X.=vT?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\pbi;W*7k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\Q# vwqduV66
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\QGEyE]QG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\qLgL8HEY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\R5W4j`h`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\SquirrelTemp
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\sspicli.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\t(Td8Y3k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\version.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Y}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ou are responsible for all Content you upload, share}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11172127\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or copy using the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . By uploading, sharing}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11172127\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\ZVV67u6?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
\{_|/vUz}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]'pL%*K+q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
])b+o/v2i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]+#54+JIs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]>A:}MB,f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]]"u`+2"Jd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]^,iShm#~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]_N |^D}ro
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]AcGx~!Wc0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]b}S$/d2yw$7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]cBf,uFf?)U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]k-0pW{Ab
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]l};jN_or
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]U*"$ Ufc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]wimMe}cmy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]Z>KMXx{y;d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
]~x o1]2-g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^)!hRvXv,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^-*.g(QH.Vz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^8)Ix!R,u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^`9P*a!/2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^AsAKA[AWA_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^bzQ-V,NT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^epAmmBmK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^fa!HDqoD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^jN9Hx3|]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^mAT!<fyVg3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^Nf~Q7r6,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^OX,)(/7;Mu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^PiKWKp]Nvq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^Pow6Ew1w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^X6MMNyMT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
^yV[)tJQ*)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_=Ch$SH(Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_[R5!&#6a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_^X^Z^^^Y^]^[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__clrcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__D"}/j`S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__fastcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__restrict
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__stdcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__thiscall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__unaligned
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
__vectorcall
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_A@\G@\A@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_aFh%Z,:7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_g%9D7RUt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_HM 4+O5+;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_mVEn8\5B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_nextafter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_nme<~"\v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_SOd1Pltdu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_uwuwuwuuuuusq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_Vi-#F$pJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_zAB%XuW\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_|AxlDxiXx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_|Fi%|ji%)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_|j0X09>ie
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_}CH(00Y6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_~,d/`uwc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
_~|~b~z~n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`%G([$r`$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`)ww[XqBS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`1d1h1x1|1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`2ub9mdoE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`9CHaygb-,Uo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`default constructor closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`Dr>[x$bN||A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`dT5 }'@+ ==
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`K(/@ []y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`l05T6T5T7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local static guard'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local static thread guard'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`local vftable'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`omni callsig'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`placement delete closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`q,EG9!@%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`scalar deleting destructor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`Tja~Sebt;z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`udt returning'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vbase destructor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vbtable'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`vftable'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`WKgn?}Gz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`xqb=u:KIen
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
`|_:r>z[Nj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A reboot is required following .NET installation - reboot then run installer again.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A#+:no"IE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A$8Jb5VIj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A&#37E' 6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a&xK)oy|?4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A,[I9!*alf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a,}82A&LT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a4;&*E?~yNw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a4On2zS`;w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a^T=8}^pHh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a_vk(XyIa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AaKH[aj"W
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aC,@CJt[lZD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AcquireSRWLockExclusive
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aD\9??.K?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address family not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address in use
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
address not available
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 b. provide any information to TechSmith that is false or misleading, that attempts to hide your identity or that you do not have the right to disclose}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid736771\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 9}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Monitoring of Content}{\rtlch\fcs1 \af3150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
adjustright\rin0\lin720\itap0\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext16 \sqformat \spriority34 List Paragraph;}{\s17\ql \li0\ri0\sa160\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs20\alang1025 \ltrch\fcs0 \f31506\fs20\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext17 \slink18 \ssemihidden \sunhideused annotation text;}{\*\cs18 \additive \rtlch\fcs1 \af0\afs20 \ltrch\fcs0 \fs20 \sbasedon10 \slink17 \slocked \ssemihidden Comment Text Char;}{\*\cs19 \additive \rtlch\fcs1 \af0\afs16 \ltrch\fcs0 \fs16 \sbasedon10 \ssemihidden \sunhideused annotation reference;}{\s20\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af43\afs18\alang1025 \ltrch\fcs0 \f43\fs18\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext20 \slink21 \ssemihidden \sunhideused \styrsid6058047 Balloo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Advapi32.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aeJdZ5?)C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AJQ76*%((
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AL, EXEMPLARY, AND PUNITIVE DAMAGES RESULTING FROM THE USE OR PROVISION OF THE }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1267763\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , TECHSMITH'S SITE \hich\af31506\dbch\af1\loch\f31506 AND ALL RELATED PRODUCTS AND SERVICES, EVEN IF TECHSMITH HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. THE FOREGOING DISCLAIMERS, WAIVERS AND LIMITATIONS SHALL APPLY NOTWITHSTANDING ANY FAILURE OF ESSENTIAL PURPOSE OF ANY LIMITED REMEDY.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid3172860\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3172860\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 IN NO EVEN\hich\af31506\dbch\af1\loch\f31506 T SHALL TECHSMITH BE LIABLE HEREUNDER, WHETHER IN AN ACTION IN CONTRACT, TORT, STRICT LIABILITY, OR OTHERWISE, IN AN AGGREGATE AM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AlQO&B,n)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
already connected
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
american english
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
american-english
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
an Baltic;}{\fbimajor\f31546\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\flominor\f31548\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\flominor\f31549\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\flominor\f31551\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\flominor\f31552\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\flominor\f31553\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\flominor\f31554\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\flominor\f31555\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\flominor\f31556\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fdbminor\f31558\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fdbminor\f31559\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fdbminor\f31561\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fdbminor\f31562\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fdbminor\f31563\fbidi \froman\fcharset177\fpr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
angnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 refuse to accept your registration to use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 move, modify or suspend any part of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ; or}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-datetime-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-fibers-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-file-l2-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-localization-l1-2-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-localization-obsolete-l1-2-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-processthreads-l1-1-2
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-string-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-synch-l1-2-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-sysinfo-l1-2-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-winrt-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-core-xstate-l2-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-rtcore-ntuser-window-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
api-ms-win-security-systemfunctions-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Aq_YBwx;T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ArcF3OJui
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
argument list too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
argument out of domain
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
atlthunk.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_AllocateData
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_DataToCode
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_FreeData
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
AtlThunk_InitData
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
australian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aYm0Jk=UO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-AZ-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-az-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-az-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
az-AZ-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
aZHLp}8#Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A{#$OS/vq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a|(=,-{[k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a|.1FTMYu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A|dYG<;ST
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
a|U8QFI_0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
A~E2qJfXS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B ^XmcMp%f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b.-7~0J{t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B2&5aLxXJ6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B2,yI.QsX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B3ARmu*\+x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b6{1o?*c8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b:\:\<b<b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b:tX8t`dl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B;DUhg_^k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B>_o2f?m}0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b[CgVZU97
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B\;l)\r%_+hvS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b\W1n|:I!R]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
b^qsqKq[qWq_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad address
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad allocation
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad array new length
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad exception
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad file descriptor
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad locale name
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bad message
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Badvapi32
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bAlIyB8i2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bamerican
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bapi-ms-win-appmodel-runtime-l1-1-1
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Base Class Array'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
baYZ:+RK%<n`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bc/zxhW5;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 modify, delete or block any Content that contains any explicit/objectionable Content.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par }\pard\plain \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1985785 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1985785\charrsid492
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bcn[a@sw<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bDmAO~ppw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BEKIsE$Xpg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Bhttp://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BIRLSD)V)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BK\4X2}.r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bL`XLHMh(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BMSS~k*bG?\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BPjNbePjr~QJj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
BrFftHP|j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
broken pipe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bs-BA-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
bs-ba-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ByxW-eZ;V
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
B~(#Mrb+mM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c-kG~UPIm;p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c/eiK(z32
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
C0Ok,Za''
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
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
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c8,hC9oR9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
C8EUI<[N+Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c9{YC_O%#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c=.4[zl&9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
C?)m(@BZ%'F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c?h|eA,86|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c@!ug3Oa{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
C[$LeVVBb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c[qVZI;hm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
c^X?OZE>G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cC[$Nuj%NM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cePjrlj*i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CFgGs1%'&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CfnbME*uK&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or servers or networks connected to this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , or to disobey any requirements, procedures, policies or regulations of networks connected to this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ; o\hich\af31506\dbch\af1\loch\f31506 r}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CharNextW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Che^8[Lz,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-hongkong
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-simplified
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-singapore
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
chinese-traditional
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Chttp://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CL?-f&bt?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseThreadpoolTimer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseThreadpoolWait
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CloseThreadpoolWork
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cMfE_fI,g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoCreateInstance
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoInitialize
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
comctl32.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
COMDLG32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompanyName
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompareStringEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CompareStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Component Categories
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection aborted
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection already in progress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection refused
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
connection reset
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Copyright
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Copyright (c) by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CorExitProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoTaskMemAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoTaskMemFree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CoTaskMemRealloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Cp1y@!0aU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cpkI|wH0h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cR'%h*~fI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateEventExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateEventW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateProcessW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSemaphoreExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSemaphoreW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateSymbolicLinkW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolTimer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolWait
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CreateThreadpoolWork
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cross device link
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cr{)/)R*qHy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cs0 \fs24\dbch\af1\insrsid11889931\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 IS DONE AT YOUR OWN DISCRETION AND RISK AND THAT YOU WILL BE SOLELY RESPONSIBLE FOR ANY LOSS OR DAMAGE TO YOUR C\hich\af31506\dbch\af1\loch\f31506 ONTENT OR ANY DAMAGE TO YOUR COMPUTER SYSTEM OR LOSS OF DATA THAT MAY RESULT IN THE DOWNLOAD OR UPLOAD OF ANY MATERIAL. YOU ARE SOLELY RESPONSIBLE FOR CREATING BACK-UPS OF YOUR CONTENT.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 EXCEPT AS EXPRESSLY PROVIDED IN THE PRECEDING PARAGRAPH, TO THE FULLES\hich\af31506\dbch\af1\loch\f31506 T EXTENT ALLOWED BY LAW, TECHSMITH SHALL NOT BE LIABLE FOR ANY LOSS OF BUSINESS, LOST PROFITS, DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, SPECI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par }\pard\plain \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Violation of any of these provisions will result in the termination of your TechSmith account}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 registration}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4784561\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and these Terms}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . While TechSm\hich\af31506\dbch\af1\loch\f31506 i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cS1)NW}QR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Cs18V~&KM
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CToA>FAT|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cvrz\eO\2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CvvvN6yo@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
CWw\7_Gw7LS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cxc'%VQH6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cy'r+c+r+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cy]7%%?mP;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cyq1^`V=4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Cyr;}{\f417\fbidi \fswiss\fcharset161\fprq2 Calibri Greek;}{\f418\fbidi \fswiss\fcharset162\fprq2 Calibri Tur;}{\f419\fbidi \fswiss\fcharset177\fprq2 Calibri (Hebrew);}{\f420\fbidi \fswiss\fcharset178\fprq2 Calibri (Arabic);}{\f421\fbidi \fswiss\fcharset186\fprq2 Calibri Baltic;}{\f422\fbidi \fswiss\fcharset163\fprq2 Calibri (Vietnamese);}{\f474\fbidi \fswiss\fcharset238\fprq2 Segoe UI CE;}{\f475\fbidi \fswiss\fcharset204\fprq2 Segoe UI Cyr;}{\f477\fbidi \fswiss\fcharset161\fprq2 Segoe UI Greek;}{\f478\fbidi \fswiss\fcharset162\fprq2 Segoe UI Tur;}{\f479\fbidi \fswiss\fcharset177\fprq2 Segoe UI (Hebrew);}{\f480\fbidi \fswiss\fcharset178\fprq2 Segoe UI (Arabic);}{\f481\fbidi \fswiss\fcharset186\fprq2 Segoe UI Baltic;}{\f482\fbidi \fswiss\fcharset163\fprq2 Segoe UI (Vietnamese);}{\flomajor\f31508\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\flomajor\f31509\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\flomajor\f31511\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\flomajor\f3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
cZ6Sd*F(3:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d <G"&UTU=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D"@%C)C!D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D"JLI@nzqcY!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d$k;6b!tp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d%md)PS2Fn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D'Iq4HOYO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d'V,{9{YkZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D)Ip Q<hQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d+OgRW`G.lp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 All trade names, trademarks, service marks, logos and other brand features (collectively, \'93\loch\f31506 \hich\f31506 Marks\'94\loch\f31506 ) used in }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8131540\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or with }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 which identify TechSmith products and services }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16673044\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or a third party\hich\f31506 \rquote \loch\f31506 s products and services a}{\rtlch\fcs1 \af31506\afs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . \par }\pard \ltrpar\ql \li-144\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin-144\itap0\pararsid195501096 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 2}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . \hich\af31506\dbch\af1\loch\f31506 Trademarks}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D3c0QQ(yK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at your own risk.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You further agree that you \hich\af31506\dbch\af1\loch\f31506 shall not:}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 a. interfere with or disrupt (or attempt to interfere with or disrupt) this }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\lo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d4Jps3nx.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D4O?@Ssbf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d8b4757e8d3f729e245eb2b260a0238fd010000ffff0300504b030414000600080000002100d3130843c40600008b1a0000160000007468656d652f7468656d652f7468656d65312e786d6cec595d8bdb46147d2ff43f08bd3bfe92fcb1c41b6cd9ceb6d94d42eca4e4716c8fadc98e344633de8d0981923c160aa569e943037deb43691b48a02fe9afd936a54d217fa17746b63c638fbb9b2585a5640d8b343af7ce997bafce1d4997afdc8fa87384134e58dc708b970aae83e3211b9178d2706ff7bbb99aeb7081e211a22cc60d778eb97b65f7c30f2ea31d11e2083b601ff31dd4704321a63bf93c1fc230e297d814c7706dcc920809384d26f951828ec16f44f3a542a1928f10895d274611b8bd311e932176fad2a5bbbb74dea1701a0b2e078634e949d7d8b050d8d1615122f89c0734718e106db830cf881df7f17de13a147101171a6e41fdb9f9ddcb79b4b330a2628bad66d7557f0bbb85c1e8b0a4e64c26836c52cff3bd4a33f3af00546ce23ad54ea553c9fc29001a0e61a52917d367b514780bac064a0f2dbedbd576b968e035ffe50dce4d5ffe0cbc02a5febd0d7cb71b40140dbc02a5787f03efb7eaadb6e95f81527c65035f2d34db5ed5f0af402125f1e106bae057cac172b51964cce89e155ef7bd6eb5b470be42413564d525a718b3586cabb508dd6349170012489120b123e6533c4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d:@-5yRXup
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D:\BuildAgent\work\acd6e4e05bdc1e8e\src\Setup\bin\Release\Setup.pdb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D:m<#ri3s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D:rq%6bgbN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
D<eisJzou
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d>OG_gB W#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d>tzQSD#d=:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
d[8G::"bu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dbch\af1\insrsid12025297\charrsid4927540 \loch\af31506\dbch\af1\hich\f31506 \'94\loch\f31506 )}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . For the sole purpose of enabling us to fulfil any }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5601904\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 instruction or }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 orders }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1018254952\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 from}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5601904\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 with respect to your Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid342
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DDFFFT{Mt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
De?q:j|w=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DecodePointer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DeleteFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
destination address required
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DestroyWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
device or resource busy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dFH/OvGVnA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dgrarQrqrIrirIJi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DialogBoxParamW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DigiCert Assured ID Root CA0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DigiCert Inc1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DigiCert, Inc.1$0"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
directory not empty
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dL--fo_c%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dL/zXHdB2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DMoN@k'#2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DOGk"8>9S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Downloading(Downloading the .NET Framework installer
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
DSd'"20 .
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Du&si1X6Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dutch-belgian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
dXh$6`E|%;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 line number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 page number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 endnote reference;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 endnote text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 table of authorities;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 macro;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 toa heading;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bulle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e with these Terms, TechSmith grants to you a limited, non-exclusive, non-transferable, license to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14960518\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 install }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 solely for your business or personal purposes. These Terms govern}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8789353\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 s}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 your use of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E$+H>7JH>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e&_(Cx@ZQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E,]_^f_j{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e?VulDLsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e[Vl.t7?B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E\JMpE\La%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e^M]dZE]$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e^x2 s"kDf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E`rO-U\UF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EcPC*zPO#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eeHr)Ru.`t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eg~Q`Wt.E(+6T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EL&XYqss/(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ELek:Y*uF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
emGh`6Vx$x"|J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
emos, MI 48864 U.S.A.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5000994 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 1. License Grant}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1046873575 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Subject to your\hich\af31506\dbch\af1\loch\f31506 complianc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EmPI2m!6J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
empty distance tree with lengths
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
en[s{,,G-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnableWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EncodePointer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EndDialog
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-american
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-aus
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-belize
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-can
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-caribbean
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-ire
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-jamaica
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-nz
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-south africa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-trinidad y tobago
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-uk
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-us
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
english-usa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnumSystemLocalesEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EnumSystemLocalesW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eR_ZEQMI_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ERROR : Unable to initialize critical section in CAtlBaseModule
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
esPIfd,?i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
et=}yee51
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EThe application requires 64-bit Windows, but you have 32-bit Windows.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eTWYP!C d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
eT~zGkP'E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Euj-!CL=Z@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ev.HO$PVUp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ew!#m@onO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
executable format error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ExitProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ExitWindowsEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-kernel32-package-current-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-ntuser-dialogbox-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ext-ms-win-ntuser-windowstation-l1-1-0
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
EYw;L=97$5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e{;W=P9/UZ{vd!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E|hd"a4]-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
E}\i;\dR4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 which may cause any defect, error, malfunction or corruption to the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to engage i\hich\af31506\dbch\af1\loch\f31506 n any spamming of any kind or nature or any other duplicative or unsolicited messages, whether commercial or otherwise.}{\rtlch\f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
e}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 and at all other times will be true, accurate, current and complete. Yo\hich\af31506\dbch\af1\loch\f31506 u also agree that you will ensure that this information is kept accurate and up to date at all times. }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 When you }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9900988\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 create an }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid5714386\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 account,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid10820923
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f#$*{-q|,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f/+$N`5FE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F2b8s'q|d(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f31506 unless you are licensed by the owner of th}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 at}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3428473\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 third party }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 content to do so.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 8}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f65;Rs[G[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f7yA*GNW/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F=M`_5oxR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f@]-PvuNN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
f\G+\G3.}={
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Failed to extract installerPPlease re-run this installer as a normal user instead of "Run as Administrator."1This program requires a newer version of Windows.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Fbt,yqIX!.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FDukA=4((
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FdUQ]#B6IF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fE3^5XMj8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
feDO[vOOf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fF?]_)M(uv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff52006f006f007400200045006e00740072007900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000500ffffffffffffffffffffffff0c6ad98892f1d411a65f0040963251e5000000000000000000000000f0c428e063f2d501feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FF|;HOv sohEnT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fF~WSUmaC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
file exists
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
file too large
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FileDescription
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
filename too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FileVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindClose
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindFirstFileExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindNextFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindResourceExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FindResourceW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FJd)8hvnk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FK$r$"ERm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlsGetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlsSetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushInstructionCache
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FlushProcessWriteBuffers
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Fm(3:{R=_f)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ForceRemove
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fR%fN:E&E!dE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
fR6;.a>)"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeLibrary
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeLibraryWhenCallbackReturns
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FreeResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-belgian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-canadian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-luxembourg
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
french-swiss
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FrkJvHv2~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ft/RYzjTJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
function not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
FZ^d^y8^a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F{lf'S3_T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F|/[^5O|k>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F}Jw&|}RN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
F~sf$qx"q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g 5;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 6;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 7;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 8;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority9 \lsdlocked0 heading 9;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 7;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 8;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index 9;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 1;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 2;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 3;\lsdsemihidden1 \lsdunh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g lozZl@q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g ZraL"6<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g"f$)-75d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G$9[Wu4<n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G&`nKQru2v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g'H6qHl$4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g*r@sLy~{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G/VFkHgcTO(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g2^4N<`<X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g:r{?1(Gb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g?*~%X=[3tL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G`&|O:|Of
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GbI|`MV>|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gby3`GaB&)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gc_puHxQP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GDI32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-austrian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-lichtenstein
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-luxembourg
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
german-swiss
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetActiveWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetClientRect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCommandLineA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCommandLineW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetConsoleCP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetConsoleMode
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCPInfo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentPackageId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentProcessorNumber
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetDlgItem
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileAttributesW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileInformationByHandleEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetFileType
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLastError
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLocaleInfoEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetLocaleInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleHandleExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetMonitorInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetParent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetProcAddress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetProcessHeap
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStartupInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStdHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetStringTypeW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemDirectoryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemInfo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetSystemTimePreciseAsFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTempFileNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTempPathW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTickCount64
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetTokenInformation
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserDefaultLCID
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserDefaultLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetUserNameW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindowLongW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GetWindowRect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gf(}kr@{l{h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gf,2]0k4w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GG`@AKh*B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gKf_>[l#h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gm3cDB;t\w'h,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gmx=SK*3}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gnM:83Qb<d~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gOD<5@,9v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GqwwJwwr IV
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
great britain
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Grid Table 2 Accent 5;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 5;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 5;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 5;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 5;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 5;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 6;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 6;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 6;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 6;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 6;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 6;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 6;\lsdpriority46 \lsdlocked0 List Table 1 Light;\lsdpriority47 \lsdlocked0 List Table 2;\lsdpriority48 \lsdlocked0 List Table 3;\lsdpriority49 \lsdlocked0 List Table 4;\lsdpriority50 \lsdlocked0 List Table 5 Dark;\lsdpriority51 \lsdlocked0 List Table 6 Colorful;\lsdpriority52 \lsdlocked0 List Table 7 Colorful;\lsdpriority46 \lsdlocked0 List Table 1 Lig
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GS\L3-.QhL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Gs|9_|p( 7_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gTm|{d`QW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gV]]?}qc}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
gXnOYs:Ut
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
GY.pVMN*L$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
g{Tn,k{z?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
G~P"7-=!^Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H*)pHVXTIy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H*8O3uk$l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h-G`JLBL}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h3quRj4A[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H8L8P8T8X8\8`8d8h8l8p8t8x8|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h:s';b=zW!,U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
H=LEuDYYmD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\af31506\dbch\af1\loch\f31506 change}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 your password if we believe that\hich\af31506\dbch\af1\loch\f31506 your password is no longer secure.\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid3625522\charrsid4927540 TechSmith collects anonymized information for fraud and piracy prevention including the number of downloads or installations of the Software through a \'93call-home\'94 system which may be sent to a TechSmith or a third party cloud server for storage or further processing by TechSmith or its vendors that provide license compliance services. Such information may include the IP address and computer and session ID.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1667851 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line }{\rtlch\fcs1 \af31506\af
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise transmit any material which is likely to cause harm to TechSmith or anyone else's computer systems, i\hich\af31506\dbch\af1\loch\f31506 ncluding but not limited to that which contains any virus, code, worm, data or other files or programs designed to damage or allow unauthorized access to the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Softwar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or copying Content, you agree that you have the legal right to do so.}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid2031876923 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Third party content provided to you by professional content creators or made available through third party websites or other resources may be protected by copyright and should not be up\hich\af31506\dbch\af1\loch\f31506 loaded, shared or copied using the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 OR USE THE }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . If you accept or agree to these Terms on behalf of, or in your capacity as an employee, a\hich\af31506\dbch\af1\loch\f31506 \hich\f31506 gent, or representative of a company or other legal entity, you represent and warrant that you have the authority to bind the company or other legal entity to these Terms and, in such event references to \'93\loch\f31506 \hich\f31506 you\'94\loch\f31506 will refer and apply to that company or other\hich\af31506\dbch\af1\loch\f31506 \hich\af31506\dbch\af1\loch\f31506 legal entity.\par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h]=#6 ;1i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h^AYrwvPY2Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hb|r{f_|r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HeapAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HeapReAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HEQ@q*1ETTP|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hfP7haP"|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hggg"|ph(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HI|M|B,8s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Hj\$mLu+`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hjB#}+zZ|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKCU{Software{Classes
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CLASSES_ROOT
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CURRENT_CONFIG
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_CURRENT_USER
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_DYN_DATA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_LOCAL_MACHINE
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_PERFORMANCE_DATA
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HKEY_USERS
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Hl%Ep^+Mx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HlJ\^$\\[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hM4|5v ;S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hmlnlilmlklo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HmMvhoe}C1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hn,RqC<8)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hong-kong
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
host unreachable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hqy7!-y[;r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Hrdm,Wfbcg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ht Accent 1;\lsdpriority47 \lsdlocked0 List Table 2 Accent 1;\lsdpriority48 \lsdlocked0 List Table 3 Accent 1;\lsdpriority49 \lsdlocked0 List Table 4 Accent 1;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 1;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 1;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 1;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 2;\lsdpriority47 \lsdlocked0 List Table 2 Accent 2;\lsdpriority48 \lsdlocked0 List Table 3 Accent 2;\lsdpriority49 \lsdlocked0 List Table 4 Accent 2;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 2;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 2;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 2;\lsdpriority46 \lsdlocked0 List Table 1 Light Accent 3;\lsdpriority47 \lsdlocked0 List Table 2 Accent 3;\lsdpriority48 \lsdlocked0 List Table 3 Accent 3;\lsdpriority49 \lsdlocked0 List Table 4 Accent 3;\lsdpriority50 \lsdlocked0 List Table 5 Dark Accent 3;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ht6]fh(\m%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://ocsp.digicert.com0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
http://www.techsmith.com0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
https://www.digicert.com/CPS0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hUkm4</hm,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HurY|q[{_/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
HY&K4lzKf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hY|YbYrYjYzYfYvYnY~YaYiYyYeYuYmY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
hz#s(d2r~H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h{_<?/s&zgZL&j\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h|^<chyq7B@m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
h}XKt~sEm!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I'c,Y|J:!.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i.[bv&;?t0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i2w=rsx%rw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i5c>xGbZ%f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i6:e^1]^QYS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i:j@sEg]~|]~B=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I><Bo(Iy(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I?(shQvJ5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
I?7D25*nv|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i_P|F&K;)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iaokfyCwCP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IBjI$4{n7x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ic5}"5%PM^8pd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iCw]f@#pY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
id Table 4 Accent 2;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 2;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 2;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 2;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 3;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 3;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 3;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 3;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 3;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 3;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 3;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 4;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 4;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 4;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 4;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 4;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 4;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 4;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 5;\lsdpriority47 \lsdlocked0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
identifier removed
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ideused1 \lsdpriority39 \lsdlocked0 toc 4;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 5;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 6;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 7;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 8;\lsdsemihidden1 \lsdunhideused1 \lsdpriority39 \lsdlocked0 toc 9;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Normal Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footnote text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 header;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footer;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 index heading;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority35 \lsdlocked0 caption;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 table of figures;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 envelope address;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 envelope return;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 footnot
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Idnc23|d~@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ight CE;}{\fhimajor\f31529\fbidi \fswiss\fcharset204\fprq2 Calibri Light Cyr;}{\fhimajor\f31531\fbidi \fswiss\fcharset161\fprq2 Calibri Light Greek;}{\fhimajor\f31532\fbidi \fswiss\fcharset162\fprq2 Calibri Light Tur;}{\fhimajor\f31533\fbidi \fswiss\fcharset177\fprq2 Calibri Light (Hebrew);}{\fhimajor\f31534\fbidi \fswiss\fcharset178\fprq2 Calibri Light (Arabic);}{\fhimajor\f31535\fbidi \fswiss\fcharset186\fprq2 Calibri Light Baltic;}{\fhimajor\f31536\fbidi \fswiss\fcharset163\fprq2 Calibri Light (Vietnamese);}{\fbimajor\f31538\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fbimajor\f31539\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fbimajor\f31541\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fbimajor\f31542\fbidi \froman\fcharset162\fprq2 Times New Roman Tur;}{\fbimajor\f31543\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew);}{\fbimajor\f31544\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fbimajor\f31545\fbidi \froman\fcharset186\fprq2 Times New Rom
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ihidden1 \lsdunhideused1 \lsdlocked0 HTML Top of Form;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Bottom of Form;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Normal (Web);\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Acronym;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Address;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Cite;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Code;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Definition;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Keyboard;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Preformatted;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Sample;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Typewriter;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 HTML Variable;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 annotation subject;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 No List;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Outline List 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Outline List 2;\lsdsemihidden1 \lsdunhideused1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iIcRjLfCr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IJMKK{JeIe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ijW<'.v7:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IKDR:=nxK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
illegal byte sequence
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
inappropriate io control operation
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Incompatible Operating SystemPFailed to install the .NET Framework, try installing the latest version manually
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete distance tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete dynamic bit lengths tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incomplete literal/length tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incorrect data check
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
incorrect header check
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitCommonControlsEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeConditionVariable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeCriticalSectionAndSpinCount
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeCriticalSectionEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeSListHead
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitializeSRWLock
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InitOnceExecuteOnce
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
inJ\2k>'t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Install .NET 4.5
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Install .NET 4.6ZThis application requires the .NET Framework 4.5. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Install .NET 4.7-http://go.microsoft.com/fwlink/?LinkId=825298
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Installation has failedLUnable to write to %s - IT policies may be restricting access to this folderuThere was an error while installing the application. Check the setup log for more information and contact the author.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Interface
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InterlockedPopEntrySList
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InterlockedPushEntrySList
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
InternalName
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
interrupted
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid argument
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid bit length repeat
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid block type
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid distance code
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid literal/length code
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid seek
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid stored block lengths
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid string position
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
invalid window size
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Io'!5u#Dl
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iOkw3u-fkho
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ios_base::badbit set
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ios_base::eofbit set
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ios_base::failbit set
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iostream stream error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
irish-english
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
is a directory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsDebuggerPresent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsDlgButtonChecked
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsProcessorFeaturePresent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidCodePage
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidLocale
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IsValidLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
italian-swiss
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ity50 \lsdlocked0 List Table 5 Dark Accent 6;\lsdpriority51 \lsdlocked0 List Table 6 Colorful Accent 6;\lsdpriority52 \lsdlocked0 List Table 7 Colorful Accent 6;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Mention;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Hyperlink;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Hashtag;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Unresolved Mention;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Link;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Smart Link Error;}}{\*\datastore 0105000002000000180000004d73786d6c322e534158584d4c5265616465722e362e3000000000000000000000060000d0cf11e0a1b11ae1000000000000000000000000000000003e000300feff090006000000000000000000000001000000010000000000000000100000feffffff00000000feffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iv9LI_`d{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iVHImVCxPO{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IX@'T;O&>I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
IxS6vx3bz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
iZO; k]|G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
i{cau=,a(e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j"^f91j\^u8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J%$*ERHYJZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j&_g?vc|}{5/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J'R#"Mz(A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J)cL/2>,f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J-Or-R"?{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j-W;l$n63
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j18AS1Vrw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j4kQi3NnT,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J5Q/-[@D.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J6WdptH6<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
j8i*?-gUA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J?JGs@][oF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J@-W4#*!bG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
J@A@efvCR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jAq`!m"8K|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JavET7AC9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jH#O3/(F^_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jI9*ck9*cO9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ji`YM_ ;J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jJw\[&x5,M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Jnzt$/k6H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JOC~C]]C=~.n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JP3ENa|_4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jp7{\(Ltbw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jpM0vGUMB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Jr4Z|Y vE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JspeypeEpeepeUp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jTB9@+jPXu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
jW]YR]F*EonJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
JZ*IIHzK%=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Jz/lNqCfq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K"KbKh%)%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k%US}B%f,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K)NBX$[xC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K/(NL>3ZnJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K2+3_gWeb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
K:08MY"5k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k[fOUEkKZ{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k\-so=@N@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k]w4;;Cct
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
k^mbsdBwG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kc-1Vj)mZU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kcxyMzY<5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KE#im1IF3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KERNEL32.DLL
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kernel32.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KG17@rZ"?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kG7GWkG'2Yqq2'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
khP1i5Kih
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ki"!y+AD1R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KI3Z/lqu5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kk"p!"[8.F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KKK---CCC
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KKkN]$yp?>}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kM*!H!KkC2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
km[FRjBE4H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
kPGMPQTb0P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Krc,z$W4*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Kv.NVJ+\`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
KYoY%07zu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
l0h?Q'LWY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
l4ohWoRk$6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L9I\R,%2Kf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
l[ ,a',!lI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L[kxJy~q#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L]<w"~IGz*j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L_^ Cu]O|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lB_V=RvR|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LC_COLLATE
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LC_MONETARY
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LC_NUMERIC
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LCIDToLocaleName
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LCMapStringEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LCMapStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lddu!Tq|<P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LegalCopyright
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1576738464\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1561066972\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-1655812136\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\lin6480 }{\listname ;}\listid729228862}}{\*\listoverridetable{\listoverride\listid729228862\listoverridecount0\ls1}}{\*\rsidtbl \rsid138373\rsid225701\rsid293124\rsid736771\rsid986837\rsid989100\rsid1267763\rsid1471976\rsid1667851\rsid1715426\rsid1985785\rsid2053517\rsid2443320\rsid2495950\rsid2892257\rsid3172860\rsid3428473\rsid3625522\rsid3956606\rsid4596264\rsid4604744\rsid4784561\rsid4923534\rsid4927540\rsid5000994\rsid5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lgvavQvqvIvi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Lh)GE zn9C4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lheCLH{Az
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lHYkXLIJ_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/api-ms-win-core-localization-l1-2-0.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.AudioMixer.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.Controllers.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/AVStreamEncoder.MFTwoStreamMp4Writer.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Backtrace.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/CommonManagedRes.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/concrt140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/CrashReporting.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ImageAnnotation.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/JetBrains.Annotations.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/license.txt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/LiteRecorderGeneratedInterop.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/LiteRecorderRes.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/MediaSrcFilters.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfc140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfc140u.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfcm140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/mfcm140u.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/MFPreview.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Diagnostics.Runtime.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Expression.Interactions.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Microsoft.Practices.Unity.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Mono.Cecil.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Mono.Cecil.Mdb.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/msvcp140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/msvcp140_1.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/msvcp140_2.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/NativeFeatureSwitch.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Newtonsoft.Json.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/NuGet.Squirrel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/RecorderUI.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/RelayRecorder.exe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/RestSharp.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ruiSDK_5.3.0.x64.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ruiSDKDotNet_5.3.0.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Selection.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/SharpCompress.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/Squirrel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Net.Http.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Security.Cryptography.Algorithms.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/System.Windows.Interactivity.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.DependencyInjection.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.RestSharp.Portable.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.Screencast.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/TechSmith.Screencast.Net.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/ucrtbase.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/vccorlib140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/vcruntime140.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/VideoCommon.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/VideoPlayerControls.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/VideoRecorder.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WebUtil.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WPFCommonControls.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lib/net46/WPFCommonViewModel.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
License Agreement
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
List 1 Accent 3;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 3;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 3;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 3;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 3;\lsdpriority70 \lsdlocked0 Dark List Accent 3;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 3;\lsdpriority72 \lsdlocked0 Colorful List Accent 3;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 3;\lsdpriority60 \lsdlocked0 Light Shading Accent 4;\lsdpriority61 \lsdlocked0 Light List Accent 4;\lsdpriority62 \lsdlocked0 Light Grid Accent 4;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 4;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 4;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 4;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 4;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 4;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 4;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 4;\lsdpriority70 \lsdlocked0 Dark List Accent 4;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 4;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lLo`uFW-;d3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LLX2)&3sH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadLibraryExA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadLibraryExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadLibraryW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LoadStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LocaleNameToLCID
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LocalFileTimeToFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
locked0 Medium Shading 2 Accent 6;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 6;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 6;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 6;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 6;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 6;\lsdpriority70 \lsdlocked0 Dark List Accent 6;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 6;\lsdpriority72 \lsdlocked0 Colorful List Accent 6;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 6;\lsdqformat1 \lsdpriority19 \lsdlocked0 Subtle Emphasis;\lsdqformat1 \lsdpriority21 \lsdlocked0 Intense Emphasis;\lsdqformat1 \lsdpriority31 \lsdlocked0 Subtle Reference;\lsdqformat1 \lsdpriority32 \lsdlocked0 Intense Reference;\lsdqformat1 \lsdpriority33 \lsdlocked0 Book Title;\lsdsemihidden1 \lsdunhideused1 \lsdpriority37 \lsdlocked0 Bibliography;\lsdsemihidden1 \lsdunhideused1 \lsdqformat1 \lsdpriority39 \lsdlocked0 TOC Heading;\lsdpriority41 \lsdlocked0 Plain Table 1;\lsdpriority42 \lsdlocked0 Plain Table 2;\lsdpriority43 \
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LockResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lPLOOPM2q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LPyHe%09Ec
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lRlfI;ckg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lsdlocked0 Colorful Grid Accent 1;\lsdpriority60 \lsdlocked0 Light Shading Accent 2;\lsdpriority61 \lsdlocked0 Light List Accent 2;\lsdpriority62 \lsdlocked0 Light Grid Accent 2;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 2;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 2;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 2;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 2;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 2;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 2;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 2;\lsdpriority70 \lsdlocked0 Dark List Accent 2;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 2;\lsdpriority72 \lsdlocked0 Colorful List Accent 2;\lsdpriority73 \lsdlocked0 Colorful Grid Accent 2;\lsdpriority60 \lsdlocked0 Light Shading Accent 3;\lsdpriority61 \lsdlocked0 Light List Accent 3;\lsdpriority62 \lsdlocked0 Light Grid Accent 3;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 3;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 3;\lsdpriority65 \lsdlocked0 Medium
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lsdlocked0 Plain Table 3;\lsdpriority44 \lsdlocked0 Plain Table 4;\lsdpriority45 \lsdlocked0 Plain Table 5;\lsdpriority40 \lsdlocked0 Grid Table Light;\lsdpriority46 \lsdlocked0 Grid Table 1 Light;\lsdpriority47 \lsdlocked0 Grid Table 2;\lsdpriority48 \lsdlocked0 Grid Table 3;\lsdpriority49 \lsdlocked0 Grid Table 4;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 1;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 1;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 1;\lsdpriority49 \lsdlocked0 Grid Table 4 Accent 1;\lsdpriority50 \lsdlocked0 Grid Table 5 Dark Accent 1;\lsdpriority51 \lsdlocked0 Grid Table 6 Colorful Accent 1;\lsdpriority52 \lsdlocked0 Grid Table 7 Colorful Accent 1;\lsdpriority46 \lsdlocked0 Grid Table 1 Light Accent 2;\lsdpriority47 \lsdlocked0 Grid Table 2 Accent 2;\lsdpriority48 \lsdlocked0 Grid Table 3 Accent 2;\lsdpriority49 \lsdlocked0 Gr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lstrcmpiW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LT@7EDA; 1l)(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lVJ^fkHx.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lWYI7,Z@#4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LX'y5l6B@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
lxVsY7>/V4KNa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
LY3h9PbITt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L|001aa/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
L~unX`~5jp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m k`<"FD,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m"(RPjDP$4R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M$xGn~f=Gn>f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m':}'9}~&J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m*): d\}}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M*NH>qHDd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m+/o,oOq;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m+jYx%$a%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M+RQnQ,]G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m+sIG)\Hr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M-UX(AXD'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m6Q:]oM/PR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m7|GrA|4G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M9^jj%74r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m=t2N&6~u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M>JSHHzN\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m>Yt82r?Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
m[&r?Y,n1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M[VA'+rup
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M`SK#}&{B
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MapWindowPoints
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
McCP=r8!_~g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MCs624,5Jq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Md02nq=cq+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mD8^a"".6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mEIIqN~WQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
message size
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MessageBoxW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Mex|[KPR!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MFb;>[8gD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MhhEGz7<&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mN^c$?bN.3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Module_Raw
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MonitorFromWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MoveFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MqwM@g^]Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mrAP,G?U@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mrG>cnZlNS*h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MS Shell Dlg
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mscoree.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Msftedit.dll
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mSjA[jZ^+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mSoo:?N:hoP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Mu4GGA3c~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mukilh+|8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Mvmkd mAo
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
mx6"_47^_Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
M}[qTI.8&G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n Text;}{\*\cs21 \additive \rtlch\fcs1 \af43\afs18 \ltrch\fcs0 \f43\fs18 \sbasedon10 \slink20 \slocked \ssemihidden \styrsid6058047 Balloon Text Char;}{\s22\ql \li0\ri0\sa160\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af31507\afs20\alang1025 \ltrch\fcs0 \b\f31506\fs20\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \sbasedon17 \snext17 \slink23 \ssemihidden \sunhideused \styrsid10774212 annotation subject;}{\*\cs23 \additive \rtlch\fcs1 \ab\af0\afs20 \ltrch\fcs0 \b\fs20 \sbasedon18 \slink22 \slocked \ssemihidden \styrsid10774212 Comment Subject Char;}{\*\cs24 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \cf20\chshdng0\chcfpat0\chcbpat21 \sbasedon10 \sunhideused Mention;}}{\*\listtable{\list\listtemplateid-1208310262\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1997315936\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li720\lin720 }{\listlevel\levelnfc23\levelnfcn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N'y)VgC,pN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n(0:z1x1:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n),k2Y 9T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N1cL~<){xF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n5,q0/rC[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N9TB!kVR3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N:ZXuXC.;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n;.yD"Xc?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N;s1Gy'@y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N<;GsrC4eZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
N\WeM=jxJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
n_"tb[)j]Z"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NaaI]D^nK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NAN(SNAN)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nan(snan)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Nc/P/]P.6/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nCw~_cuBO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
need dictionary
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
network down
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
network reset
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
network unreachable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
new-zealand
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NFeg7utY#K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nH3^GM}j{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NIB:y3bP%j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nKY'VVF)yX
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NNEiSFn<Krc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Nng?E.'fj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no buffer space
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no child process
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no lock available
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no message
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no message available
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no protocol option
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no space on device
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no stream resources
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such device
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such device or address
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such file or directory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
no such process
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
No, I do not accept the terms of the license agreement
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
No0:(Y|Z7'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
noqfpromote {\stylesheet{\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \snext0 \sqformat \spriority0 Normal;}{\*\cs10 \additive \ssemihidden \sunhideused \spriority1 Default Paragraph Font;}{\*\ts11\tsrowd\trftsWidthB3\trpaddl108\trpaddr108\trpaddfl3\trpaddft3\trpaddfb3\trpaddfr3\trcbpat1\trcfpat1\tblind0\tblindtype3\tsvertalt\tsbrdrt\tsbrdrl\tsbrdrb\tsbrdrr\tsbrdrdgl\tsbrdrdgr\tsbrdrh\tsbrdrv \ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 \snext11 \ssemihidden \sunhideused Normal Table;}{\*\cs15 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \ul\cf19 \sbasedon10 \sunhideused Hyperlink;}{\s16\ql \li720\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
norwegian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
norwegian-bokmal
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
norwegian-nynorsk
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not a directory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not a socket
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not a stream
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not connected
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not enough memory
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
np#1w+X2c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
np&2F2{oDa
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nseclvl4\pnlcltr\pnstart1\pnindent720\pnhang {\pntxta )}}{\*\pnseclvl5\pndec\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl6\pnlcltr\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl7\pnlcrm\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl8\pnlcltr\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl9\pnlcrm\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}\pard\plain \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid1082092348 \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Please read these Terms ("Terms") carefully as they are the binding terms and conditions that apply to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
NW)d0;lJQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
nwX[+#.wN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o"LtE>"Y8[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O$v}Y{wwW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o&`f;}'}7}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o-;$U*MBEk"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o1"A>iqEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o1)Ol2k*h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O4[s3{g."S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O7Wd?8&u5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
o_^^.333AR
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oAX>RLY6#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OGf]}1Nl.t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oH8EXnsWC$8+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oHE`h*b2)&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oJOhJOlJO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oK`#<va7_u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ol:c7d3([c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ole32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OLEAUT32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ONlKH41 <I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Open Setup Log
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation canceled
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation in progress
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation not permitted
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operation would block
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
operator ""
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oQPqS+MED
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ORg<M=|BvV
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OriginalFilename
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oRQUC~K$H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
orU:GV;fs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
osJwf0k{N|v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ouf|:\/cF9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OUNT IN EXCESS OF THE TOTAL AMOUNT PAID OR PAYABLE UNDER }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid293124\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 THESE TERMS}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid3172860\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\ql \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid14894889 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \line \par }{\*\themedata 504b030414000600080000002100e9de0fbfff0000001c020000130000005b436f6e74656e745f54797065735d2e786d6cac91cb4ec3301045f748fc83e52d4a9cb2400825e982c78ec7a27cc0c8992416c9d8b2a755fbf74cd25442a820166c2cd933f79e3be372bd1f07b5c3989ca74aaff2422b24eb1b475da5df374fd9ad5689811a183c61a50f98f4babebc2837878049899a52a57be670674cb23d8e90721f90a4d2fa3802cb35762680fd800ecd7551dc18eb899138e3c943d7e503b6b01d583deee
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ourts of the State of Michigan, U.S.A. and the United States federal district court located in Ingham County, Michigan, U.S.A. This Agreement has been prepared in the English language and such version shall be\hich\af31506\dbch\af1\loch\f31506 \hich\af31506\dbch\af1\loch\f31506 controlling in all respects and any non-English version of this Agreement is solely for accommodation purposes. The parties to these Terms waive personal service of any and all process upon them and consent that all such service of process be made by regi\hich\af31506\dbch\af1\loch\f31506 s\hich\af31506\dbch\af1\loch\f31506 tered mail and shall be deemed to be completed 5 business days after the same shall have been deposited in the United States mail, postage prepaid. You waive any objection based on forum non conveniens and any objection to venue of any action instituted u\hich\af31506\dbch\af1\loch\f31506 n\hich\af31506\dbch\af1\loch\f31506 der these Terms by TechSmith in any jurisdiction.}{\rtlch\fcs1 \af31507 \ltrch\fcs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
OutputDebugStringW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed distance tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed dynamic bit lengths tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
oversubscribed literal/length tree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
owner dead
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O~$~8~$~.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
O~p|l<o|!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p"ScY m0O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p(b<q>q'O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p*u0*50*0sU0*x E
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p5iC6iC6iC6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P<^G+`x[S)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p<GEOX??e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p<|h}~<W/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P>yy<WCzu9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
p?-jKR/]<@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P@Uo?G1ZDZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P[shBuw)Tp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P`U1:>w@,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pa.G4EF%F
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
par\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin720\itap0\pararsid1082092348\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 for any unlawful purposes;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise \hich\af31506\dbch\af1\loch\f31506 transmit or communicate any material that is obscene, pornographic, unlawful, threatening, menacing, abusive, harmful, an invasion of privacy or publicity rights, defamatory, libelous}{\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PathIsUNCW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PdZsiE`SD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pe]Uj9^)"o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
peojfe?A"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pEq9[b)mv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
permission denied
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PeW{9N_t?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PgI71{^0q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pijQy|Qjk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pJ-M}";6&G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PJ@N6M4`%dH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PK|<wVNW~?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pLi^V1j+w[2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pM0=6TC;Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pm`h$)h5$&f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pnz;[#n1k?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pOk66S-uI8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
portuguese-brazilian
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
POTu~T#k_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PP9E u:PPVWP
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pp^Y_)i@v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pqi&!j&!k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Pr*3%oczK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PrintDlgW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
priority11 \lsdlocked0 Subtitle;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Salutation;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Date;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text First Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text First Indent 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Note Heading;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Block Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Hyperlink;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 FollowedHyperlink;\lsdqformat1 \lsdpriority22 \lsdlocked0 Strong;\lsdqformat1 \lsdpriority20 \lsdlocked0 Emphasis;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Document Map;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Plain Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 E-mail Signature;\lsdsem
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
priority70 \lsdlocked0 Dark List;\lsdpriority71 \lsdlocked0 Colorful Shading;\lsdpriority72 \lsdlocked0 Colorful List;\lsdpriority73 \lsdlocked0 Colorful Grid;\lsdpriority60 \lsdlocked0 Light Shading Accent 1;\lsdpriority61 \lsdlocked0 Light List Accent 1;\lsdpriority62 \lsdlocked0 Light Grid Accent 1;\lsdpriority63 \lsdlocked0 Medium Shading 1 Accent 1;\lsdpriority64 \lsdlocked0 Medium Shading 2 Accent 1;\lsdpriority65 \lsdlocked0 Medium List 1 Accent 1;\lsdsemihidden1 \lsdlocked0 Revision;\lsdqformat1 \lsdpriority34 \lsdlocked0 List Paragraph;\lsdqformat1 \lsdpriority29 \lsdlocked0 Quote;\lsdqformat1 \lsdpriority30 \lsdlocked0 Intense Quote;\lsdpriority66 \lsdlocked0 Medium List 2 Accent 1;\lsdpriority67 \lsdlocked0 Medium Grid 1 Accent 1;\lsdpriority68 \lsdlocked0 Medium Grid 2 Accent 1;\lsdpriority69 \lsdlocked0 Medium Grid 3 Accent 1;\lsdpriority70 \lsdlocked0 Dark List Accent 1;\lsdpriority71 \lsdlocked0 Colorful Shading Accent 1;\lsdpriority72 \lsdlocked0 Colorful List Accent 1;\lsdpriority73 \
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ProductName
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ProductVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
protocol error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
protocol not supported
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pS^F-o|<z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pSMDO:nM<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pt/cn)|}f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PT6!^I+@r
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PU=-e?-nE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
puerto-rico
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
pVb6AcO$E'bf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Pxz B@`g!8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PX|8-Q^7OK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
PY^WKnWD/o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
P}hzhFhnh~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q)'5J$5A$5Z"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q/j2`Kf*Fs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q2 Times New Roman (Hebrew);}{\fdbminor\f31564\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic);}{\fdbminor\f31565\fbidi \froman\fcharset186\fprq2 Times New Roman Baltic;}{\fdbminor\f31566\fbidi \froman\fcharset163\fprq2 Times New Roman (Vietnamese);}{\fhiminor\f31568\fbidi \fswiss\fcharset238\fprq2 Calibri CE;}{\fhiminor\f31569\fbidi \fswiss\fcharset204\fprq2 Calibri Cyr;}{\fhiminor\f31571\fbidi \fswiss\fcharset161\fprq2 Calibri Greek;}{\fhiminor\f31572\fbidi \fswiss\fcharset162\fprq2 Calibri Tur;}{\fhiminor\f31573\fbidi \fswiss\fcharset177\fprq2 Calibri (Hebrew);}{\fhiminor\f31574\fbidi \fswiss\fcharset178\fprq2 Calibri (Arabic);}{\fhiminor\f31575\fbidi \fswiss\fcharset186\fprq2 Calibri Baltic;}{\fhiminor\f31576\fbidi \fswiss\fcharset163\fprq2 Calibri (Vietnamese);}{\fbiminor\f31578\fbidi \froman\fcharset238\fprq2 Times New Roman CE;}{\fbiminor\f31579\fbidi \froman\fcharset204\fprq2 Times New Roman Cyr;}{\fbiminor\f31581\fbidi \froman\fcharset161\fprq2 Times New Roman Greek;}{\fbiminor\f31
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q4_.D~_s~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q5csF~R8Ix
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q7ltC]WB(v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q8J]'xHluz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q[&ceSSHq-Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
q]k\.lC"b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Q_{zxA/A}9i
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qaAlX+>@P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QAS_SaSyS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qbW8lMbz R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QcHMEnj n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qd)$T-PR}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QGhN,XJ86m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QH4!7qvZ{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qi"!y+AD1R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qi=,icTZOK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QI]o2`BBI
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qm.By&mZy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qo G^qE {
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qOR3fONAb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qpO*~;cS?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qQ0w/eNl"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qqI?+=*r(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qqIKDH{R{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qRWwuuR7U]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qu)B[<)]x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qVdoU;0a/-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qw2cuS~C;3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
qZr:Eq0#c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
QZVaA[SQz/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Qz}JCie]mE
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R">:kD-k2C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r#_oi(_oj(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R%%Y8|9Xn3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R&MGHMlsGspjl!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r3C]M\cVD\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r3{F|J}Y(|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
R9`&Rq$&'Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r<^C-Lj@MP(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r[<aU -@'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r])rV ol^Xuz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r^peSpespeKpekpe[p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RaiseException
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RAny use of this Certificate constitutes acceptance of the DigiCert CP/CPS and the Relying Party Agreement which limit liability and are incorporated herein by reference
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
read only file system
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RedrawWindow
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCloseKey
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegCreateKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegEnumKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegOpenKeyExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegOpenKeyTransactedW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegQueryInfoKeyW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RegSetValueExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RelayRecorder-1.1.14-full.nupkg\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RelayRecorder-1.1.14-full.nupkgPK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RELEASESPK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ReleaseSRWLockExclusive
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RELEASES{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ResetEvent
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
resource deadlock would occur
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
resource unavailable try again
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Restart Now
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Restart System
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
restrict(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
result out of range
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RichEdit50W
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rin0\lin0\itap0\pararsid1046873575 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 YOU ACKNOWLEDGE AND AGREE THAT, BY }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 INSTALLING THE SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 , YOU ARE INDICATING THAT YOU HAVE READ, UNDERSTAND AND AGREE TO BE BOUND BY THESE TERMS. IF YOU DO NOT AGREE TO THESE TERMS, THEN }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid16063974\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 DO NOT}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12851941\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 INSTALL }{\rtlch\fcs1 \af31506\afs24 \ltrc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RI~USHfP=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rjmT<jr/u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rmGpqkXrty=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RmJL*tr6G
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rm{OPnz``
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rnpe]pe}peCp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ROGmv6mw=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RRd?bvpE8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RS,E!IPP@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid7354077\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 of any fees paid}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 You agree that TechSmith may at any time without notice:}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s16\ql \fi-360\li720\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin720\itap0\pararsid1082092348\contextualspace \rtlch\fcs1 \af31507\afs22\alang1025 \ltrch\fcs0 \f31506\fs22\lang1033\langfe1033\cgrid\l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid8871654\charrsid4927540 ,}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 or }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9979603\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 otherwise }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 illegal;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to upload, post, email or otherwise transmit or c\hich\af31506\dbch\af1\loch\f31506 ommunicate any material that you do not have a right to tran
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RtlUnwind
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rU<BitOgas
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RviyiUi]iCiKiki{igiOi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
RyOhn/zK}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
rznEZH(ZJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r|yyYEUfQef
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r}>Hk$mO=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
r~)#wC&Ls
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s"x,e^_$<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S&[c,>A9.(S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S.]zfJVzFv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 modify any username or other Content tha\hich\af31506\dbch\af1\loch\f31506 t could be }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 deemed inappropriate by TechSmith or that is }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 confusing with }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11289039\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 respect to }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 any TechSmith products and services}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid6632501\charrsid4927540 \hich\af31506\d
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0\validatexml1\showplaceholdtext0\ignoremixedcontent0\saveinvalidxml0\showxmlerrors1\noxlattoyen\expshrtn\noultrlspc\dntblnsbdb\nospaceforul\formshade\horzdoc\dgmargin\dghspace180\dgvspace180\dghorigin1440\dgvorigin1440\dghshow1\dgvshow1\jexpand\viewkind1\viewscale100\pgbrdrhead\pgbrdrfoot\splytwnine\ftnlytwnine\htmautsp\nolnhtadjtbl\useltbaln\alntblind\lytcalctblwd\lyttblrtgr\lnbrkrule\nobrkwrptbl\snaptogridincell\allowfieldendsel\wrppunct\asianbrkrule\rsidroot1342238916\newtblstyruls\nogrowautofit\usenormstyforlist\noindnmbrts\felnbrelev\nocxsptable\indrlsweleven\noafcnsttbl\afelev\utinl\hwelev\spltpgpar\notcvasp\notbrkcnstfrctbl\notvatxbx\krnprsnet\cachedcolbal \nouicompat \fet0{\*\wgrffmtfilter 2450}\nofeaturethrottle1\ilfomacatclnup0\ltrpar \sectd \ltrsect\linex0\endnhere\sectlinegrid360\sectdefaultcl\sftnbj {\*\pnseclvl1\pnucrm\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl2\pnucltr\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl3\pndec\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\p
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s0NSU89.}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 7}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . License Grant in Your Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }\pard \ltrpar\qj \li0\ri0\sa160\sl259\slmult1\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid2031876923 {\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 TechSmith does not claim ownership rights in }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid2892257\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 \hich\f31506 the material you upload to the Software (your \'93}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Content}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s4z}>Zcj3s}y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
s;8|0=M:P8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S[~aAFmAN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S\Mb+bn||
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S\sb(p0m]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sB1:<={s>~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sCraG6#[5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SDFYIN^YVHT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Contemporary;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Elegant;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Professional;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Subtle 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Subtle 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Web 1;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Table Web 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Balloon Text;\lsdpriority39 \lsdlocked0 Table Grid;\lsdsemihidden1 \lsdlocked0 Placeholder Text;\lsdqformat1 \lsdpriority1 \lsdlocked0 No Spacing;\lsdpriority60 \lsdlocked0 Light Shading;\lsdpriority61 \lsdlocked0 Light List;\lsdpriority62 \lsdlocked0 Light Grid;\lsdpriority63 \lsdlocked0 Medium Shading 1;\lsdpriority64 \lsdlocked0 Medium Shading 2;\lsdpriority65 \lsdlocked0 Medium List 1;\lsdpriority66 \lsdlocked0 Medium List 2;\lsdpriority67 \lsdlocked0 Medium Grid 1;\lsdpriority68 \lsdlocked0 Medium Grid 2;\lsdpriority69 \lsdlocked0 Medium Grid 3;\lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Se,]UQ]SuSEEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SendMessageW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
September
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SeShutdownPrivilege
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetDefaultDllDirectories
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetEnvironmentVariableW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFileInformationByHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFilePointer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFilePointerEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetLastError
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetStdHandle
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetThreadpoolTimer
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetThreadpoolWait
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetUnhandledExceptionFilter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Setup-http://go.microsoft.com/fwlink/?LinkId=397707-http://go.microsoft.com/fwlink/?LinkId=780596
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Setup.exe
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
setupIcon.ico
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
setupIcon.icoPK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SETUPZThis application requires the .NET Framework 4.6. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetWindowLongW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SetWindowPos
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SEvER4TzQjf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SH9F-1Sd_M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sHbV3ML8S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShellExecuteExW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ShellExecuteW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SHGetFolderPathW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SHLWAPI.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SIlM=eI<q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SizeofResource
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SI{2?MO||
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SJ<\J|V* b(b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SjK5uulOw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SleepConditionVariableCS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SleepConditionVariableSRW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Sm],eU[%)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
smit or communicate under any contractual or fiduciary relationship or which infringes any copyright, trademark, patent or other intellectual property right or any moral right of any party includ\hich\af31506\dbch\af1\loch\f31506 i\hich\af31506\dbch\af1\loch\f31506 ng, but not limited to TechSmith;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 to harm minors in any way, including, but not limited to, content that violates child pornography laws, child sexual exploitation laws and laws prohibiting the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 d}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
south africa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
south korea
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
south-africa
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
south-korea
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-argentina
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-bolivia
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-chile
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-colombia
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-costa rica
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-dominican republic
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-ecuador
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-el salvador
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-guatemala
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-honduras
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-mexican
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-modern
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-nicaragua
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-panama
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-paraguay
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-peru
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-puerto rico
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-uruguay
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
spanish-venezuela
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SQUIRREL_TEMP
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SquirrelAwareVersion
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SquirrelInstall
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SQVid1)'&94
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-ba-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-BA-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-ba-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-BA-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-SP-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-sp-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-sp-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sr-SP-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SReAF$<Zh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sRjU:PW'^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
srsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 use of the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . TechSmith's failure to enforce any right or provision in these Terms shall not constitute a waiver of such right or provision. \hich\af31506\dbch\af1\loch\f31506 If a court should find that one or more rights or provisions contained in these Terms is invalid, you agree that the remainder of the Terms shall be enforceable.\par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1667851\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 6}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 . Regis
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SS+"IOg5q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ST@ZU@F M<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
StartDocW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
StartPage
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
state not recoverable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
STATUTORY WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE WARRANTIES OF MERCHANTABILITY, FI\hich\af31506\dbch\af1\loch\f31506 TNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT, ARE EXPRESSLY DISCLAIMED TO THE FULLEST EXTENT PERMITTED BY LAW. ADDITIONALLY, TECHSMITH DISCLAIMS ANY WARRANTIES FOR THE SECURITY, RELIABILITY, TIMELINESS, AND PERFORMANCE OF TH}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid11889931\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 E SOFTWARE}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 .}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 YOU UNDERST\hich\af31506\dbch\af1\loch\f31506 AND AND AGREE THAT THE SUBMISSION OF ANY DIGITAL CONTENT OR VIDEO TO TECHSMITH, AND THE DOWNLOAD OR UPLOAD OF ANY MATERIAL THROUGH THE S}{\rtlch\fcs1 \af31506\afs24 \ltrch\f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
stream timeout
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
string too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
StringFileInfo
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SubmitThreadpoolWork
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
sv<E){@S1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SVjA[jZ^+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SVWjA_jZ+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
swedish-finland
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Sx%$7IH9/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SystemTimeToFileTime
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
SZ[R:rJcY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S}c[}\F-9*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S}rvAuWW;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
S~K;eiPOdt8;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Bullet 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Number 5;\lsdqformat1 \lsdpriority10 \lsdlocked0 Title;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Closing;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Signature;\lsdsemihidden1 \lsdunhideused1 \lsdpriority1 \lsdlocked0 Default Paragraph Font;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Body Text Indent;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 2;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 3;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 4;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 List Continue 5;\lsdsemihidden1 \lsdunhideused1 \lsdlocked0 Message Header;\lsdqformat1 \lsd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t ~Si`%s6"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t!pp;<y:>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T))=M)=q3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T-I M;<%DD2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t/3w$63>Y
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t/[c/[yV/[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T0lk a',E6;M]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T7n)g=2~7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T>*Fm;Yd)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t@KtM;+21$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T]qd Xp?}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
T^,[KoTn<%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TaskDialogIndirect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TbtHII3BZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tD:Y%lF?my
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TDn>=q79P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith Capture
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith Corporation
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith Corporation0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TechSmith Corporation1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TerminateProcess
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
text file busy
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TfS:&HQ[J
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tgzazQzqzIzi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tg~*WRVIZ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
th prohibits }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1471976\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 violations of its acceptable use standards, }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you understand and agree that TechSmith cannot be responsible for }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1735273986\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 the use, disposition, or sharing of your}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid4784561\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Content and}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 that you use the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsi
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
This application requires the .NET Framework 4.5 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
This application requires the .NET Framework 4.6 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
This application requires the .NET Framework 4.7 or above. Clicking the Install button will download the latest version of this operating system component from Microsoft and install it on your PC.ZThis application requires the .NET Framework 4.7. Click the Install button to get started.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tI?~SE hf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
timed out
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Times New Roman (Vietnamese);}{\f54\fbidi \fswiss\fcharset238\fprq2 Arial CE;}{\f55\fbidi \fswiss\fcharset204\fprq2 Arial Cyr;}{\f57\fbidi \fswiss\fcharset161\fprq2 Arial Greek;}{\f58\fbidi \fswiss\fcharset162\fprq2 Arial Tur;}{\f59\fbidi \fswiss\fcharset177\fprq2 Arial (Hebrew);}{\f60\fbidi \fswiss\fcharset178\fprq2 Arial (Arabic);}{\f61\fbidi \fswiss\fcharset186\fprq2 Arial Baltic;}{\f62\fbidi \fswiss\fcharset163\fprq2 Arial (Vietnamese);}{\f64\fbidi \fmodern\fcharset238\fprq1 Courier New CE;}{\f65\fbidi \fmodern\fcharset204\fprq1 Courier New Cyr;}{\f67\fbidi \fmodern\fcharset161\fprq1 Courier New Greek;}{\f68\fbidi \fmodern\fcharset162\fprq1 Courier New Tur;}{\f69\fbidi \fmodern\fcharset177\fprq1 Courier New (Hebrew);}{\f70\fbidi \fmodern\fcharset178\fprq1 Courier New (Arabic);}{\f71\fbidi \fmodern\fcharset186\fprq1 Courier New Baltic;}{\f72\fbidi \fmodern\fcharset163\fprq1 Courier New (Vietnamese);}{\f414\fbidi \fswiss\fcharset238\fprq2 Calibri CE;}{\f415\fbidi \fswiss\fcharset204\fprq2 Calibri
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TIMESTAMP-SHA256-2019-10-150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tIXn_;N88
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TKrXQBEf7 bG(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TlsGetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TlsSetValue
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Tn|*j6"_^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tn~J%of/@8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
To continue installation, please read and accept the terms of the License Agreement below.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
To finish installing the .NET Framework, the system now needs to restart. The installation will finish after you restart and log-in again.gIf you click 'Cancel', you'll need to re-run this setup program yourself, after restarting your system.
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many files open
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many files open in system
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many length or distance symbols
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many links
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
too many symbolic link levels
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tR9RKKOY1Y[_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Translation
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tration and Password}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\insrsid1082092348\charrsid4927540 \par }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 To }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid9897968\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 obtain a}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13128161\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 license for }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid12725398\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 the }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid13582732\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 Software}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 you must be 1}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid989100\charrsid4927540 \hich\af31506\dbch\af1\loch\f3150
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
trinidad & tobago
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
trOxvg`7M\+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TryAcquireSRWLockExclusive
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tSO>Bw1sr
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
TU2oD58:wn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Twnpntj8795
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Type Descriptor'
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
tzx:wztdjbz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t|/\1{[z"s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t}@_M,72o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
t~;xi~xao
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u @91333XT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u!_R*)bU?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
U!eTBP%9=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u),C!""gW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u,ES$wJyU
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u1mPo 5v-}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u3MURHVajF`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u67$4vlkBf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u67wLiO{qy{
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u6t6v6u6w
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u8-P/ABLt
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
u;CxG}@pR:4
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
U>jMdj8%V3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
U_P_)F)&x)"xY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uA}+{{{MB
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uC\5z}<A9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ucFBF?JHjlSxcH
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ucfbf_jhZ\SDch
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UDh"uzUdx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UDl.]-VEl.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ughdGhs\:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UkBL*!WD2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ukE+hqT+-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UL3e3)'yx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UnhandledExceptionFilter
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
united-kingdom
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
united-states
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unknown compression method
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unknown error
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Unknown exception
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UnregisterClassW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
unzip 0.15 Copyright 1998 Gilles Vollant
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UO+ a,;Jx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uPAQ,E(.@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Update.exe
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Update.exePK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
UQOZIAUQO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uR/JaPS]>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
URLDownloadToFileW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
urlmon.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
URPQQh@>A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
USER32.dll
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
USWSRS]SPS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uU0JZDQ^&n]-xl8V
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uuBj'.*k'&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uuhNrgFmz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uUrvgRh("
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uuuuWwuu?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-UZ-Cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-uz-cyrl
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-uz-latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
uz-UZ-Latn
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V O@_TY9k
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v!_Ut _GN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v":wG20=:n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V&VjS`{O-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v)sC&x]f;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v-\Texa.Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v-pQVY|`@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V6'|h_nF^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v7l8v7n$v7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v7}jSZ%Tp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V9~Tf7SI5V3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v;eLAEifG)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v>V1^v<Ui3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v?d]n$6M(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v?gHm'D+id
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v?Hh)_g{7L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V]f5_}9%K
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v]J7/.M^H
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
v^t~"- "o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V`I0(>Oaj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vaK28+BCD
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
value too large
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VarFileInfo
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vaS\yVknx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VAv,TE$p0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VAyJT%0abq>m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vB!ma/D5l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vD]m<AkV3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vdUwu3??j
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vector<T> too long
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vEnJ!oku.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VerifyVersionInfoW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VerSetConditionMask
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VE~)<>B*e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualAlloc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualFree
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualProtect
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VirtualQuery
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vIyIUI]ICIK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VK??SZ5l}b
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VKp4P#`&L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vnM<|CkH9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vqZdt)|k>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vR(;SF0z1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vS#4[[C2|K<^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vWF~%Z\b~a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Vy$N[qq'R
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
vy3>BRj+YK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VYI4W4So3
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
VYUI@Fq7^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V{YA";q?<_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
V~bMvFq^\xW5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w'*Q}pXal
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W)ma[wN4\,T
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w+p^j]i_N
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W,.m|VT+m
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W4^Fm$W3L
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w=2$w'F6*C
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
W`ZF~EUfz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WaitForSingleObjectEx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WaitForThreadpoolTimerCallbacks
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WakeAllConditionVariable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WakeConditionVariable
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wd&>*}`G/g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Wednesday
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wEPf|!t:o
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WewkLP1^`l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wH5Zf4Z]l
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WideCharToMultiByte
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wjoB>:M<Qyp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wK9{ uv,_S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wk]KKcCk]
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wLb&Q2&/&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wlp|DN."|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WOC^l_C_lgX`T`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Wp*VWhW:U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WQ_WSBQwWSrQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WriteConsoleW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WriteFile
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wrong protocol type
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wsprintfW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
WU7Hkbg+c
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
wvvvvvvvv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
www.digicert.com1$0"
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
www.digicert.com110/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
w{f%eA-\s
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X"}r~,_vQ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X#g!9ValV(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X$@P2 h!t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X$K_+NLxA
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X&YQM%*W[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X3q)Z8u^/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X3{m7Q>=63
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x8rno5V}u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x=8JR:BWn
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X>]IK"^8&
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x_h~*oQ"M
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xci:*6k-=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XG#?c@W1~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XG*#rEjJ#g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XkI8hLG1[:
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xKU;EU$Mh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xk{1%6`(Z
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xmU^ 3x:fp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xq\5|{D-ZS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xrdV3~k$v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XS+M[Gm,`X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xsp{I1f}@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Xwt}_T|Sv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XY.54oDT#vj
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
XyAP]8YQS
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
xZp?1k%Vt-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
X|#S}d^zEk
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x}3|Az+m-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
x}^-2,:~DO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y(Zf&D"&Q+
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y-//vEch*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y.O!`jo(0
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y4sv;D4S}lO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y<Z&}Q,@C6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
y>@Ie%neg
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yab]abMab
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YB9]zr8P*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ybL`tfM18
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YdIO1/SO8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yes, I accept the terms of the license agreement
Unicode based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yf]G}/VgJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YG~iA#VDp
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YI bT)@}\9k>}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yIV4/";D;
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yIxy8=Kyh
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yi}|C{]J(
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yj;KAXBW,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yJV{!%5"*|`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yk2?lFA'6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Ykt.6MVV_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ymH'7M07[;_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YNUtZ!ZC*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YooU$K+][
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yP?ZbN^uF
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Yprbnl%q~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yQd7{75P/@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yt3{@ !Gq
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YTcD!EF3(^eO
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YthFNP!oG
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YU_\Y-9\g
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yXmLHtgMpb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
YY!TvJ];%\>cR%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
yYS(Il{^[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y{JYA]]ZVs
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Y}BH:%z~n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z"9/~l!^a
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z"TZ"&Z"(Z"I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z$o3HW98-9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z(1eNXmg=
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z+5jrvv~mN
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z1.| =x1]/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z2gm?J4}Q+`9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z5z;r=`Gg@/8
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z8ZZZ6xEZ)
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Z["NTH9xw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z__6;, 9t
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
z`f>^I6$_
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZaO^k^]kx
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZBRO]HV8D
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zdqo<mREz
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZeD~A.NU1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Zfgu`G4c!x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zGtMT1o7-{O
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zGU_pM)?3|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zj8[:3#G(yW!
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZL%{#[4/5
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zL}73\J}\,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zM|>E8onf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
Znis9,&Hv
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZR\L_QZcE\QS[
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zUbEI`7r'x
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
ZV<VqU.]h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
zz~VmTmqmVmZm
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{"XQ=Q92M`
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{7NFu4Vu>
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{:[pNP;zT
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{;2Wp^1si
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{?Be oSy7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\&%+k=Jl@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff31507\deff0\stshfdbch31506\stshfloch31506\stshfhich31506\stshfbi31507\deflang1033\deflangfe1033\themelang1033\themelangfe0\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}{\f3\fbidi \froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol;}{\f10\fbidi \fnil\fcharset2\fprq2{\*\panose 05000000000000000000}Wingdings;}{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\f43\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0502040204020203}Segoe UI;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhimajor\f31
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fcs0 \loch\af3\hich\af3\dbch\af1\insrsid1082092348\charrsid4927540 \loch\af3\dbch\af1\hich\f3 \'b7\tab}}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 terminate your account and delete any Content stored in your account if, in TechSmith's sole discretion, you fail to comply with any of these Terms or if a }{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid14894889\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 c}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af1\insrsid1082092348\charrsid4927540 \hich\af31506\dbch\af1\loch\f31506 ompetent regulatory authority requires TechSmith to do so;}{\rtlch\fcs1 \af31506\afs24 \ltrch\fcs0 \fs24\dbch\af31505\insrsid1082092348\charrsid4927540 \par {\listtext\pard\plain\ltrpar \s16 \rtlch\fcs1 \af31506 \ltrch\fc
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{]X7]f-u-
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{AWa] iOK
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{DEeh#$wd
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{dIGQ{A[~
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{dl|rb|"u
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{NO [2^^,
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{O>vQ]X/+|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
{s<^5Ze7A
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
| =pR~%t3P
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|.kbq`C.Q
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|2Ol'dvtL
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|?=#qQ(.v
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|\yVu1C$9
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|Bvm`})IZ}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|eAAW*!eaA7*
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|HL"`fj'~h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|Ib|r8>K72|.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|n3hSVQ_h
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|q@o[*N*1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|qrEph6'2
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|r@@e{[#@U
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|r|s"N%mIiw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|uyuyMymy]y}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|YP/YQ/\%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|{*!OMX3<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
|{y&|Gy.|Gy>|'y1|'y)|
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}%T$B|vXw
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}&YtO$/Y}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}):)zf):f
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}3J%jGP+I
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}:|~2>O'NX7
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}>-y9H}&LY
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}@}re]@}rl]@}
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}\=NNy=R.
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}dbl(]gQ1
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}E"m;NTx6
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}EVZYtEV<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}EYe-$Tgmt$m\h'`n
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}gN*+86sb
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}Hl|}pO><
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}J>7ASL>/
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}M,v,F5w?
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}Osv^3cU%
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}owgwgggggf
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}vb6x,mpyJ
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
}~'>Dnyrj5:Q#
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~"QfgScXS.@
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~0vo{f=mvW
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~0}FDJjeLa^
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~9Uk%oWh<
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~[S(4)}B]e
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~egG'90M$
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~E{BlPl;X
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~uUuwuuuuu
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
~y>nNY"s8S
Ansi based on Memory/File Scan (5c14f4afb6abe88c9734fe0627c5ac65a701580acb69494a1007d01923d1aa03.bin)
''S0ftware''t.
Ansi based on Image Processing (screen_1.png)
(''Terms''t
Ansi based on Image Processing (screen_1.png)
?___________00_____
Ansi based on Image Processing (screen_1.png)
_:_Na,Idanata_pt_e_rmsaf_el__nseagreement
Ansi based on Image Processing (screen_1.png)
_:_Yes,la_pt_e_rmsaf_el__nseagreement
Ansi based on Image Processing (screen_1.png)
__0______q__
Ansi based on Image Processing (screen_1.png)
________0_
Ansi based on Image Processing (screen_1.png)
___________
Ansi based on Image Processing (screen_1.png)
____L0__0
Ansi based on Image Processing (screen_1.png)
_ns_llaban
Ansi based on Image Processing (screen_1.png)
A9reement
Ansi based on Image Processing (screen_1.png)
ACKNOWLEDGE
Ansi based on Image Processing (screen_1.png)
Agruumunt
Ansi based on Image Processing (screen_1.png)
c0nditi0ns
Ansi based on Image Processing (screen_1.png)
Capture'm
Ansi based on Image Processing (screen_1.png)
care_ully
Ansi based on Image Processing (screen_1.png)
INDlCATING
Ansi based on Image Processing (screen_1.png)
insta__ati0n
Ansi based on Image Processing (screen_1.png)
INSTALLING
Ansi based on Image Processing (screen_1.png)
Lont_nL_e
Ansi based on Image Processing (screen_1.png)
SOFMIARE,
Ansi based on Image Processing (screen_1.png)
TechSmith
Ansi based on Image Processing (screen_1.png)
UNDERSTANDANDAGREE
Ansi based on Image Processing (screen_1.png)
00060101.00060101
Unicode based on Runtime Data (Setup.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Setup.exe )
\ThemeApiPort
Unicode based on Runtime Data (Setup.exe )
AlternateCodePage
Unicode based on Runtime Data (Setup.exe )
Arabic Transparent
Unicode based on Runtime Data (Setup.exe )
Arabic Transparent Bold
Unicode based on Runtime Data (Setup.exe )
Arabic Transparent Bold,0
Unicode based on Runtime Data (Setup.exe )
Arabic Transparent,0
Unicode based on Runtime Data (Setup.exe )
Arial Baltic,186
Unicode based on Runtime Data (Setup.exe )
Arial CE,238
Unicode based on Runtime Data (Setup.exe )
Arial CYR,204
Unicode based on Runtime Data (Setup.exe )
Arial Greek,161
Unicode based on Runtime Data (Setup.exe )
Arial TUR,162
Unicode based on Runtime Data (Setup.exe )
Com+Enabled
Unicode based on Runtime Data (Setup.exe )
CommercialDataOptIn
Unicode based on Runtime Data (Setup.exe )
CompatDll
Unicode based on Runtime Data (Setup.exe )
Courier New Baltic,186
Unicode based on Runtime Data (Setup.exe )
Courier New CE,238
Unicode based on Runtime Data (Setup.exe )
Courier New CYR,204
Unicode based on Runtime Data (Setup.exe )
Courier New Greek,161
Unicode based on Runtime Data (Setup.exe )
Courier New TUR,162
Unicode based on Runtime Data (Setup.exe )
CWDIllegalInDLLSearch
Unicode based on Runtime Data (Setup.exe )
DataFilePath
Unicode based on Runtime Data (Setup.exe )
David Transparent
Unicode based on Runtime Data (Setup.exe )
DevicePath
Unicode based on Runtime Data (Setup.exe )
DisableMetaFiles
Unicode based on Runtime Data (Setup.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (Setup.exe )
DragDelay
Unicode based on Runtime Data (Setup.exe )
DragMinDist
Unicode based on Runtime Data (Setup.exe )
EnableAnchorContext
Unicode based on Runtime Data (Setup.exe )
FangSong_GB2312
Unicode based on Runtime Data (Setup.exe )
Fixed Miriam Transparent
Unicode based on Runtime Data (Setup.exe )
Helvetica
Unicode based on Runtime Data (Setup.exe )
InstallLanguageFallback
Unicode based on Runtime Data (Setup.exe )
KaiTi_GB2312
Unicode based on Runtime Data (Setup.exe )
Language Hotkey
Unicode based on Runtime Data (Setup.exe )
Layout Hotkey
Unicode based on Runtime Data (Setup.exe )
LoadAppInit_DLLs
Unicode based on Runtime Data (Setup.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (Setup.exe )
MaxSxSHashCount
Unicode based on Runtime Data (Setup.exe )
Miriam Transparent
Unicode based on Runtime Data (Setup.exe )
MS Shell Dlg 2
Unicode based on Runtime Data (Setup.exe )
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (Setup.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (Setup.exe )
PreferExternalManifest
Unicode based on Runtime Data (Setup.exe )
PreferredUILanguages
Unicode based on Runtime Data (Setup.exe )
Rod Transparent
Unicode based on Runtime Data (Setup.exe )
SafeDllSearchMode
Unicode based on Runtime Data (Setup.exe )
ScrollDelay
Unicode based on Runtime Data (Setup.exe )
ScrollInset
Unicode based on Runtime Data (Setup.exe )
ScrollInterval
Unicode based on Runtime Data (Setup.exe )
ShowDebugInfo
Unicode based on Runtime Data (Setup.exe )
SourcePath
Unicode based on Runtime Data (Setup.exe )
SystemSetupInProgress
Unicode based on Runtime Data (Setup.exe )
Tahoma Armenian
Unicode based on Runtime Data (Setup.exe )
ThemeApiConnectionRequest
Unicode based on Runtime Data (Setup.exe )
Times New Roman Baltic,186
Unicode based on Runtime Data (Setup.exe )
Times New Roman CE,238
Unicode based on Runtime Data (Setup.exe )
Times New Roman CYR,204
Unicode based on Runtime Data (Setup.exe )
Times New Roman Greek,161
Unicode based on Runtime Data (Setup.exe )
Times New Roman TUR,162
Unicode based on Runtime Data (Setup.exe )
TransparentEnabled
Unicode based on Runtime Data (Setup.exe )
TurnOffSPIAnimations
Unicode based on Runtime Data (Setup.exe )
_?______0_?l__l______q__??__
Ansi based on Image Processing (screen_0.png)

Extracted Files

No significant files were extracted.

Notifications

  • Runtime

  • Network whitenoise filtering (Process) was applied
  • Not all Falcon MalQuery lookups completed in time
  • Not all IP/URL string resources were checked online
  • Not all sources for indicator ID "string-64" are available in the report

Community